Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sendgb.com/Aw8gObHpGVR?utm_medium=dZJEAfc2MGnvjBD

Overview

General Information

Sample URL:https://sendgb.com/Aw8gObHpGVR?utm_medium=dZJEAfc2MGnvjBD
Analysis ID:1569264

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4368 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=auction_worklet.mojom.AuctionWorkletService --lang=en-US --service-sandbox-type=service_with_jit --mojo-platform-channel-handle=4300 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sendgb.com/Aw8gObHpGVR?utm_medium=dZJEAfc2MGnvjBD" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.12.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.13.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.18.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          1.22.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: Yara matchFile source: 1.6.pages.csv, type: HTML
            Source: Yara matchFile source: 1.12.pages.csv, type: HTML
            Source: Yara matchFile source: 1.13.pages.csv, type: HTML
            Source: Yara matchFile source: 1.18.pages.csv, type: HTML
            Source: Yara matchFile source: 1.22.pages.csv, type: HTML
            Source: Yara matchFile source: 4.33.pages.csv, type: HTML
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDJoe Sandbox AI: Page contains button: 'Download All' Source: '1.12.pages.csv'
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDJoe Sandbox AI: Page contains button: 'Download All' Source: '1.14.pages.csv'
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDJoe Sandbox AI: Page contains button: 'Download All' Source: '1.13.pages.csv'
            Source: file:///C:/Users/user/Downloads/Payment%20Notice(Receipts).pdfJoe Sandbox AI: Page contains button: 'Open' Source: '2.20.pages.csv'
            Source: file:///C:/Users/user/Downloads/Payment%20Notice(Receipts).pdfJoe Sandbox AI: Page contains button: 'Open' Source: '2.21.pages.csv'
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: Number of links: 0
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Base64 decoded: ...
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: Title: ttkll does not match URL
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413812&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413806582&bpp=31&bdt=3344&idt=5894&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=644094891082&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5916
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX7DLT2
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413812&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413808975&bpp=8&bdt=5738&idt=3528&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3534
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/977766457?random=1733413816627&cv=11&fst=1733413816627&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=638979585.1733413807&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-3672675116345653&fa=8&ifi=3&uci=a!3
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413812&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413806582&bpp=31&bdt=3344&idt=5894&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=644094891082&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5916
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX7DLT2
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413812&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413808975&bpp=8&bdt=5738&idt=3528&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3534
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=90&slotname=2267776939&adk=1602688574&adf=4054757973&pi=t.ma~as.2267776939&w=300&abgtt=6&lmt=1733413827&rafmt=12&format=300x90&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413827918&bpp=2&bdt=24680&idt=2&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0c9776b137ec09e9%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MZ4AWiRH1rObnLVFDmNu7n6TEI1sA&gpic=UID%3D00000fb2d492152b%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MYEkjBItzeiPB6zWqTF3Vscp_IPXw&eo_id_str=ID%3D622720731b363f93%3AT%3D1733413816%3ART%3D1733413816%3AS%3DAA-AfjbHlGemcqDZYEdBYs2e1uLP&prev_fmts=0x0%2C300x300%2C1280x907&nras=2&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=863&ady=129&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&psts=AOrYGskmJUH95UPuRlH0i4UcEPfSUpuHPHp-vB2ycMfqLgWh5oBDKiz84xEbVR5Uo0IqiqX8ZidpXdbJFuAZBX9YH9n80f5wesWLNjSJ9Nc9Nw&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CoeE%7C&abl=CS&pfx=0&fu=256&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=10
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/977766457?random=1733413816627&cv=11&fst=1733413816627&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=638979585.1733413807&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-3672675116345653&fa=8&ifi=3&uci=a!3
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413812&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413806582&bpp=31&bdt=3344&idt=5894&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=644094891082&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5916
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX7DLT2
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413812&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413808975&bpp=8&bdt=5738&idt=3528&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3534
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=90&slotname=2267776939&adk=1602688574&adf=4054757973&pi=t.ma~as.2267776939&w=300&abgtt=6&lmt=1733413827&rafmt=12&format=300x90&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413827918&bpp=2&bdt=24680&idt=2&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0c9776b137ec09e9%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MZ4AWiRH1rObnLVFDmNu7n6TEI1sA&gpic=UID%3D00000fb2d492152b%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MYEkjBItzeiPB6zWqTF3Vscp_IPXw&eo_id_str=ID%3D622720731b363f93%3AT%3D1733413816%3ART%3D1733413816%3AS%3DAA-AfjbHlGemcqDZYEdBYs2e1uLP&prev_fmts=0x0%2C300x300%2C1280x907&nras=2&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=863&ady=129&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&psts=AOrYGskmJUH95UPuRlH0i4UcEPfSUpuHPHp-vB2ycMfqLgWh5oBDKiz84xEbVR5Uo0IqiqX8ZidpXdbJFuAZBX9YH9n80f5wesWLNjSJ9Nc9Nw&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CoeE%7C&abl=CS&pfx=0&fu=256&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=10
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/977766457?random=1733413816627&cv=11&fst=1733413816627&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=638979585.1733413807&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-3672675116345653&fa=8&ifi=3&uci=a!3
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413812&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413806582&bpp=31&bdt=3344&idt=5894&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=644094891082&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5916
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX7DLT2
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413812&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413808975&bpp=8&bdt=5738&idt=3528&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3534
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=90&slotname=2267776939&adk=1602688574&adf=4054757973&pi=t.ma~as.2267776939&w=300&abgtt=6&lmt=1733413827&rafmt=12&format=300x90&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413827918&bpp=2&bdt=24680&idt=2&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0c9776b137ec09e9%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MZ4AWiRH1rObnLVFDmNu7n6TEI1sA&gpic=UID%3D00000fb2d492152b%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MYEkjBItzeiPB6zWqTF3Vscp_IPXw&eo_id_str=ID%3D622720731b363f93%3AT%3D1733413816%3ART%3D1733413816%3AS%3DAA-AfjbHlGemcqDZYEdBYs2e1uLP&prev_fmts=0x0%2C300x300%2C1280x907&nras=2&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=863&ady=129&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&psts=AOrYGskmJUH95UPuRlH0i4UcEPfSUpuHPHp-vB2ycMfqLgWh5oBDKiz84xEbVR5Uo0IqiqX8ZidpXdbJFuAZBX9YH9n80f5wesWLNjSJ9Nc9Nw&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CoeE%7C&abl=CS&pfx=0&fu=256&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=10
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/977766457?random=1733413816627&cv=11&fst=1733413816627&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=638979585.1733413807&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413812&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413806582&bpp=31&bdt=3344&idt=5894&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=644094891082&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5916
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX7DLT2
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413812&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413808975&bpp=8&bdt=5738&idt=3528&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3534
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=90&slotname=2267776939&adk=1602688574&adf=4054757973&pi=t.ma~as.2267776939&w=300&abgtt=6&lmt=1733413827&rafmt=12&format=300x90&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413827918&bpp=2&bdt=24680&idt=2&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0c9776b137ec09e9%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MZ4AWiRH1rObnLVFDmNu7n6TEI1sA&gpic=UID%3D00000fb2d492152b%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MYEkjBItzeiPB6zWqTF3Vscp_IPXw&eo_id_str=ID%3D622720731b363f93%3AT%3D1733413816%3ART%3D1733413816%3AS%3DAA-AfjbHlGemcqDZYEdBYs2e1uLP&prev_fmts=0x0%2C300x300%2C1280x907&nras=2&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=863&ady=129&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&psts=AOrYGskmJUH95UPuRlH0i4UcEPfSUpuHPHp-vB2ycMfqLgWh5oBDKiz84xEbVR5Uo0IqiqX8ZidpXdbJFuAZBX9YH9n80f5wesWLNjSJ9Nc9Nw&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CoeE%7C&abl=CS&pfx=0&fu=256&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=10
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/977766457?random=1733413816627&cv=11&fst=1733413816627&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=638979585.1733413807&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBD#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413812&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413806582&bpp=31&bdt=3344&idt=5894&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=644094891082&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5916
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBD#google_vignetteHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX7DLT2
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBD#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413812&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413808975&bpp=8&bdt=5738&idt=3528&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3534
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBD#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=90&slotname=2267776939&adk=1602688574&adf=4054757973&pi=t.ma~as.2267776939&w=300&abgtt=6&lmt=1733413827&rafmt=12&format=300x90&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413827918&bpp=2&bdt=24680&idt=2&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0c9776b137ec09e9%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MZ4AWiRH1rObnLVFDmNu7n6TEI1sA&gpic=UID%3D00000fb2d492152b%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MYEkjBItzeiPB6zWqTF3Vscp_IPXw&eo_id_str=ID%3D622720731b363f93%3AT%3D1733413816%3ART%3D1733413816%3AS%3DAA-AfjbHlGemcqDZYEdBYs2e1uLP&prev_fmts=0x0%2C300x300%2C1280x907&nras=2&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=863&ady=129&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&psts=AOrYGskmJUH95UPuRlH0i4UcEPfSUpuHPHp-vB2ycMfqLgWh5oBDKiz84xEbVR5Uo0IqiqX8ZidpXdbJFuAZBX9YH9n80f5wesWLNjSJ9Nc9Nw&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CoeE%7C&abl=CS&pfx=0&fu=256&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=10
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBD#google_vignetteHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/977766457?random=1733413816627&cv=11&fst=1733413816627&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=638979585.1733413807&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: <input type="password" .../> found
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBD#google_vignetteHTTP Parser: <input type="password" .../> found
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/Payment%20Notice(Receipts).pdfHTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/Payment%20Notice(Receipts).pdfHTTP Parser: No favicon
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: No favicon
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: No favicon
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: No favicon
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: No <meta name="author".. found
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: No <meta name="author".. found
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No <meta name="copyright".. found
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No <meta name="copyright".. found
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No <meta name="copyright".. found
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No <meta name="copyright".. found
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDHTTP Parser: No <meta name="copyright".. found
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: No <meta name="copyright".. found
            Source: https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBD#google_vignetteHTTP Parser: No <meta name="copyright".. found
            Source: https://dc8d6572a136.quillforms.app/forms/ttkll/HTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: sendgb.com
            Source: global trafficDNS traffic detected: DNS query: www.sendgb.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: geo.cookie-script.com
            Source: global trafficDNS traffic detected: DNS query: g.bidbrain.app
            Source: global trafficDNS traffic detected: DNS query: cdn.bidbrain.app
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: serve.bidbrain.app
            Source: global trafficDNS traffic detected: DNS query: g4.bidbrain.app
            Source: global trafficDNS traffic detected: DNS query: g6.bidbrain.app
            Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
            Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
            Source: global trafficDNS traffic detected: DNS query: aep.mxptint.net
            Source: global trafficDNS traffic detected: DNS query: mweb.ck.inmobi.com
            Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
            Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
            Source: global trafficDNS traffic detected: DNS query: rtb.mfadsrvr.com
            Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
            Source: global trafficDNS traffic detected: DNS query: creativecdn.com
            Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: dl14.sendgb.com
            Source: global trafficDNS traffic detected: DNS query: sgb-enam-39.75b8814ba98de5c51115eceabd5fc23e.r2.cloudflarestorage.com
            Source: global trafficDNS traffic detected: DNS query: dc8d6572a136.quillforms.app
            Source: global trafficDNS traffic detected: DNS query: 2pay-js.2checkout.com
            Source: global trafficDNS traffic detected: DNS query: js.stripe.com
            Source: global trafficDNS traffic detected: DNS query: m.stripe.network
            Source: global trafficDNS traffic detected: DNS query: quillforms.app
            Source: global trafficDNS traffic detected: DNS query: m.stripe.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
            Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
            Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
            Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: classification engineClassification label: mal52.phis.win@39/203@118/381
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sendgb.com/Aw8gObHpGVR?utm_medium=dZJEAfc2MGnvjBD"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4368 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=auction_worklet.mojom.AuctionWorkletService --lang=en-US --service-sandbox-type=service_with_jit --mojo-platform-channel-handle=4300 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4368 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=auction_worklet.mojom.AuctionWorkletService --lang=en-US --service-sandbox-type=service_with_jit --mojo-platform-channel-handle=4300 --field-trial-handle=2008,i,410728132548076137,13998221313868471106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            3
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://sendgb.com/Aw8gObHpGVR?utm_medium=dZJEAfc2MGnvjBD0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            file:///C:/Users/user/Downloads/Payment%20Notice(Receipts).pdf0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            jsdelivr.map.fastly.net
            151.101.65.229
            truefalse
              high
              d1tcqh4bio8cty.cloudfront.net
              108.158.75.14
              truefalse
                unknown
                geo.cookie-script.com
                95.85.19.25
                truefalse
                  high
                  z7gtqrg.x.incapdns.net
                  45.60.14.94
                  truefalse
                    unknown
                    g4.bidbrain.app
                    34.8.123.242
                    truefalse
                      unknown
                      quillforms.app
                      5.161.50.209
                      truefalse
                        unknown
                        sgb-enam-39.75b8814ba98de5c51115eceabd5fc23e.r2.cloudflarestorage.com
                        162.159.140.238
                        truefalse
                          unknown
                          cdn.bidbrain.app
                          104.21.80.92
                          truefalse
                            high
                            cm.g.doubleclick.net
                            172.217.19.226
                            truefalse
                              high
                              ds-pr-bh.ybp.gysm.yahoodns.net
                              54.76.91.170
                              truefalse
                                unknown
                                www.google.com
                                142.250.181.68
                                truefalse
                                  high
                                  sendgb.com
                                  104.26.4.189
                                  truefalse
                                    high
                                    match.prod.bidr.io
                                    63.32.181.175
                                    truefalse
                                      high
                                      a.nel.cloudflare.com
                                      35.190.80.1
                                      truefalse
                                        high
                                        creativecdn.com
                                        185.184.8.90
                                        truefalse
                                          high
                                          ep1.adtrafficquality.google
                                          142.250.181.98
                                          truefalse
                                            high
                                            aep.mxptint.net
                                            204.2.226.29
                                            truefalse
                                              unknown
                                              dc8d6572a136.quillforms.app
                                              5.161.50.209
                                              truefalse
                                                unknown
                                                ep2.adtrafficquality.google
                                                172.217.19.193
                                                truefalse
                                                  high
                                                  dl14.sendgb.com
                                                  104.26.5.189
                                                  truefalse
                                                    unknown
                                                    www.sendgb.com
                                                    172.67.68.111
                                                    truefalse
                                                      high
                                                      googleads.g.doubleclick.net
                                                      142.250.181.66
                                                      truefalse
                                                        high
                                                        dorpat.geo.iponweb.net
                                                        35.214.199.88
                                                        truefalse
                                                          high
                                                          m.stripe.com
                                                          44.226.185.13
                                                          truefalse
                                                            high
                                                            dexeqbeb7giwr.cloudfront.net
                                                            13.227.8.63
                                                            truefalse
                                                              unknown
                                                              td.doubleclick.net
                                                              142.250.181.130
                                                              truefalse
                                                                high
                                                                serve.bidbrain.app
                                                                172.67.176.164
                                                                truefalse
                                                                  high
                                                                  g.bidbrain.app
                                                                  104.21.80.92
                                                                  truefalse
                                                                    high
                                                                    m.stripe.network
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      cdn.jsdelivr.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        a.rfihub.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          g6.bidbrain.app
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            2pay-js.2checkout.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              mweb.ck.inmobi.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                pr-bh.ybp.yahoo.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  rtb.mfadsrvr.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    js.stripe.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                      https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBD#google_vignettetrue
                                                                                        unknown
                                                                                        file:///C:/Users/user/Downloads/Payment%20Notice(Receipts).pdftrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.sendgb.com/upload/?utm_source=Aw8gObHpGVR&utm_medium=dZJEAfc2MGnvjBDtrue
                                                                                          unknown
                                                                                          https://dc8d6572a136.quillforms.app/forms/ttkll/false
                                                                                            unknown
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            172.217.19.227
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.19.226
                                                                                            cm.g.doubleclick.netUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            162.159.140.238
                                                                                            sgb-enam-39.75b8814ba98de5c51115eceabd5fc23e.r2.cloudflarestorage.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            172.217.17.67
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.17.66
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            142.250.181.130
                                                                                            td.doubleclick.netUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.67.68.111
                                                                                            www.sendgb.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            95.85.19.25
                                                                                            geo.cookie-script.comEuropean Union
                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                            142.250.181.136
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.19.193
                                                                                            ep2.adtrafficquality.googleUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            142.250.181.46
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            35.190.80.1
                                                                                            a.nel.cloudflare.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            35.214.199.88
                                                                                            dorpat.geo.iponweb.netUnited States
                                                                                            19527GOOGLE-2USfalse
                                                                                            1.1.1.1
                                                                                            unknownAustralia
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            172.217.17.34
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.17.78
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            34.8.123.242
                                                                                            g4.bidbrain.appUnited States
                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                            185.184.8.90
                                                                                            creativecdn.comPoland
                                                                                            204995RTB-HOUSE-AMSNLfalse
                                                                                            239.255.255.250
                                                                                            unknownReserved
                                                                                            unknownunknownfalse
                                                                                            13.227.8.63
                                                                                            dexeqbeb7giwr.cloudfront.netUnited States
                                                                                            16509AMAZON-02USfalse
                                                                                            45.60.14.94
                                                                                            z7gtqrg.x.incapdns.netUnited States
                                                                                            19551INCAPSULAUSfalse
                                                                                            173.194.220.84
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.19.10
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.17.72
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.67.176.164
                                                                                            serve.bidbrain.appUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            198.8.71.130
                                                                                            unknownUnited States
                                                                                            54312ROCKETFUELUSfalse
                                                                                            5.161.50.209
                                                                                            quillforms.appGermany
                                                                                            24940HETZNER-ASDEfalse
                                                                                            13.227.8.126
                                                                                            unknownUnited States
                                                                                            16509AMAZON-02USfalse
                                                                                            104.26.5.189
                                                                                            dl14.sendgb.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            216.58.208.227
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            20.253.86.149
                                                                                            unknownUnited States
                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            172.217.19.200
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.21.33
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.21.34
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            54.76.91.170
                                                                                            ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                            16509AMAZON-02USfalse
                                                                                            142.250.181.68
                                                                                            www.google.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.21.35
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            142.250.181.66
                                                                                            googleads.g.doubleclick.netUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.17.42
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.217.19.238
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            44.226.185.13
                                                                                            m.stripe.comUnited States
                                                                                            16509AMAZON-02USfalse
                                                                                            204.2.226.29
                                                                                            aep.mxptint.netUnited States
                                                                                            396273AS-CITYNETUSfalse
                                                                                            151.101.65.229
                                                                                            jsdelivr.map.fastly.netUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            172.217.19.196
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            108.158.75.14
                                                                                            d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                            16509AMAZON-02USfalse
                                                                                            172.217.19.234
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            63.32.181.175
                                                                                            match.prod.bidr.ioUnited States
                                                                                            16509AMAZON-02USfalse
                                                                                            104.26.4.189
                                                                                            sendgb.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            104.21.80.92
                                                                                            cdn.bidbrain.appUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            142.250.181.99
                                                                                            unknownUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            142.250.181.98
                                                                                            ep1.adtrafficquality.googleUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1569264
                                                                                            Start date and time:2024-12-05 16:49:21 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                            Sample URL:https://sendgb.com/Aw8gObHpGVR?utm_medium=dZJEAfc2MGnvjBD
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:16
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • EGA enabled
                                                                                            Analysis Mode:stream
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal52.phis.win@39/203@118/381
                                                                                            • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 173.194.220.84
                                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, fs.microsoft.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                            • VT rate limit hit for: https://sendgb.com/Aw8gObHpGVR?utm_medium=dZJEAfc2MGnvjBD
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:49:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2675
                                                                                            Entropy (8bit):3.9754658061104653
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F888C5C4180FD07F165E1BCB02A1B3D0
                                                                                            SHA1:0E57092011987D9D5AAC1E042DF76098C1629285
                                                                                            SHA-256:F38C54FDC496E574751DDA4241F8DDE79087D24FC7ACD76970D358BAC506642F
                                                                                            SHA-512:0ECE01A50905C3CF144EFCDDF79FC158B91CCED57A92B1E2A3C9B63BD93281488AD7FD0987751C965C25D2D57FB22713C1F3DADF837DCD9D85BD34B92691B1F9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,.......V-G......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y2~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y<~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y<~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y<~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y@~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:49:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2677
                                                                                            Entropy (8bit):3.9939454946791404
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E57E4C4F15D96FB2D5617EE8CB58388E
                                                                                            SHA1:CF5C26659F6E91CBB7533D050248381AFCECDDCF
                                                                                            SHA-256:6B87AC446D13762D672035E1C2F5E11874A7BB915AC4AFCEC53CA620B2C69660
                                                                                            SHA-512:C98969D67FCDBD4DECE20ED1ADAEC64D3812B1C035E743ED5A88C795A63E88E7B62D66AACD58F5CABF76172DF46D5F220DB9553C2D204B1539CE609C4D35A538
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,.....Z.V-G......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y2~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y<~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y<~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y<~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y@~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2691
                                                                                            Entropy (8bit):4.003461526571407
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:AFB085C6E01E23A02FEDCEC1E4BA2C09
                                                                                            SHA1:A3E3384614E17507D8E0AADDBCB657B557F77A42
                                                                                            SHA-256:279BDF7995F913B11F733803E69FF370D8880CE5AB8E2C85E83B2D3AE16DB83E
                                                                                            SHA-512:1E70C3BEB6BDABC95EB0C075FFAB65B0CC4304A1B5C3CBE4EDADB8870327A424E6D0316B391DC6F590ABC0FAC4D03FDFD60F90A89AEC5C50C900F1838341075B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y2~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y<~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y<~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y<~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:49:58 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2679
                                                                                            Entropy (8bit):3.988996499137928
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:182B4A6DAC88DAEA64D36CDE71D036B5
                                                                                            SHA1:2BE0B196918EE84BF49B2E2FB65C718FCAF87D4A
                                                                                            SHA-256:E3E76A9DF5B7E488E6D2C9564A9E663D6C08512402AB35B1BCBE1F6AEF90C7A3
                                                                                            SHA-512:690BA74785C45EE7FB27C71F5D20D1423344525B04864B5CE15D911199B050026A40002539BF6166B24FB90FD89ECBFA0A8E0D4BCF680A70F85802B7474BA7D7
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,.....@.V-G......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y2~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y<~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y<~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y<~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y@~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:49:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2679
                                                                                            Entropy (8bit):3.9776751733116495
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E677A052682920636E9487949FAFBD59
                                                                                            SHA1:79119E45D38CDFB1756C3E1B95FC185C729218DA
                                                                                            SHA-256:FCDCCF9658C220714F950BB159BD6AEF487C0013F7BD3EF7015F923AA69B1866
                                                                                            SHA-512:E5C3210EB4765699F172FCAB999057C7A96E8140F7C9E73A459C6B58D29DA262E85B046F77F758014F8E4513A5405CDBC04602969637F31F458995B8766C9DA8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....w8.V-G......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y2~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y<~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y<~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y<~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y@~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:49:58 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                            Category:dropped
                                                                                            Size (bytes):2681
                                                                                            Entropy (8bit):3.9890305223642706
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:349D096B79BB6FCFBA74F3311C9EB09A
                                                                                            SHA1:C9CE81659FD0C0C27E406079DC457644A6C7D859
                                                                                            SHA-256:4E3568E3012915198D630EC46C9F07FA109F971381E8E7F2FDA69046D51F5E81
                                                                                            SHA-512:1B8C3E7C45E1681B9A4787E30174486A2F49609856F27DCCA00355E129371F3DF218D952D21113E7478B6DC7BB89A5DEE443F49B4958F6BA5D85818597BA1FC7
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:L..................F.@.. ...$+.,....6.V-G......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y2~....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y<~....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y<~....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y<~...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y@~.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............O.s.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PDF document, version 2.0
                                                                                            Category:dropped
                                                                                            Size (bytes):8214
                                                                                            Entropy (8bit):7.966279203103155
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:06D739246418761966D2D9A8C9E95612
                                                                                            SHA1:FAA9FA041AD40741B6E3F483BDB7F329C167F4AC
                                                                                            SHA-256:2BA543E80B885EAC21300778908548D03EC978678F04E7A2EFA3C5F0149A6004
                                                                                            SHA-512:9EBE46656DA1894E7BB2FD32FF8C74805D63C1FE21895E9C9D70CBA746EB5299CC53B7D2B7B0DF0D1E7B351B4A98E1D01F601F93C0FA7F1FFB7CE283218657ED
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:%PDF-2.0.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Metadata 5 0 R./AcroForm 6 0 R.>>.endobj.5 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 490.>>.stream..x.....0....S .Z..?X.U.T...U..Ro.vvQ.F.(d_..>R_.C..IT..${..}36..CW.|....OE...?.!.P1.>...^.....__>..m.).......Nz].....H*....}.".m..C%...^H|......g.jA.~.'...c..D.m.F,.?9..FW.> .>Q.E..9.....C.d.......&.E..Sy.^.M.b.FoN...o.c.}......^H8...N.@.7d...-K.w.E.5..M..S......p.{.x?...V*.{.9...o(k..Z:..p..0.1.V,.l"....AW*cW......%k.}.vE...C.S......OW..s..a.c6].\.g.O.}.`g.Q...?.+tTe.HM..r..m.%"....'8.O....5W......T.f...V;.}..Y.......-u..~..;.4........eGsz7.C..._^..l...<b..G..$.-...endstream.endobj.9 0 obj.<<./Filter /FlateDecode./Length 993.>>.stream..x.}V.j.G.}...G.aZ]}o0..E"..'.?.`...;dm.lp>?..{fz.....u]O.S=..P....2..t.R.-...Br..i..'k..i...d......y q"e...*.......1...KT_..f....=..{.......s..w...j:..kzT.H[R.d...4.B....ko....N......v....=.\=.K.-..9.....O...]..Q.<..w...U...u.T. j.}..$>..x...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PDF document, version 2.0
                                                                                            Category:dropped
                                                                                            Size (bytes):0
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:277E3D3352D73BC3205C2ACA2EAD5BB1
                                                                                            SHA1:A59DA75CEB1193C0A233FB961226C125DD200977
                                                                                            SHA-256:B6FC372D07F99C9CAAC5359E63C234EBB7D3ED164B9F5EA4B9123C312A205FE8
                                                                                            SHA-512:4FEC63FC1D731B7F78034E27405158B48F87BA735EF72150001D39CCAFA3EB8540EE7E05D7D7CC044971E9189C0607FAF65C9B8FA850239FDA0597113CFD4353
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:%PDF-2.0.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Metadata 5 0 R./AcroForm 6 0 R.>>.endobj.5 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 490.>>.stream..x.....0....S .Z..?X.U.T...U..Ro.vvQ.F.(d_..>R_.C..IT..${..}36..CW.|....OE...?.!.P1.>...^.....__>..m.).......Nz].....H*....}.".m..C%...^H|......g.jA.~.'...c..D.m.F,.?9..FW.> .>Q.E..9.....C.d.......&.E..Sy.^.M.b.FoN...o.c.}......^H8...N.@.7d...-K.w.E.5..M..S......p.{.x?...V*.{.9...o(k..Z:..p..0.1.V,.l"....AW*cW......%k.}.vE...C.S......OW..s..a.c6].\.g.O.}.`g.Q...?.+tTe.HM..r..m.%"....'8.O....5W......T.f...V;.}..Y.......-u..~..;.4........eGsz7.C..._^..l...<b..G..$.-...endstream.endobj.9 0 obj.<<./Filter /FlateDecode./Length 993.>>.stream..x.}V.j.G.}...G.aZ]}o0..E"..'.?.`...;dm.lp>?..{fz.....u]O.S=..P....2..t.R.-...Br..i..'k..i...d......y q"e...*.......1...KT_..f....=..{.......s..w...j:..kzT.H[R.d...4.B....ko....N......v....=.\=.K.-..9.....O...]..Q.<..w...U...u.T. j.}..$>..x...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PDF document, version 2.0
                                                                                            Category:dropped
                                                                                            Size (bytes):39143
                                                                                            Entropy (8bit):7.9728150321255935
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:277E3D3352D73BC3205C2ACA2EAD5BB1
                                                                                            SHA1:A59DA75CEB1193C0A233FB961226C125DD200977
                                                                                            SHA-256:B6FC372D07F99C9CAAC5359E63C234EBB7D3ED164B9F5EA4B9123C312A205FE8
                                                                                            SHA-512:4FEC63FC1D731B7F78034E27405158B48F87BA735EF72150001D39CCAFA3EB8540EE7E05D7D7CC044971E9189C0607FAF65C9B8FA850239FDA0597113CFD4353
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:%PDF-2.0.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Metadata 5 0 R./AcroForm 6 0 R.>>.endobj.5 0 obj.<<./Type /Metadata./Subtype /XML./Filter /FlateDecode./Length 490.>>.stream..x.....0....S .Z..?X.U.T...U..Ro.vvQ.F.(d_..>R_.C..IT..${..}36..CW.|....OE...?.!.P1.>...^.....__>..m.).......Nz].....H*....}.".m..C%...^H|......g.jA.~.'...c..D.m.F,.?9..FW.> .>Q.E..9.....C.d.......&.E..Sy.^.M.b.FoN...o.c.}......^H8...N.@.7d...-K.w.E.5..M..S......p.{.x?...V*.{.9...o(k..Z:..p..0.1.V,.l"....AW*cW......%k.}.vE...C.S......OW..s..a.c6].\.g.O.}.`g.Q...?.+tTe.HM..r..m.%"....'8.O....5W......T.f...V;.}..Y.......-u..~..;.4........eGsz7.C..._^..l...<b..G..$.-...endstream.endobj.9 0 obj.<<./Filter /FlateDecode./Length 993.>>.stream..x.}V.j.G.}...G.aZ]}o0..E"..'.?.`...;dm.lp>?..{fz.....u]O.S=..P....2..t.R.-...Br..i..'k..i...d......y q"e...*.......1...KT_..f....=..{.......s..w...j:..kzT.H[R.d...4.B....ko....N......v....=.\=.K.-..9.....O...]..Q.<..w...U...u.T. j.}..$>..x...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3679)
                                                                                            Category:dropped
                                                                                            Size (bytes):159184
                                                                                            Entropy (8bit):5.594833071901704
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8FBD35E062E8AE0F19A6B2225420BDBF
                                                                                            SHA1:D390349B7CB1461F97DE32FD1B1ECFE7660B4D7B
                                                                                            SHA-256:C1324430FB112E4C73C73D3199F4246E585A4D7BBEC73C4AC4E8BD6917302B4A
                                                                                            SHA-512:DD53FF4078EC7F9E24D2F0F87F1427E3DD43F89ED7C8E0433A81E2C8EC5B6C8115E6C65552460771F865228A75C8BE7D9B6493421BFE7E5DA74DF56B07357040
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (52276)
                                                                                            Category:downloaded
                                                                                            Size (bytes):102217
                                                                                            Entropy (8bit):4.7821044831117785
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5222E06B77A1692FA2520A219840E6BE
                                                                                            SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                                                            SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                                                            SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/@fortawesome/fontawesome-free@6.4.2/css/all.min.css
                                                                                            Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (545)
                                                                                            Category:downloaded
                                                                                            Size (bytes):560083
                                                                                            Entropy (8bit):5.670807885144341
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                            SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                            SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                            SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1253), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):1253
                                                                                            Entropy (8bit):5.1015946065001
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:101601A3D5C08B2093DF220009AE2D06
                                                                                            SHA1:249B17D49AC18A6645095228DCAA835D48D07DA0
                                                                                            SHA-256:6324584FFC8EB90D4AE2D35E636A2A818C422CCCD54F7F56CB3887BF8CAC6EB1
                                                                                            SHA-512:C14C9D91C104159D5B21970A20E31FFBC1DF16C7262E6143054ABA9970ED0055BFA79A5975C0437BCE3DF25742A74B96672C60F1E839C001CE445DE7E0A9DEBC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-hiddenfields/build/renderer/index.js?ver=76d919218dc46a61982c
                                                                                            Preview:(()=>{"use strict";const e=window.wp.hooks;(0,e.addFilter)("QuillForms.Renderer.FormObject","QuillForms/HiddenFields/SetHiddenFields",(e=>{let n={};return i()&&window.top!==window.self&&(n={...n,...d(window.top,e.hidden_fields,n)}),n={...n,...d(window,e.hidden_fields,n)},e.hiddenFields=n,window.qfHiddenFields=n,e}));const d=(e,d,i)=>{const n={};if(Array.isArray(d)){const r=new URLSearchParams(e.location.hash.substring(1)),l=new URLSearchParams(e.location.search.substring(1));for(const e of d)if(void 0===n[e.name]&&!i[e.name]){const d=r.get(e.name),i=l.get(e.name);n[e.name]=d||i||""}}return n},i=()=>{try{return window.top.location?.hash,!0}catch(e){return!1}},n=window.wp.element,r=e=>{var d,i;let{modifier:r}=e;const l=null!==(d=window?.qfHiddenFields)&&void 0!==d?d:{};return(0,n.createElement)("span",{className:"renderer-core-hidden-field-merge-tag"},null!==(i=l?.[r])&&void 0!==i?i:"_____")};(0,e.addFilter)("QuillForms.RendererCore.MergeTag","QuillForms/HiddenFields/ImplementHiddenField
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (31997)
                                                                                            Category:downloaded
                                                                                            Size (bytes):44342
                                                                                            Entropy (8bit):5.0793850768725
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                                            SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                                            SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                                            SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/components/OwlCarousel2/dist/owl.carousel.min.js?v=1
                                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (20168), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):20168
                                                                                            Entropy (8bit):5.241362338701711
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5A2D5A32A436D95A34AEBA61A8C5271C
                                                                                            SHA1:4A144CF2A5307DF1BE3ACBF5AAA0B5590D73AE76
                                                                                            SHA-256:B280304C6AA800848D2237A30972DFAE71585BA1C1DFE07A0520C19847F5CF0C
                                                                                            SHA-512:3318F6B20A385A5E856BC6955C8E8B02BB3C3B91BAFE85A2B9394F23AE950D65300BCCE802B39F3B3172954A4E8133436D53AD026D0608D33C613208AE63EE0E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/plugins.lightbox.js
                                                                                            Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)}(function(c){function e(){}function p(e,t){f.ev.on("mfp"+e+".mfp",t)}function d(e,t,n,i){var o=document.createElement("div");return o.className="mfp-"+e,n&&(o.innerHTML=n),i?t&&t.appendChild(o):(o=c(o),t&&o.appendTo(t)),o}function u(e,t){f.ev.triggerHandler("mfp"+e,t),f.st.callbacks&&(e=e.charAt(0).toLowerCase()+e.slice(1),f.st.callbacks[e])&&f.st.callbacks[e].apply(f,c.isArray(t)?t:[t])}function m(e){return e===t&&f.currTemplate.closeBtn||(f.currTemplate.closeBtn=c(f.st.closeMarkup.replace("%title%",f.st.tClose)),f.currTemplate.closeBtn.html(f.st.closeIcon),t=e),f.currTemplate.closeBtn}function a(){c.magnificPopup.instance||((f=new e).init(),c.magnificPopup.instance=f)}var f,i,g,o,h,t,r=!!window.jQuery,v=c(window);c.magnificPopup={instance:null,proto:e.prototype={constructor:e,init:function(){var e=navigator.appVersion;f.isLowIE=f.isIE8=d
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7965), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):7965
                                                                                            Entropy (8bit):4.747438067276676
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:678D1D08DE7AF2A7D4C08AE69BA178C9
                                                                                            SHA1:BD771E811D174079D8463F573F5A9382207197E7
                                                                                            SHA-256:F9BADAF01D971201B7B1F7C78852D4565482701CE6B2260F675B9C3DCC9441A2
                                                                                            SHA-512:121BAC514B11B55C67EC395D80C070AD64ABDAF3EA9721C1303D2D6171585FCDA1982D5AAB57F1A7174907EFACB94B8E9D3D3D9899E132C4234B5E9DDD662168
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/colors.min.css?v=35
                                                                                            Preview::root{--themecolor:#f1592a;--themecolor2:#fbbc3f;--themecolor3:#231f20;--themecolor4:#444}::selection{background:var(--themecolor)}::-moz-selection{background:var(--themecolor)}::-webkit-selection{background:var(--themecolor)}a,h1>span:not(.nocolor):not(.badge),h2>span:not(.nocolor):not(.badge),h3>span:not(.nocolor):not(.badge),h4>span:not(.nocolor):not(.badge),h5>span:not(.nocolor):not(.badge),h6>span:not(.nocolor):not(.badge),.header-extras li .he-text span,.menu-item:hover>.menu-link,.menu-item.current>.menu-link,.dark .menu-item:hover>.menu-link,.dark .menu-item.current>.menu-link,.top-cart-item-desc a:hover,.top-cart-action .top-checkout-price,.breadcrumb a:hover,.grid-filter li:not(.activeFilter) a:hover,.portfolio-desc h3 a:hover,#portfolio-navigation a:hover,.entry-title h2 a:hover,.entry-title h3 a:hover,.entry-title h4 a:hover,.post-timeline .entry:hover .entry-timeline,.post-timeline .entry:hover .timeline-divider,.comment-content .comment-author a:hover,.product-title h3 a:
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7884)
                                                                                            Category:downloaded
                                                                                            Size (bytes):8900
                                                                                            Entropy (8bit):5.075576187280442
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:147B08FADC5CBCC9007B99D05CDF44E1
                                                                                            SHA1:99DDDC6590D4F4784E12B23D7C1B1B48EAF7C579
                                                                                            SHA-256:EE846B67920453FC4D59BDF3083D72537612735F4C5FA8B20D2BFAE3E74AC2D2
                                                                                            SHA-512:82FAA473B1D560489877E189E81AEA3D245812182CEF43C14F0B7950CD8B4CABF502D0DD16011A594E59947A38CD1C5C956EF75359EBBAA159D5F889FCD0659F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/redux-routine.min.js?ver=a0a172871afaeb261566
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var r={6910:(r,e,t)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.race=e.join=e.fork=e.promise=void 0;var n=a(t(6921)),u=t(3524),o=a(t(5136));function a(r){return r&&r.__esModule?r:{default:r}}var c=e.promise=function(r,e,t,u,o){return!!n.default.promise(r)&&(r.then(e,o),!0)},f=new Map,i=e.fork=function(r,e,t){if(!n.default.fork(r))return!1;var a=Symbol("fork"),c=(0,o.default)();f.set(a,c),t(r.iterator.apply(null,r.args),(function(r){return c.dispatch(r)}),(function(r){return c.dispatch((0,u.error)(r))}));var i=c.subscribe((function(){i(),f.delete(a)}));return e(a),!0},l=e.join=function(r,e,t,u,o){if(!n.default.join(r))return!1;var a,c=f.get(r.task);return c?a=c.subscribe((function(r){a(),e(r)})):o("join error : task not found"),!0},s=e.race=function(r,e,t,u,o){if(!n.default.race(r))return!1;var a,c=!1,f=function(r,t,n){c||(c=!0,r[t]=n,e(r))},i=function(r){c||o(r)};return n.default.array(r.competitors)?(a=r.competitors.map((f
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (351)
                                                                                            Category:downloaded
                                                                                            Size (bytes):30742
                                                                                            Entropy (8bit):5.041718809665286
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C54219858076F675F50C8ACAE7E4BAA2
                                                                                            SHA1:CBD55B1F59EAAAC80F27453A01CE30BE1F862449
                                                                                            SHA-256:D9D010AE0678F7FA66596EA3354D3196BBE443C29C9A036316BC4389A8F91408
                                                                                            SHA-512:2121824E796AA3C7CD18E57E77CB045DC9A49CD7485390C8C77F4ED2CB83098588C29541A1A129368E27B5BDC72BAF42D2B875F41CAEBA2AE1E8BD064E1BD66D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/index.js?v=35
                                                                                            Preview:let $body = $('body');.let $owl = $('.owl-carousel');.let $wrapper = $('#wrapper');.let $uploadForm = $('#uploadForm');.let $uploadFormElements = $('#uploadFormElements');.let $uploadCpElements = $('#uploadDetail');.let $uploadCpContainer = $('.card-body');.let $CpInner = $("#progress");.let $uploads = $('#uploads');..//Creating a random string as upload ID.function shuffle(string) {. let parts = string.split('');. for (let i = parts.length; i > 0;) {. let random = parseInt(Math.random() * i);. let temp = parts[--i];. parts[i] = parts[random];. parts[random] = temp;. }. return parts.join('');.}..let long_value = shuffle('abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789');.let long_value_fid = shuffle('abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789');.let value = long_value.substr(0, 11);.window.value_upload = value;.let valuefid = long_value_fid.substr(0, 7);..//********* Cancel Transfer **************.$(function ()
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (58901), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):58901
                                                                                            Entropy (8bit):5.436184791974674
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:173B33C89F45F9BA82198A5A19F7F10C
                                                                                            SHA1:8ECF1F75082BA02EE20A4EE4350549D25AAF12B4
                                                                                            SHA-256:7E0785BBF9778923043D23D2D8E2F58DE5CA4D8291B2C34855F343944C7EE020
                                                                                            SHA-512:08A05F123146CBFC769B1F45E386966C15165847E77809F4B7F3DCF93E48FB19A8FA15DE4576DA48A87DFF239D6FAF1DD4CBEBA77409742B8E55CB0AB069E308
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/components/moment.js?v=1
                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;var t;for(t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function c(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):2
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E1C06D85AE7B8B032BEF47E42E4C08F9
                                                                                            SHA1:71853C6197A6A7F222DB0F1978C7CB232B87C5EE
                                                                                            SHA-256:75A11DA44C802486BC6F65640AA48A730F0F684C5C07A42BA3CD1735EB3FB070
                                                                                            SHA-512:016BA8C4CFDE65AF99CB5FA8B8A37E2EB73F481B3AE34991666DF2E04FEB6C038666EBD1EC2B6F623967756033C702DDE5F423F7D47AB6ED1827FF53783731F7
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-razorpay/build/renderer/style.css?ver=1698060160
                                                                                            Preview:..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                            Category:dropped
                                                                                            Size (bytes):45689
                                                                                            Entropy (8bit):7.947902973201604
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0B83C10174F2E5E74A3090A541B535ED
                                                                                            SHA1:4C28C3D80257ACFF22A4075CA88C22FDEEF81D3E
                                                                                            SHA-256:D441B3DB861687DEE32DFA81F2076BBCFE8D735AB65E4F2A01293EE8E0679EE4
                                                                                            SHA-512:7C01A2378CEE01E9A70A0E8EFD45BE7660C6869B776E1287B6E89B18F4D570206DB83A90303BC43217729C01AF7500DFFB0008C4256F2E9CE68AA0F7B84B7E97
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:............ .c........PNG........IHDR.............\r.f....orNT..w.....IDATx...XSg.....B..{O..:.=....j....V.f%g...F.{..D....n.w?'...@...6...:..........\.Ksi...4...\O...n$.}..NoE..[Q...Q4..#..w...>.=.]...L...N.........~....@o..X..C...\.k....H..CP....oF....F..;...B...#.g"...=........=...G.?@.?..b.|.8r.....4.5!..>I...qmr...}..._..y34..z...P.._f`y....{$....n..K.o.......7.u.....LQ.h...oG.b.....Oh.oa...f....'......[4..0.....3.)....a...f.o9}(.3.@..."[..E...9..e.<^.c.e.8NL.......D.....ab2>...o....i.7Qsi..\w..A.\..c.*..1.....?.x...k..7........1h.........? .i.oE-A.7..#.5..Q.y..*.&B..u..=.>BO.........E..8...t..s.u.q|.1T.B....qB.RT..G..>Jx...W.......2...Q..i.|......'...OS.nR..LI...5o...\..y.@.;....&....D.....or.1...3t......G~...noF...`........vT../....@..K..%.-F.Q...G.b..%.#........&.I./v.(^.... ...._.>I.a.I.9...U...c?1e....1.a.?M1....5.....,..>...`.Y..~...B..@s..m.Al...at.a/...c..E...D._uf=.....F.U....hwA.u"....0..#.............|%.;+...:......1Q......ML....N.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):5757
                                                                                            Entropy (8bit):4.500315648761768
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4E1EB5A995C53B1F67B4855D50BAEF03
                                                                                            SHA1:E299E3AC1351719A3C5732DDC9E0AEEF75D2F910
                                                                                            SHA-256:A19160ADACC77EC3CD3B293570C4F7A6A9FF39D7BACEBD3B7B29E6EF4C4D2788
                                                                                            SHA-512:2A5313B8E2A8CFEFD192F9BF3E38A2EE86DD75DC6DA6D36B25D7AAD82A169D587991DD8196487C06DE4E5AD8DD96F5583514AF7A8EE234A20F4B75A2DF86B3B8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function () {...const formObject = wp.hooks.applyFilters(....'QuillForms.Renderer.FormObject',....qfRender.formObject...);.....ReactDOM.render(....React.createElement(qf.rendererCore.Form, {.....formObj: formObject,.....formId: qfRender.formId,.....applyLogic: true,.....customFonts: qfRender.customFonts,.....onSubmit() {......const ajaxurl = qfRender.ajaxurl;......let formData = {.......answers: wp.data.........select('quillForms/renderer-core').........getAnswers(),.......formId: qfRender.formId,......};......const promises = wp.hooks.applyFilters(.......'QuillForms.Renderer.PreSubmissionPromises',.......[],.......{ formObject }......);......Promise.all(promises)........then(function () {........formData = wp.hooks.applyFilters(.........'QuillForms.Renderer.SubmissionFormData',.........formData,.........{ formObject }........);........const data = new FormData();........data.append('action', 'quillforms_form_submit');........data.append('formData', JSON.stringify(formData));........d
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2272), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):2272
                                                                                            Entropy (8bit):4.847085470122855
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:02BCB81CE14731AF86714512B88084AD
                                                                                            SHA1:AE85A4FEE1B030BD43CB34A97AFFF7FC78E7B948
                                                                                            SHA-256:AF61CA7D7791D3A82C388865F4B1064C9AF7CACB2F48E8AA32D9D483A1DBAA07
                                                                                            SHA-512:8EAAAECD1470B19A497960210F3BE5312F63275204849CB81E756FEAFC4B451162AE213EDD73047E70919A8C16D0EDB06C4157D9BA86F0F7D01FE905B3D052BB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/components/radio-checkbox.min.css?v=1
                                                                                            Preview:.checkbox-style,.radio-style{opacity:0;position:absolute}.checkbox-style,.radio-style,.checkbox-style-1-label,.radio-style-1-label,.checkbox-style-2-label,.radio-style-2-label,.checkbox-style-3-label,.radio-style-3-label{display:inline-block;vertical-align:middle;margin:5px;cursor:pointer}.checkbox-style-1-label,.radio-style-1-label,.checkbox-style-2-label,.radio-style-2-label,.checkbox-style-3-label,.radio-style-3-label{position:relative}.checkbox-style-1-label:before,.radio-style-1-label:before,.checkbox-style-2-label:before,.radio-style-2-label:before,.checkbox-style-3-label:before,.radio-style-3-label:before{content:'';background:#FFF;border:2px solid #DDD;display:inline-block;vertical-align:middle;width:24px;height:24px;margin-right:10px;line-height:20px;text-align:center}.radio-style-1-label:before,.radio-style-2-label:before,.radio-style-3-label:before{border-radius:50%}.checkbox-style:checked+.checkbox-style-1-label:before{background:var(--cnvs-themecolor)}.radio-style:checked+
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format, TrueType, length 15156, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):15156
                                                                                            Entropy (8bit):7.966959304563187
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3ECF7D4DE893B0275F913BAB81395964
                                                                                            SHA1:D54F694D7DA6C959B4EACB3E058D1C4E5A55D771
                                                                                            SHA-256:ADBFB4C80CD8353A344B611CAA097E6131E39CCF64AD731533A8D057ACFE8F6D
                                                                                            SHA-512:E07ECF7A976636EC95302F025019031F9F41EDBBC62ADA56B6E6BA7F10647E6BA0B2CE9383738E87FD87EFF414F99402534DFB7457D051E169A37AF1C2E631C6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-8.woff
                                                                                            Preview:wOFF......;4......k.........................GSUB...X...;...T .%zOS/2.......D...`@.Lpcmap...............0cvt ................fpgm............b..zgasp................glyf......+...N.-.Whead..6....4...6.:H>hhea..6........$.;..hmtx..6..........`..loca..6....z...z..l.maxp..7l... ... ...#name..7....C...U`...post..8...........iprep..:....z....~.;.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`a~.8.......i...C..f|.`....e`ef....\S...|.J.9...C....i@aF.EL..C..x....R.Q..._.!la.7E.A..AA|P..|.K@8G@eq.5.M..L.w...dfjNw...!.RA.=5..N...~...~...5U..v..cYu^u...t.&......b.A..f.Q..g.I..f.Y.g.;.e.{,..}Vx.*k<...z.c..g<gSw~.....;..==....*K....7e6V.......V...V....$".L.86...t.4..l%)qb.=qj......)..WSF.o............,.W.T..M."~..F.4e..eJ.qm.!qcJ$..M.).._S^..)..OP(.d.f.n.5.0%..LY'.L.'.....&.=.N...v.}......-Sw..+..AS..!S..aS...S..QS..1S..q+...S+.IS?.)SS.iSg..S{.YS..9S..yS../c.........x.c`@.......x..Wk[.........B...(cQ...$q.b+..eQ.%....un.H.M.^...5._.?sV.O.o.iy..J....S>.3...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (25150)
                                                                                            Category:dropped
                                                                                            Size (bytes):25305
                                                                                            Entropy (8bit):5.182255950622961
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BC3DD1FA64B61408F481C4F5C7286AEA
                                                                                            SHA1:999E3D230237B969A236523096B82F72470136D5
                                                                                            SHA-256:0886D8101F7306CBC2DBFE95D574C6BF2E37F8A15B4A820974E43E4934A2F8BE
                                                                                            SHA-512:49CEC1C673606E4403BB03DDD138C8AB9DE24A324EF16F0A5F4FC0A055E79E01686F8C14A4F28B857369976ADC43EA7475AEE491C0EC2F612C7B084CB6F99BC4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*!. * jQuery Validation Plugin v1.19.0. *. * https://jqueryvalidation.org/. *. * Copyright (c) 2018 J.rn Zaefferer. * Released under the MIT license. */.(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{if(typeof module==="object"&&module.exports){module.exports=a(require("jquery"))}else{a(jQuery)}}}(function(c){c.extend(c.fn,{validate:function(d){if(!this.length){if(d&&d.debug&&window.console){console.warn("Nothing selected, can't validate, returning nothing.")}return}var e=c.data(this[0],"validator");if(e){return e}this.attr("novalidate","novalidate");e=new c.validator(d,this[0]);c.data(this[0],"validator",e);if(e.settings.onsubmit){this.on("click.validate",":submit",function(f){e.submitButton=f.currentTarget;if(c(this).hasClass("cancel")){e.cancelSubmit=true}if(c(this).attr("formnovalidate")!==undefined){e.cancelSubmit=true}});this.on("submit.validate",function(f){if(e.settings.debug){f.preventDefault()}function g(){var i,h;if(e.submitButton&&(e.set
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 1400x788, components 3
                                                                                            Category:downloaded
                                                                                            Size (bytes):170945
                                                                                            Entropy (8bit):7.960002733436785
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:4987A91F9412B4A5E27E8C61C263468D
                                                                                            SHA1:F7484C0D7CD5ECC2878D0CD60CA4216CA4F5C18A
                                                                                            SHA-256:FA62C98E730E29E0C76279345ADF39D3B95CE0FFE1695B0936ECFEF47B1A7481
                                                                                            SHA-512:73658F4766CDB05BF451833413520AE732E698919277AF9789B7C11F9A30B28B90B3214F134AC706FE15A250F768B1A9F6E126C7FED041E351AF85F94B809A1A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/uploads/sites/405/2024/03/background.jpg
                                                                                            Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.............................x...................8Photoshop 3.0.8BIM........8BIM.%..................B~........x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C..................................................#"""#''''''''''...C..................................................!! !!''''''''''.....X............?...Z(...)@..x..$@u#4. .)..@..{....I...1KF(......iv..L...U\.s.p(....R. ...^h...h...0iq@..QJ..P.u....Q.@.......S..F(.1F).iq@....P)...8b.E8..Rc..i@'...'.!....=.8(..?....H
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (39954)
                                                                                            Category:downloaded
                                                                                            Size (bytes):48245
                                                                                            Entropy (8bit):5.49677941380937
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:DD08D2C9EBC0088E6931CA732BA1DC35
                                                                                            SHA1:645C66E10A7057C03566328B0A5960DD43531A30
                                                                                            SHA-256:7BACE2CBEB4DDD39A4A392F0E9E51A580779CE886A2754A4F1EC4EE510CFBDEE
                                                                                            SHA-512:18BB5089F44DD74821F0C91F2ED06D26BD19E11B1D82C4147A8EC3C45F01B7B7B8C66F96BECF52CF6E5440F28FDF14B541FA3AE9A45A64562D761AA9F511EB28
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-2checkout/build/renderer/index.js?ver=7819248a49d32e18a23a
                                                                                            Preview:!function(){var e,t={850:function(e,t,r){"use strict";var n=window.wp.hooks,o=window.wp.element,i=window.qf.rendererCore,a=window.wp.i18n,s=r(933),c=r.n(s),l=window.React,u=r.n(l),d=r(666),f=r(824),p=r.n(f),h=function(e){function t(e,n,c,l,f){for(var p,h,m,g,k,x=0,S=0,C=0,A=0,E=0,j=0,$=m=p=0,N=0,M=0,F=0,B=0,D=c.length,L=D-1,q="",G="",H="",W="";N<D;){if(h=c.charCodeAt(N),N===L&&0!==S+A+C+x&&(0!==S&&(h=47===S?10:47),A=C=x=0,D++,L++),0===S+A+C+x){if(N===L&&(0<M&&(q=q.replace(d,"")),0<q.trim().length)){switch(h){case 32:case 9:case 59:case 13:case 10:break;default:q+=c.charAt(N)}h=59}switch(h){case 123:for(p=(q=q.trim()).charCodeAt(0),m=1,B=++N;N<D;){switch(h=c.charCodeAt(N)){case 123:m++;break;case 125:m--;break;case 47:switch(h=c.charCodeAt(N+1)){case 42:case 47:e:{for($=N+1;$<L;++$)switch(c.charCodeAt($)){case 47:if(42===h&&42===c.charCodeAt($-1)&&N+2!==$){N=$+1;break e}break;case 10:if(47===h){N=$+1;break e}}N=$}}break;case 91:h++;case 40:h++;case 34:case 39:for(;N++<L&&c.charCodeAt(N)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (336)
                                                                                            Category:downloaded
                                                                                            Size (bytes):588
                                                                                            Entropy (8bit):4.739062160153241
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:64729275E0D46AB881BDA7AD8B79E7BA
                                                                                            SHA1:39D3813DA1EDB2EE8B3CFB6F6E8EA3437395AD3B
                                                                                            SHA-256:80423599BD5DD849869163A6871C5A97364B94B4FB793CC8863E804A507979C0
                                                                                            SHA-512:3748C171687B42550995C50A8FA0279A260E8C027B76B76DF5CBF1728E528E3683894107031DBB08833A95396D00F6FCC374EA3B716CE08C5AF2114CFF633A33
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-stripe/build/renderer/style.css?ver=1711647771
                                                                                            Preview:.quillforms-stripe-renderer-checkout .payment-button{height:48px;justify-content:center;width:100%}.quillforms-stripe-renderer-checkout .payment-button.disabled{cursor:default;opacity:.5}.quillforms-stripe-renderer-checkout #payment-form{width:100%}..quillforms-stripe-renderer-elements .payment-button{height:48px;justify-content:center;width:100%}.quillforms-stripe-renderer-elements .payment-button.disabled{cursor:default;opacity:.5}.quillforms-stripe-renderer-elements #payment-form{width:100%}.quillforms-stripe-renderer-elements #payment-form #payment-element{margin-bottom:24px}..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):13
                                                                                            Entropy (8bit):2.7773627950641693
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://td.doubleclick.net/td/rul/977766457?random=1733413816627&cv=11&fst=1733413816627&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=638979585.1733413807&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
                                                                                            Preview:<html></html>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 337x75, components 3
                                                                                            Category:dropped
                                                                                            Size (bytes):5004
                                                                                            Entropy (8bit):7.866098474268826
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9EBC6844200DA2AEF1D8E3C75EFE9646
                                                                                            SHA1:E2DADB64EDA3F62D46AF1F2B2F651A89EF2DA255
                                                                                            SHA-256:5C5F5E728D4A5481B61ED6D67D4D46AE5603924587A56ADE3BB7932462A7B413
                                                                                            SHA-512:25AEA2A1F3BF09127AB698068C939C94013F86F9D3CC1183976282094AD003D5AAAC7F590CD79C56325075B0DE7FA2035B6A2BCDC34DD6C7DC254F0C64DAD546
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:......JFIF.....................................................................&""&0-0>>T............................................) .. )/'%'/9339GDG]]}......K.Q.............7..........................................................................X.%5.`zf..Am.............'......X.%5.`zf..Am........f.!.........C.$\..O.. .kv.XJk........(...k0.,.de.0..........@M..r~_...[...S_...n.t..AEU6"..D.I..8.*!......d..z.....J..).....)i:.1...u..X.f......>V....Q.....%.1f.M.(/...!X..s........EK2%.9._...S......VZ9..r.w.c.k.~...u..AD^m..HF.kf.L.&:..H...zr..9.tl...,.4..-9A......"...s...@...6.....9.....g+N..)...7.....+.ys.....H.x...k..M.*t.......+.....*.~.9....<m.Q.F,..)....<.#(dH..i.6s.....P.@..Q.........13.9......k....?y.[n..................................0............................ ...467.2358...@P`.............:..#.......um.G...6|,i._....\Ed]#..x.....\0{..E%{8.y....(.....yX.I...J..W....rN.dw...:..#....;..i.?....e8...h.%g.E.d.../.<s....r.$.......G...._...u..D.........r.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):9141
                                                                                            Entropy (8bit):5.2975271144294185
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3679)
                                                                                            Category:downloaded
                                                                                            Size (bytes):160135
                                                                                            Entropy (8bit):5.596138600083828
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0D869416E51B905CCE23B4027D8EF717
                                                                                            SHA1:45C45DDF80C9F81E0BD81F714D45C13E6AE225E8
                                                                                            SHA-256:F380C2B63C3AA7C1DDFA864E5895C597723977C672ED090B77060BB5C6907DBF
                                                                                            SHA-512:8FFD1C6B0EC696B7D1B33AA7F9E7D9769D940C6413A729794F8FDC1BE5415B8ECDE9BC13F0C5549C5150A65877207C4359B2D89119DAE6252C5F0B7FE03D7DB0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-3672675116345653
                                                                                            Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 89 x 22, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):1223
                                                                                            Entropy (8bit):7.765491961350398
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:79BFD7636847970D783AC90DE7788DAB
                                                                                            SHA1:DD3EEBC0856566F6FA7C14974F1D8F4D25CD753F
                                                                                            SHA-256:46B9754B20EF1DA270091BC2261918E2003BAE4DACD0192C99C77C71EF4519B0
                                                                                            SHA-512:8FCEBEE606A98CD5B88D553781EEC9319660BE04935E8982DA8017BF98C45973A064E57EC559090ABA9D92D426B66ACCE4867D91055208468E86A436A0987D90
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/images/icons/trustpilot_mini.png
                                                                                            Preview:.PNG........IHDR...Y...........0.....IDATx...{h.u...s<..qm..mN+....:Q...yk.ay...Ii$Q.].P./ij.....J...P..R`R.m..*7.V.LW1..[.............?.>.w....=..&._(u$. .:.J"y....!.F.B~.BY*...9drS.t~.9.cU*....1.q2.J.C.......Z.|....>..uWP.qAHov.q..E.fgg.`l...._.k..|+..xt.H.Eh.:C.v......8r.>.......jlAZ;........1.8.a..t..C.P....fb-..e7Xk[..$.,.*.=.b+..0...gAx..]...B.........t..=.....zol.. .M...^.....0...`.....<..q.y=..^{.s..N.M(....Z.z.>.ZU.QA........f........"bm. ....'q..C...!...' .D.<+.../.8...J.3...c.g....\..C.)...J;.O..+.F>Y..w$.!.4F..!7CV..a.....LLC=.".`.d.b0...Bn..'Y.8..6.....mX.a.....P.Qi..Q....LU...s6.#!g9.x.3v.........@X...qM..i....n...V...+....,.... ..].q..3..]Q.Y....9.B..1.M.....PPZ...B....s... ..._C..k....a.;!,..........r?.CX..~So...V..y....-b'.vy..9.....;........wR...#!.hm'#p.......h}5..z!.....6B..4F.g..*ay...A.*7]Y.....]...[d}...B....?../..a.v.......g!..:..o.|...~.~.".B.7....V....~..Z .!...c.d.%.r_..O..zc3 ......f.....0..P.9.i.Ax.y.....m...o..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (22581)
                                                                                            Category:downloaded
                                                                                            Size (bytes):27095
                                                                                            Entropy (8bit):5.204198800174814
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:AEB6CF284467DAAD29FBCDCA990E3C85
                                                                                            SHA1:A5D6A99166CF59D8CD9062B7F80EF8AE6D3FD7CE
                                                                                            SHA-256:C30A5994351BAFDAA2DEA5D188A4B2F40E499F7416C7E63F3A7AB37640E66B08
                                                                                            SHA-512:CF3CE7909A1D8DCACD754E9568846BF573BE2275400470FA9BD4B7596580347F181CBB9C42CFF61E539913E52F14A687730C3C22CC927ECC9A06BFDA07CB99DF
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/data.min.js?ver=7c62e39de0308c73d50c
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={66:e=>{var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===r}(e)}(e)};var r="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function n(e,t){return!1!==t.clone&&t.isMergeableObject(e)?u((r=e,Array.isArray(r)?[]:{}),e,t):e;var r}function o(e,t,r){return e.concat(t).map((function(e){return n(e,r)}))}function s(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function i(e,t){try{return t in e}catch(e){return!1}}function c(e,t,r){var o={};return r.isMergeableObject(e)&&s(e).forEach((function(t){o[t]=n(e[t],r)})),s(t).forEach((function(s){(function(e,t){return i(e,t)&&!(Object.hasOwnProperty.call(e,t)&&Object.propertyIs
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (45365)
                                                                                            Category:dropped
                                                                                            Size (bytes):56414
                                                                                            Entropy (8bit):5.436338479122919
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0BDD921449759D5C140D1BDBD894D54E
                                                                                            SHA1:E231F06321BA54FAAFA432B3433BC62A8B276CA6
                                                                                            SHA-256:B712B3EBCA60C835DDF1FC6A044C2F528C1B56724325DA292841B41D010FA844
                                                                                            SHA-512:35B188335938FA2751677294A78106E4A44C0AE14D51E9464BE4397FCDBAAF0815E0E3D2B3AC7301E80A7679C2B0777B3990977BACD14E42D6B7848ED9084C14
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(()=>{var e,t={664:function(e,t,r){!function(e,t){"use strict";t=t&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t;function r(){}function n(){}n.resetWarningCache=r;var o,a,i=(o=function(e){e.exports=function(){function e(e,t,r,n,o,a){if("SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"!==a){var i=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw i.name="Invariant Violation",i}}function t(){return e}e.isRequired=e;var o={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:n,resetWarningCache:r};return o.PropTypes=o,o}()},o(a={exports:{}},a.exports),a.exports);function s(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4946), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):4946
                                                                                            Entropy (8bit):5.821344902174836
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F6F5A3EBEC6D8E8498D74ACCE0DC2321
                                                                                            SHA1:BBEDBD0D8F0430400007F89948500D43EACC33CC
                                                                                            SHA-256:4D715106F530CC5D04B302C1FED8C5C97A8284AE02C2D92BB74558A5A869C2D4
                                                                                            SHA-512:7D6EF973A6036DA66225C19AB455B7B8DF572F4FB9249EF8D96784EEA1D7A3C845D6470AA30AF9F32664582C5FF45D254F6DB80865B794203BC7DFB2FFB68084
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/977766457/?random=1733413816627&cv=11&fst=1733413816627&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=638979585.1733413807&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=4
                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2502), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):2502
                                                                                            Entropy (8bit):5.227798625150337
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:505B7316B58A62D2715E5D1D562B06BB
                                                                                            SHA1:FAC22B7C64172BF794C5858F713C0970318BEF62
                                                                                            SHA-256:6ED181D1FF68AABF02EAC9593F58248EA9549A31725DBC47967AABDC90BE252B
                                                                                            SHA-512:975FCBE2DD25383FA02921E96BFC64642E0C9CC244850BBEDADCAE4E24CECCA2773197B95FD34903956A71FEDCB203D7ED745F76567DCA9DEFC8CB964445FF11
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:this.qf=this.qf||{},this.qf.renderer=function(e){var o={};function r(t){if(o[t])return o[t].exports;var n=o[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=o,r.d=function(e,o,t){r.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:t})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,o){if(1&o&&(e=r(e)),8&o)return e;if(4&o&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)r.d(t,n,function(o){return e[o]}.bind(null,n));return t},r.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(o,"a",o),o},r.o=function(e,o){return Object.prototype.hasOwnProperty.call(e,o)},r.p="",r(r.s=36)}({3:function(e,o){e.exports=window.wp.hooks},3
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                                                            Category:downloaded
                                                                                            Size (bytes):150020
                                                                                            Entropy (8bit):7.99708187417653
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:D5E647388E2415268B700D3DF2E30A0D
                                                                                            SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                                                            SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                                                            SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/@fortawesome/fontawesome-free@6.4.2/webfonts/fa-solid-900.woff2
                                                                                            Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):200
                                                                                            Entropy (8bit):4.942373347667344
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                            SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                            SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                            SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                            Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):170
                                                                                            Entropy (8bit):5.335916817166796
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmSjUaH0xaAp31of7r6JNsBpdtLO20RLW2AEnT0YcxlYTFd50M1Zjaxk_d_eJ2wMnkvHBobvRXSskF58gXE2dPNH6d0LagK2zoI&google_hm=MjQ3NDA4NjYyNDU1NDExMDc1Mg==
                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (16423), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):16423
                                                                                            Entropy (8bit):5.0041845237804266
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D1221FCF20756FD6DAFDDBD3AFC96113
                                                                                            SHA1:25F4E0D364CFAD11B13CB170EA44E4DBCB993181
                                                                                            SHA-256:DEA93F6C08E7121578A3CB4D51872BD6989ED2099BFC20DEE39BB7373A92D918
                                                                                            SHA-512:58A7C1A322C3F6B052856103BECB591011CF9A2F3C8D0D573D33E1B3C091E794CA5EBEDAA3153A493FC83D23878087447A8854CF4D3745CC445133B65562AE88
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/font-icons.min.css?v=1
                                                                                            Preview:@import url("https://cdn.jsdelivr.net/npm/@fortawesome/fontawesome-free@6.4.2/css/all.min.css");@import url("https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/bootstrap-icons.css");@import url("https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/css/line.css");@font-face{font-family:'unicons-line';src:url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.eot');src:url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.eot#iefix') format('embedded-opentype'),url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.woff') format('woff'),url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.ttf') format('truetype'),url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.svg#unicons') format('svg');font-weight:normal;font-style:normal;unicode-range:U+E800-E83B}@font-face{font-family:'unicons-line';src:url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):235
                                                                                            Entropy (8bit):5.0280416412466655
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:414FB196E275DC817E97D6A9E4B8D8C3
                                                                                            SHA1:151F5A986BB93D8E658FD8C3FF56FB07BDAB9B78
                                                                                            SHA-256:C262074F1BC7665E110CDB48932C89BC7AFCD21F85BE4BFBA8574EF90C8E2426
                                                                                            SHA-512:0F2210083530342EC358A37AD4B84B712E750FA1C9E59F6A6BCACEFE854F610014FD469D0FE1DA0CF677179929A3D2F554A19E33BAB08A5FE8E51B4E444F9787
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-saveandcontinue/build/renderer/index.js?ver=64063c621f1e9f3b1221
                                                                                            Preview:(()=>{"use strict";(0,window.wp.hooks.addFilter)("QuillForms.Renderer.SubmissionFormData","QuillForms/SaveAndContinue/snapshot",((s,o)=>{let{formObject:t}=o;const n=t?.saved_data||{};return n.snapshot&&(s.snapshot=n.snapshot),s}))})();
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):61736
                                                                                            Entropy (8bit):7.996579108855938
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                            SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                            SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                            SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                            Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text
                                                                                            Category:downloaded
                                                                                            Size (bytes):2646
                                                                                            Entropy (8bit):4.605374513459553
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:1D9332FC2256C93D5E09477C6070BEB1
                                                                                            SHA1:CB71F9847290867B2DC584EFEA35DB642A037A5C
                                                                                            SHA-256:CF1933DEB1987BCAF3664B7656526C9099216391B640B5FD4E6B7C65472D25B1
                                                                                            SHA-512:38DB57DF92ABE3BCA70866A10F741AC853D4373EDF7068A8BE05D0D26E6213037D63842B41CC144BCAB596DAEAF770CA44C49916974A4AFB751D9130B590C248
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/plugins/ion-sound/engine.js?v=1
                                                                                            Preview:// IonDen.com . Plugins.// Engine.js.// version 1.0.9.// by Denis Ineshin | IonDen.com.// =====================================================================================================================..var ion = ion || {}; // IonDen namespace..// =====================================================================================================================.// Reading news, rev: 6..ion.twitter = {. init: function(){. var self = this;. this.text = $("#twitter__text");.. $.ajax({. dataType: "json",. url: "news.txt",. success: function(data){. self.publish(data);. }. });. },. publish: function(obj){. var text = linkify(obj.news);. this.text.html(text);. }.};...// =====================================================================================================================.// code prettify, rev: 11..ion.prettify = function(){. var pre = $("pre");. if(!
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):697054
                                                                                            Entropy (8bit):5.025459415326563
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D6F934D08479C396284DE33555E8FCC4
                                                                                            SHA1:643F4F51D9B1F56C93624FD65C0909DA87EC1282
                                                                                            SHA-256:3A1700A252F9152DB8AE5E937ACA413880AD3399661EAC93951ADC36278B1C15
                                                                                            SHA-512:78B55DE6F62939FD8C71A75D95ABF70C82EA8271BD5F0483CE1F3D79B0EAAE9CA81F2B7CDD17A1807BBBD5EBA1D8422DE1030746BECFE5D5F98D42EE3BF28D22
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/style.min.css?v=35
                                                                                            Preview:@charset "UTF-8";:root, [data-bs-theme=light] {--bs-blue: #0d6efd;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #d63384;--bs-red: #dc3545;--bs-orange: #fd7e14;--bs-yellow: #ffc107;--bs-green: #198754;--bs-teal: #20c997;--bs-cyan: #0dcaf0;--bs-black: #000;--bs-white: #fff;--bs-gray: #6c757d;--bs-gray-dark: #343a40;--bs-gray-100: #f8f9fa;--bs-gray-200: #e9ecef;--bs-gray-300: #dee2e6;--bs-gray-400: #ced4da;--bs-gray-500: #adb5bd;--bs-gray-600: #6c757d;--bs-gray-700: #495057;--bs-gray-800: #343a40;--bs-gray-900: #212529;--bs-primary: #f1592a;--bs-secondary: #FBBC3F;--bs-success: #198754;--bs-info: #0dcaf0;--bs-warning: #ffc107;--bs-danger: #dc3545;--bs-light: #f8f9fa;--bs-dark: #212529;--bs-primary-rgb: 13, 110, 253;--bs-secondary-rgb: 108, 117, 125;--bs-success-rgb: 25, 135, 84;--bs-info-rgb: 13, 202, 240;--bs-warning-rgb: 255, 193, 7;--bs-danger-rgb: 220, 53, 69;--bs-light-rgb: 248, 249, 250;--bs-dark-rgb: 33, 37, 41;--bs-primary-text-emphasis: #052c65;--bs-secondary-text-emphasis
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (815)
                                                                                            Category:downloaded
                                                                                            Size (bytes):3501
                                                                                            Entropy (8bit):5.383873370647921
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                            SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                            SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                            SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4c30/sw_iframe.html?origin=https%3A%2F%2Fwww.sendgb.com
                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format, TrueType, length 14904, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):14904
                                                                                            Entropy (8bit):7.96525591730673
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9F6944947380FA17571BDA9D05674222
                                                                                            SHA1:F626A6B939A6E79BB807E97C43908C0C66059D0D
                                                                                            SHA-256:E06E8A85F1B421CE569060D2EEE3D15D1B060A1D8C3A86C1A7D411B94A4C9524
                                                                                            SHA-512:755D618E711D760D08AA393461EB88E58EBE381299E946FBE1E4C276DA9DE7776A431CAB167AF3F481530254665C287F7BEAE989DC6ED95846D4AAC68D2212E1
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-13.woff
                                                                                            Preview:wOFF......:8......g|........................GSUB...X...;...T .%zOS/2.......D...`A5M.cmap.......{....7/.ecvt ...T............fpgm...`........b..zgasp...P............glyf...X..+...J..4p0head..5t...0...6.;H|hhea..5........$.<..hmtx..5..........H..loca..5....|...|i |.maxp..6L... ... .a..name..6l...F...a..Lqpost..7........X?h.aprep..9....z....~.;.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`a~.8.......i...C..f|.`....e`ef....\S....z....?.!.y..4.0#."&....Yx...Un.A.E..x...3..L...U.....ed....._U.h..i=.P........U......B....k../.!.-...h....\;.t.E7=..G?..2.0#.2.8.L2.43.2G.y.Xd.eVXe-..&[l...{.s.!G.s.)g...M._.Z.........1`.z....C.....$F,gJ.ZN....31n:)1a9{b...b..<..'...<#..i!.,..Q3.4o.i.P...%CM..V.5..jZ3.n.i.P...-CM..v.5..j.3.o...P...#CM..N.5..j:3.T7.tn.w...KCMW....5..j.5.tg...P...GCMO....5..jz5..f..........x.c`@.......x..Wk[.........B...(cQ...$q.b+..eQ.%....un.H.M.^...5._.?sV.O.o.iy..J....S>.3...YHhI.~..Rv.....U.=..K.......H?....W.n.N"&....pD.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):27014
                                                                                            Entropy (8bit):5.4317524695324035
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5AA8A4332B0A3AA8528B6D1A4AC297C5
                                                                                            SHA1:8F607F3ADA1DFC3A61201FC32BB4F34ABC1DA2A3
                                                                                            SHA-256:9640A181D883267880A1DDF61E50E83A2A2A064B061952B4B541928242AE9B82
                                                                                            SHA-512:64A16B71E989250FB4B2A7096D2254FE92861C21DEE834FC46735165FE2DE5DBB139942757BBF004E5E03BC2AF9874D3DDA21916FFEA99B64CF6A9A536C585AD
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&ver=6751cbdc1f6f2
                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (6874), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):6874
                                                                                            Entropy (8bit):5.239363970337197
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:664CAFACBD7BB7BB0F1CE39A36EB9B8F
                                                                                            SHA1:7DDA4488F1888DB9DEFD9555C2C7B3C9DB2D8041
                                                                                            SHA-256:26EF4A79F3E07B7C0DCA5EA924A5FB570634435419E2618A98956DF93F3D8C1F
                                                                                            SHA-512:0E940E5E8F1095C00EFFE51BA9551C9FA74C35156F834F88BCE309F6E85D977AC5635FCFE966ACCC0765585F838EA6F7DA51185148DBE7249A1A6F9A09000CD6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/payment-gateways/index.js?ver=1142bc380737d82a2c2b
                                                                                            Preview:(()=>{"use strict";var e={n:o=>{var t=o&&o.__esModule?()=>o.default:()=>o;return e.d(t,{a:t}),t},d:(o,t)=>{for(var r in t)e.o(t,r)&&!e.o(o,r)&&Object.defineProperty(o,r,{enumerable:!0,get:t[r]})},o:(e,o)=>Object.prototype.hasOwnProperty.call(e,o),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},o={};e.r(o),e.d(o,{getPaymentGatewayModule:()=>d,getPaymentGatewayModules:()=>s,registerPaymentGatewayModule:()=>l});const t=window.qf.config;var r=e.n(t);const i=window.wp.hooks,n=window.lodash;let a={};const l=(e,o)=>{const t=r().isWPEnv();if((t||!t&&!["free","basic_yearly","basic_monthly"].includes(window?.quillformsSaasManagerAdmin?.plan?.plan))&&(o=(0,i.applyFilters)("QuillForms.PaymentGateways.PaymentGatewayModule",o,e)),!a[e])if(o.name)if("string"==typeof o.name)if(o.icon)if(o.description)if(!o.settings||(0,n.isFunction)(o.settings))if(o.methods){for(const e of Object.value
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1278), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):1278
                                                                                            Entropy (8bit):5.063890912367761
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:EB646CBA833B3A1806EDB9948BBC9FBA
                                                                                            SHA1:AB530F186ACA8497999191F5F67A01CF3D07C035
                                                                                            SHA-256:DD166AA1C2B950927E6BAE0B682BB120ACD02028273687AD6731741F650495EF
                                                                                            SHA-512:FDD47FD10D1496CEC39731857946F01B49D159D9EA895383B99471EB8E3E587CB7D487A61A5C0A883DEE809CE6251298AB733218D2C52CC6A2D7EA8E57856572
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/module.logo.js
                                                                                            Preview:export default function(e){var o=SEMICOLON.Core;if((e=o.getSelector(e,!1)).length<1)return!0;var l,o=o.getVars.elHead;e[0].querySelector(".logo-dark")&&(l=document.createElement("style"),o.appendChild(l),l.appendChild(document.createTextNode('.dark #header-wrap:not(.not-dark) #logo [class^="logo-"], .dark .header-row:not(.not-dark) #logo [class^="logo-"] { display: none; } .dark #header-wrap:not(.not-dark) #logo .logo-dark, .dark .header-row:not(.not-dark) #logo .logo-dark { display: flex; }'))),e[0].querySelector(".logo-sticky")&&(l=document.createElement("style"),o.appendChild(l),l.appendChild(document.createTextNode('.sticky-header #logo [class^="logo-"] { display: none; } .sticky-header #logo .logo-sticky { display: flex; }'))),e[0].querySelector(".logo-sticky-shrink")&&(l=document.createElement("style"),o.appendChild(l),l.appendChild(document.createTextNode('.sticky-header-shrink #logo [class^="logo-"] { display: none; } .sticky-header-shrink #logo .logo-sticky-shrink { display: f
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (57524), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):57524
                                                                                            Entropy (8bit):6.105150432314716
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CF63FE5541911E2C7E24FAF4D669F4F6
                                                                                            SHA1:7A17DED8ABB3EDF54BD01A23148DEF02AE386DDE
                                                                                            SHA-256:ED218EFA061A2B5EB14BF21363A55FDDAB68C2D1628A5D9EB029FB4F5B9FA86C
                                                                                            SHA-512:8E02D1BE0B2878C4892D1447FC0414BCF00468C041185B7E6188B6CF873EEE7BAAC656532C7D32DF481313550261776EB767A8F67F11CA0C304615244D7E7EB0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413812&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413808975&bpp=8&bdt=5738&idt=3528&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3534
                                                                                            Preview:<!doctype html><html><head><script>var jscVersion = 'r20241120';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241120" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 (with BOM) text
                                                                                            Category:dropped
                                                                                            Size (bytes):28586
                                                                                            Entropy (8bit):3.9211340345021957
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:224454479E6CD2440DF6D1E73E8572FC
                                                                                            SHA1:93D9882D0ACDAE519EF6DC806AA97ED45D769BCB
                                                                                            SHA-256:EB97ED059DEFDA643AE1CDA0A9DE6B3A531BBF61DF5F54BC834DE65659A83638
                                                                                            SHA-512:CC2FE256C9916FE14E3AE0D886C07264347B5F61E5B04FE00B7948EA6EFF3D2C0D7DFE03F716766987E0C13A21592D5FA2FFDFA35C380C48B8CF8B60E59D767D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:./**. * Ion.Sound. * version 3.0.6 Build 88. * . Denis Ineshin, 2015. *. * Project page: http://ionden.com/a/plugins/ion.sound/en.html. * GitHub page: https://github.com/IonDen/ion.sound. *. * Released under MIT licence:. * http://ionden.com/a/plugins/licence-en.html. */..;(function (window, navigator, $, undefined) {. "use strict";.. window.ion = window.ion || {};.. if (ion.sound) {. return;. }.. var warn = function (text) {. if (!text) text = "undefined";.. if (window.console) {. if (console.warn && typeof console.warn === "function") {. console.warn(text);. } else if (console.log && typeof console.log === "function") {. console.log(text);. }.. var d = $ && $("#debug");. if (d && d.length) {. var a = d.html();. d.html(a + text + '<br/>');. }. }. };.. var extend = function (parent, child) {. var
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (37170)
                                                                                            Category:downloaded
                                                                                            Size (bytes):43629
                                                                                            Entropy (8bit):5.472635987115191
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F257D79C1B344BA31ABE640CCF23D539
                                                                                            SHA1:4F97D222D2C24766D228CA7E87A9ED1B8B463608
                                                                                            SHA-256:E5A931B272B3F78C21575A7E2BEF2A97C4CA3BF879BC860129836325A238E247
                                                                                            SHA-512:74A8358F3F6AF8DA5BA4F10634B5246592FDDC829716AB99752BD535575E9AA1052EEE08FE4C5AD20DBA4FAD7B4205E778DBB7D5CD00B9B1B43AB9D1DF2D8847
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-mollie/build/renderer/index.js?ver=6ef2d2cd34b52eb34d3e
                                                                                            Preview:(()=>{var e,t={291:(e,t,r)=>{"use strict";const n=window.wp.hooks,o=window.wp.element,i=window.qf.config;var a=r.n(i);const s=window.qf.rendererCore,c=window.wp.i18n,l=window.emotion;var u=r(933),d=r.n(u);const f=window.React;var p=r.n(f),h=r(666),m=r(824),g=r.n(m);const y=function(e){function t(e,n,c,l,f){for(var p,h,m,g,k,S=0,C=0,x=0,A=0,O=0,j=0,$=m=p=0,N=0,z=0,D=0,F=0,L=c.length,B=L-1,G="",q="",H="",U="";N<L;){if(h=c.charCodeAt(N),N===B&&0!==C+A+x+S&&(0!==C&&(h=47===C?10:47),A=x=S=0,L++,B++),0===C+A+x+S){if(N===B&&(0<z&&(G=G.replace(d,"")),0<G.trim().length)){switch(h){case 32:case 9:case 59:case 13:case 10:break;default:G+=c.charAt(N)}h=59}switch(h){case 123:for(p=(G=G.trim()).charCodeAt(0),m=1,F=++N;N<L;){switch(h=c.charCodeAt(N)){case 123:m++;break;case 125:m--;break;case 47:switch(h=c.charCodeAt(N+1)){case 42:case 47:e:{for($=N+1;$<B;++$)switch(c.charCodeAt($)){case 47:if(42===h&&42===c.charCodeAt($-1)&&N+2!==$){N=$+1;break e}break;case 10:if(47===h){N=$+1;break e}}N=$}}break;ca
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2591), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):2591
                                                                                            Entropy (8bit):5.2222463502380245
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6477F02C09E25848C11F07776EBA2825
                                                                                            SHA1:B118E62A7653FFDAC6ACE139A3143F3174A3C72A
                                                                                            SHA-256:7D019F2F803FF32E7B3C400D5A31C1060DBD9ED8040AE93D0F4169FF311C715D
                                                                                            SHA-512:C53D321743B23F87942DEB921FFA9D4B5AE9622CEE684DB01D713E0D7E3BF21AB3C797AA7729CD98D6762419389D0E9EBD5D456808972FBF0F4772FD2BE9428F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:this.qf=this.qf||{},this.qf.renderer=function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=36)}({3:function(e,t){e.exports=window.wp.hooks},3
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1382)
                                                                                            Category:dropped
                                                                                            Size (bytes):17945
                                                                                            Entropy (8bit):5.330388445341784
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                            SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                            SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                            SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1723), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):1723
                                                                                            Entropy (8bit):5.1082291561498865
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5FDF973D588642B616AD6EB1858B49B1
                                                                                            SHA1:FE0064BD79A17C922869A4B497FC7C15909D2B00
                                                                                            SHA-256:3CFADADA12A1E263443289237120D97B2AF5853F7B328E9DECDA35EF5F73068C
                                                                                            SHA-512:10FCD305979A9461C2E3DE05F99D13A32E3FA679ECC9676C1C76D4DB1EF815DD2BD7054CA08C01C1AEA33F43593A6E2E29500C30821589FA47F26221B2296F7C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:export default function(t){const a=SEMICOLON.Core;a.loadJS({file:"plugins.bootstrap.js",id:"canvas-bootstrap-js",jsFolder:!0}),a.isFuncTrue(()=>"undefined"!=typeof bootstrap).then(e=>{if(!e)return!1;if(a.initFunction({class:"has-plugin-bscomponents",event:"pluginBsComponentsReady"}),(t=a.getSelector(t,!1)).length<1)return!0;[].slice.call(a.getVars.baseEl.querySelectorAll('[data-bs-toggle="tooltip"]')).map(e=>new bootstrap.Tooltip(e,{container:"body"})),[].slice.call(a.getVars.baseEl.querySelectorAll('[data-bs-toggle="popover"]')).map(e=>new bootstrap.Popover(e,{container:"body"}));e=document.querySelectorAll('[data-bs-toggle="tab"],[data-bs-toggle="pill"]');const o=e=>{new bootstrap.Tab(e).show()};document.querySelectorAll(".canvas-tabs").forEach(e=>{var t=e.getAttribute("data-active");t&&(t=Number(t)-1,o(e.querySelectorAll("[data-bs-target]")[t]))}),document.querySelectorAll(".tab-hover").forEach(e=>{e.querySelectorAll("[data-bs-target]").forEach(e=>{e.addEventListener("mouseover",()=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (965)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1000
                                                                                            Entropy (8bit):5.3205397465852196
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:AEF7A048C0E0677CBAB0EFEEFB9DBCC6
                                                                                            SHA1:7C166985C69F2915F8ABDA5FC88A387DB12A8788
                                                                                            SHA-256:037171F4A3A999572CCD4332D70596AE631A893EADF47539A7EA530CE884E90D
                                                                                            SHA-512:40BBE86F4A0CECEC0D8DC8F48F5894FB97C7D294AFA55FA2BAD966B6B56B4554119492B4C9C2D98B6FC55C89BDAF282C81785CB3FBD6129193D6AE021A289867
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/escape-html.min.js?ver=6561a406d2d232a6fbd2
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,r)=>{for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{escapeAmpersand:()=>n,escapeAttribute:()=>u,escapeEditableHTML:()=>i,escapeHTML:()=>c,escapeLessThan:()=>o,escapeQuotationMark:()=>a,isValidAttributeName:()=>p});const r=/[\u007F-\u009F "'>/="\uFDD0-\uFDEF]/;function n(e){return e.replace(/&(?!([a-z0-9]+|#[0-9]+|#x[a-f0-9]+);)/gi,"&amp;")}function a(e){return e.replace(/"/g,"&quot;")}function o(e){return e.replace(/</g,"&lt;")}function u(e){return function(e){return e.replace(/>/g,"&gt;")}(a(n(e)))}function c(e){return o(n(e))}function i(e){return o(e.replace(/&/g,"&amp;"))}function p(e){return!r.test(e)}(window.wp=window.wp||{}).escapeHtml=t})();
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):364
                                                                                            Entropy (8bit):7.314808555867813
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5AB1CCF2605019AFD84D3535D6379750
                                                                                            SHA1:2BF88BD6985DD9FE86845D7B3A1ABC74A28FD553
                                                                                            SHA-256:A2E87172B9509FE99AAA3838D1D71AC6713854386D5D99313F3C03CCB2DFBAC8
                                                                                            SHA-512:45C1B126785D6D6302A677CC24070D9F754FB119D3D9EABFA7FE5DB74AC316A09C530A5C2ACE0F10A4B8622A2ED00399CA3FF3E61FC0C0500D4C76FBC2027C66
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR... ... ......s.....3IDATx..+.q....G.W.-NX.+u...@)e0.....e0...%.[....A)......L..nx..z.o]..y.{..O..3|..$.NP.Z...'w......|.r.-.G.!E....`...\P&..R.....:..,z..j..W..!.)'.6...KMu.*..I...\.$y.].d.v...Y<..bV.VtS&.=..C.0{...6..)l...El.....|.(.c...iYQ8.\<C.....P%p.X..7..I(.3.ve`....p...d..|E...\...Cv..k....!.r,*.s.......Yu.........IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3730)
                                                                                            Category:dropped
                                                                                            Size (bytes):3766
                                                                                            Entropy (8bit):5.160681485312405
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B24893215933DAFEF9A250B4A46A602D
                                                                                            SHA1:9E95B3D2FAD05CD68BBE721BD9FE79E524C47E71
                                                                                            SHA-256:27D221BE42096F476245524ECAEF8D76D838D5189B16417C79A03AD23763B41F
                                                                                            SHA-512:54A752407EAD6C3396F0999D7E24975ADFDD4250003F8158FA3AFBD2FA1CC6B291C0EAC6FF754643B1521988263C608777F4E5E31CAE35BB474CBF6A313F02B2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:!function(n){"use strict";function t(n,t){var r=(65535&n)+(65535&t);return(n>>16)+(t>>16)+(r>>16)<<16|65535&r}function r(n,t){return n<<t|n>>>32-t}function e(n,e,o,u,c,f){return t(r(t(t(e,n),t(u,f)),c),o)}function o(n,t,r,o,u,c,f){return e(t&r|~t&o,n,t,u,c,f)}function u(n,t,r,o,u,c,f){return e(t&o|r&~o,n,t,u,c,f)}function c(n,t,r,o,u,c,f){return e(t^r^o,n,t,u,c,f)}function f(n,t,r,o,u,c,f){return e(r^(t|~o),n,t,u,c,f)}function i(n,r){n[r>>5]|=128<<r%32,n[14+(r+64>>>9<<4)]=r;var e,i,a,d,h,l=1732584193,g=-271733879,v=-1732584194,m=271733878;for(e=0;e<n.length;e+=16)i=l,a=g,d=v,h=m,g=f(g=f(g=f(g=f(g=c(g=c(g=c(g=c(g=u(g=u(g=u(g=u(g=o(g=o(g=o(g=o(g,v=o(v,m=o(m,l=o(l,g,v,m,n[e],7,-680876936),g,v,n[e+1],12,-389564586),l,g,n[e+2],17,606105819),m,l,n[e+3],22,-1044525330),v=o(v,m=o(m,l=o(l,g,v,m,n[e+4],7,-176418897),g,v,n[e+5],12,1200080426),l,g,n[e+6],17,-1473231341),m,l,n[e+7],22,-45705983),v=o(v,m=o(m,l=o(l,g,v,m,n[e+8],7,1770035416),g,v,n[e+9],12,-1958414417),l,g,n[e+10],17,-42063),m,l,n[e+1
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3343)
                                                                                            Category:downloaded
                                                                                            Size (bytes):3378
                                                                                            Entropy (8bit):5.252616522606952
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:387F40C5375E17C158DA02CCEE43A7F1
                                                                                            SHA1:B1A3D63F93B65DB7B4D28CA776EF10B624B178F4
                                                                                            SHA-256:4A6D6B8A8339C22432B6E1754BD5A4CB3C992F0C36B161D27724366A76AC7282
                                                                                            SHA-512:E504649ABA8D292E5DABF738D9A81DEE064853E1A07FCD58DFC523BEA29BA623FFDA6FE184F2D06178DE5AF57DDB8EAD4F5A01A9A3C21858DC5A3E28152411E9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/priority-queue.min.js?ver=9c21c957c7e50ffdbf48
                                                                                            Preview:/*! This file is auto-generated */.(()=>{var e={5033:(e,t,n)=>{var o,r,i;r=[],void 0===(i="function"==typeof(o=function(){"use strict";var e,t,o,r,i="undefined"!=typeof window?window:null!=typeof n.g?n.g:this||{},u=i.cancelRequestAnimationFrame&&i.requestAnimationFrame||setTimeout,a=i.cancelRequestAnimationFrame||clearTimeout,c=[],l=0,s=!1,d=7,f=35,m=125,b=0,p=0,w=0,v={get didTimeout(){return!1},timeRemaining:function(){var e=d-(Date.now()-p);return e<0?0:e}},y=g((function(){d=22,m=66,f=0}));function g(e){var t,n,o=99,r=function(){var i=Date.now()-n;i<o?t=setTimeout(r,o-i):(t=null,e())};return function(){n=Date.now(),t||(t=setTimeout(r,o))}}function h(){s&&(r&&a(r),o&&clearTimeout(o),s=!1)}function k(){125!=m&&(d=7,m=125,f=35,s&&(h(),C())),y()}function T(){r=null,o=setTimeout(D,0)}function q(){o=null,u(T)}function C(){s||(t=m-(Date.now()-p),e=Date.now(),s=!0,f&&t<f&&(t=f),t>9?o=setTimeout(q,t):(t=0,q()))}function D(){var n,r,i,u=d>9?9:1;if(p=Date.now(),s=!1,o=null,l>2||p-t-50<e)for(r=0
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):102
                                                                                            Entropy (8bit):4.772957725108534
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                            SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                            SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                            SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4946), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):4946
                                                                                            Entropy (8bit):5.822659540217512
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7CDEFA93531FA93FB0B602772372782A
                                                                                            SHA1:01AB1099488E5E0B85F501E3D43D224957BDC30E
                                                                                            SHA-256:4CB609ED1B4EC6C9672176D64F3881620628D37F941475D05B8E7C76AE446E25
                                                                                            SHA-512:F8BADEEDAB00160E6FB86A06B2386A75216E0A751D2CE0F3644ACF1D317F747847E450D92B4664A0419873AB21229021772A668FE7BA141E332C3E0690ED9D6B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (53198)
                                                                                            Category:dropped
                                                                                            Size (bytes):54502
                                                                                            Entropy (8bit):5.7334121707921835
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:EE1F2D49F2FC10CA570FD0DC3DECDAA5
                                                                                            SHA1:1A285085B07A561DFF38AB355D80F1178D266422
                                                                                            SHA-256:6A31B6F3A4317BD30918D0CFD603A007FD28E4877055538E79A9414356811C4A
                                                                                            SHA-512:63A16CC41AE10E39000271F0E627A3927FD65811D7D0AF22337C34EB87923BBFD7A7784357B1865F4CD9C429FAC3F8028033B96553D507C616BB2BFB77D511F8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function M(r){return r}var V=this||self,D=function(r,A,J,z,O,g,w,a,N,u,K,c){for(u=(K=89,A);;)try{if(K==68)break;else if(K==z)u=A,K=59;else if(K==J)u=18,a=N.createPolicy(w,{createHTML:C,createScript:C,createScriptURL:C}),K=64;else if(K==61)V.console[g](c.message),K=64;else if(K==89)N=V.trustedTypes,a=O,K=8;else if(K==59)K=V.console?61:64;else if(K==8)K=N&&N.createPolicy?J:r;else{if(K==r)return a;if(K==64)return u=A,a}}catch(Y){if(u==A)throw Y;u==18&&(c=Y,K=z)}},C=function(r){return M.call(this,r)};(0,eval)(function(r,A){return(A=D(13,78,6,47,null,"error","bg"))&&r.eval(A.createScript("1"))===1?function(J){return A.createScript(J)}:function(J){return""+J}}(V)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicatio
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):251
                                                                                            Entropy (8bit):4.791571693958508
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5C2C23167D74B58C87E9A5210E2E9D15
                                                                                            SHA1:DE4B18100FE64D7BEA53F144DBAC649D82F67DB4
                                                                                            SHA-256:F9C87D0420DE577335B12F86561F1B04812054D5265A4D77FD000F7AC728B506
                                                                                            SHA-512:C4949C72C230DDF857C6E47FAFCE72C22249A0E18782CE663FB2E33E4C19C3470787875E7CCAD46E4AA31974823FF2124F99C4106D169AAD9FFEA0F5579E385B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-mollie/build/renderer/style.css?ver=1698060156
                                                                                            Preview:.quillforms-mollie-renderer-checkout .payment-button{height:48px;justify-content:center;width:100%}.quillforms-mollie-renderer-checkout .payment-button.disabled{cursor:default;opacity:.5}.quillforms-mollie-renderer-checkout #payment-form{width:100%}..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1223)
                                                                                            Category:downloaded
                                                                                            Size (bytes):19485
                                                                                            Entropy (8bit):5.498123677217319
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                            SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                            SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                            SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.googletagmanager.com/static/service_worker/4c30/sw.js?origin=https%3A%2F%2Fwww.sendgb.com
                                                                                            Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (983)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1018
                                                                                            Entropy (8bit):5.150104043553931
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C505252B24643D1CD4C12C05BB1C2E29
                                                                                            SHA1:015A8C0F682C6C074FEB10774FACDCB67362E911
                                                                                            SHA-256:8027A5C64C0FE5132F2119CD1BFB824F10B51BDE7A942233E80C3C3DB6F4AAC6
                                                                                            SHA-512:853C0850CAF19E5B5C80D0D5A47193ED2F89F52BBE6C1421A7950ED9FE3A1CC8BDBA644A63AB9AF42784D8392C4B08181FAE962334A06541EA284204F180C29F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/is-shallow-equal.min.js?ver=e0f9f1d78d83f5196979
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var r={d:(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o:(r,e)=>Object.prototype.hasOwnProperty.call(r,e),r:r=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(r,"__esModule",{value:!0})}},e={};function t(r,e){if(r===e)return!0;const t=Object.keys(r),n=Object.keys(e);if(t.length!==n.length)return!1;let o=0;for(;o<t.length;){const n=t[o],i=r[n];if(void 0===i&&!e.hasOwnProperty(n)||i!==e[n])return!1;o++}return!0}function n(r,e){if(r===e)return!0;if(r.length!==e.length)return!1;for(let t=0,n=r.length;t<n;t++)if(r[t]!==e[t])return!1;return!0}function o(r,e){if(r&&e){if(r.constructor===Object&&e.constructor===Object)return t(r,e);if(Array.isArray(r)&&Array.isArray(e))return n(r,e)}return r===e}r.r(e),r.d(e,{default:()=>o,isShallowEqualArrays:()=>n,isShallowEqualObjects:()=>t}),(window.wp=window.wp||{}).isS
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):141503
                                                                                            Entropy (8bit):5.445785136948938
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:AE7CFE6918C378964A0E403E26233D47
                                                                                            SHA1:218FE90D9F574EA01FDAE6D761F4CA1F61E44A95
                                                                                            SHA-256:DC29CEB5A053726DC5597569376BE6AE995E914E181523E79F7016BFB0322CFB
                                                                                            SHA-512:E407DA949ED4D2E8CE73574B86238438A20A9013BE3F9B274CA4B7FF56C37CD2C27BB09C8FDFCA7B62C79486849EEA366C403F589A1211906691D133FC803CB0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-3059519d.js
                                                                                            Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,it,Tr,Vo,Nn,cr,Mn,jn,$
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 138 x 100, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):3169
                                                                                            Entropy (8bit):7.879320533847627
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6F2C0A0B1202729F767EA5CB810AD2A7
                                                                                            SHA1:2A71746D2054A4D4F6DF83B31288E0ACF47DF550
                                                                                            SHA-256:E3B9DB5D40463C9686006DEB0553A011B9D154C09B8A06883020816891988C1B
                                                                                            SHA-512:800B6505B5239F3381CF69DFC2D79E86C47A19E98FB2C7E68A965A5982200572DC7C8AA4EE8BC483C9A39C742FC62B35B15F3E51303EEFAA3DAF60FDDD3967FE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR.......d.....Y......sRGB...,.....IDATx...1k.Q....j.\."6.Z..Y..0.%.[....nT....B.,l.k.....b.....V".h..!"rH^A..)$.dw.....t3|o3...............................M.F..@.\k.PIv.${[.=...k...:....X.n.,..6Y.}(.(..K.g.=.h......@..:.....%........u..8....F(.g3%..Z(.K.;.u..8.,.-.d.K./.P.$;.u....V.....UIF.Lk.].Jd...'"....xTnQ......D5;..X.."Y/.Nk...Jd...".\d....D....Gd/..........Q...B....Y-.j....n&../g;.}1....k.......9.?..c..r.{....$.....N.W...!..X..s.....O.c..=..p.....]`....3..I`..........Us..i..=.c.6{..c.f..@......B..f27.\.I...n..%.(.9.+r..H.,....1.<....oo.[..._.V.w=.Y..}.g...,%..'b.*.|`.......Q..r~T^...k-...q.a..]...23.'.q..I. ..;.g..........&F...Lv[o....v....."CeD...L.N..@...>7..q`<... 2.Q/v......R..@t.,+..SjT...I..?P%s.Q-.,]R...32GT..Tc........Li.j.[..G....N.(%.]..........4.k.b.(}..2I...H.$=..t^M@..W......`F.Y....V..qw....]..;i..6...d.....o....~.8.....W.^F..8F)2..(...'..KBf_...x..$........'|.............{.#X.*q5.....9.j...>$.'=.7>*.).(.Ir.mF.K.1...oH.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2599)
                                                                                            Category:dropped
                                                                                            Size (bytes):2642
                                                                                            Entropy (8bit):5.478138066436545
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:854AFC135F49C7C52A2BE74BC99E438B
                                                                                            SHA1:3E6AD27DEA68F04BBDBE70DFD9F9340348429431
                                                                                            SHA-256:52C4D42186B4AA34F63A1DDDE92B36E88C58B61EEB53BD1B7EAE082D32620014
                                                                                            SHA-512:31635227AD2553900CCA68F054BA750C944D04D441550DA11BD0FD10737B4C15D8081BD61E28DD7D76B76D37EB773FD41B863378CFD44A9F74A9CA2205B35A1C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,r)=>{for(var o in r)e.o(r,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:r[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{ALT:()=>S,BACKSPACE:()=>n,COMMAND:()=>A,CTRL:()=>E,DELETE:()=>m,DOWN:()=>C,END:()=>u,ENTER:()=>l,ESCAPE:()=>a,F10:()=>w,HOME:()=>f,LEFT:()=>p,PAGEDOWN:()=>d,PAGEUP:()=>s,RIGHT:()=>h,SHIFT:()=>O,SPACE:()=>c,TAB:()=>i,UP:()=>y,ZERO:()=>P,displayShortcut:()=>_,displayShortcutList:()=>L,isAppleOS:()=>o,isKeyboardEvent:()=>k,modifiers:()=>T,rawShortcut:()=>v,shortcutAriaLabel:()=>j});const r=window.wp.i18n;function o(e=null){if(!e){if("undefined"==typeof window)return!1;e=window}const{platform:t}=e.navigator;return-1!==t.indexOf("Mac")||["iPad","iPhone"].includes(t)}const n=8,i=9,l=13,a=27,c=32,s=33,d=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (11591)
                                                                                            Category:downloaded
                                                                                            Size (bytes):11832
                                                                                            Entropy (8bit):4.823425580605591
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F8A097EB0071A7F66144B2CB7FB9038B
                                                                                            SHA1:64BD75AA076FFCEC889AB9A5F0A9AFC6880F7CE9
                                                                                            SHA-256:7DF00726D3E7D9F86053DB7CA62576E65C6BA40A61CBE40C0F8E46E486CA57B8
                                                                                            SHA-512:A944582EDC48C18AAD09F36435177A2BDC3AF118F67A11E33E8FA1D179CC55BF77D3DF57149E219445CA6D70195D489AE0B2BF0451A87A0AEE8BDCA05D1122C4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/components/bs-select.min.css?v=1
                                                                                            Preview:/*!. * Bootstrap-select v1.14.0-beta2 (https://developer.snapappointments.com/bootstrap-select). *. * Copyright 2012-2021 SnapAppointments, LLC. * Licensed under MIT (https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE). */@-webkit-keyframes bs-notify-fadeOut{0{opacity:.9}100%{opacity:0}}@-o-keyframes bs-notify-fadeOut{0{opacity:.9}100%{opacity:0}}@keyframes bs-notify-fadeOut{0{opacity:.9}100%{opacity:0}}.bootstrap-select>select.bs-select-hidden,select.bs-select-hidden,select.selectpicker{display:none !important}.bootstrap-select{width:100%;vertical-align:middle}.bootstrap-select>.dropdown-toggle{position:relative;width:100%;text-align:right;white-space:nowrap;display:-webkit-inline-box;display:-webkit-inline-flex;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-align:center;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:justify;-webkit-justify-content:space-between;-ms-flex-pack:justify;justify-content:space-between}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (17441)
                                                                                            Category:downloaded
                                                                                            Size (bytes):18708
                                                                                            Entropy (8bit):5.525374445385614
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9507CFDE45B55C9214DE3708BDCA64E6
                                                                                            SHA1:5DAB935574D014F2232FFA42F65193667E8335A3
                                                                                            SHA-256:011F738E8013CC57131D624F53C10422F2E77F709450CED8A39F6A1BFB3E4A1B
                                                                                            SHA-512:9D88A9155586287912B5E23CB1C0004CC6E0EB25B852F1E68FB1FFDC64B7A861EE88A9F30353DB448C218D50EE1B85352EA99217EBFD02A91573C8153DCBB6C8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/blocklib-short-text-block/renderer/index.js?ver=ba6e811722fe4bf258bb
                                                                                            Preview:(()=>{var t={6942:(t,r)=>{var e;!function(){"use strict";var a={}.hasOwnProperty;function n(){for(var t="",r=0;r<arguments.length;r++){var e=arguments[r];e&&(t=i(t,o(e)))}return t}function o(t){if("string"==typeof t||"number"==typeof t)return t;if("object"!=typeof t)return"";if(Array.isArray(t))return n.apply(null,t);if(t.toString!==Object.prototype.toString&&!t.toString.toString().includes("[native code]"))return t.toString();var r="";for(var e in t)a.call(t,e)&&t[e]&&(r=i(r,e));return r}function i(t,r){return r?t?t+" "+r:t+r:t}t.exports?(n.default=n,t.exports=n):void 0===(e=function(){return n}.apply(r,[]))||(t.exports=e)}()}},r={};function e(a){var n=r[a];if(void 0!==n)return n.exports;var o=r[a]={exports:{}};return t[a](o,o.exports,e),o.exports}e.n=t=>{var r=t&&t.__esModule?()=>t.default:()=>t;return e.d(r,{a:r}),r},e.d=(t,r)=>{for(var a in r)e.o(r,a)&&!e.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},e.o=(t,r)=>Object.prototype.hasOwnProperty.call(t,r),e.r=t=>{"undef
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3679)
                                                                                            Category:dropped
                                                                                            Size (bytes):159367
                                                                                            Entropy (8bit):5.595281173961954
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:ED748B833298ED4B1318AADB9FCA0DB0
                                                                                            SHA1:64319CDF31ADF2CE907BBDA956B59ADA6D0C17FA
                                                                                            SHA-256:5DB9A25EC1A35A3765D90F74DB640FA51D9BCCC317A38EB666921FE4902C5906
                                                                                            SHA-512:9CDBD44A64908362C8545D7FAC3B64AA4208333AFB0BAB3631089763A8F091EEA826619A7215C09CB9DE66939A95BF334F942A6D610E826A77CB8B481DA832F1
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (61829), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):61830
                                                                                            Entropy (8bit):5.261740811622644
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:454F565A6F0D4CC858606D6A368F0BA1
                                                                                            SHA1:506CFDD106652DC670C817193F6C7DFF58EFA48E
                                                                                            SHA-256:A6110D1E556CB0DEAF57C1FC2A6E5F815026AAE089B4BE64D55759012A52BB0B
                                                                                            SHA-512:286C51FC61F12188DB730CAD0EC3C8DEB0DB73A9B4D28069AD8AA0DBFC3CE5DEA29EF4AA64C85320C064A638AD8B1C565948BC67D23E9E4331EE78783C4F2E9A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/uploader.min.css?v=35
                                                                                            Preview:@charset "UTF-8";.uppy-Informer{position:absolute;right:0;bottom:60px;left:0;z-index:1005;text-align:center}.uppy-is-drag-over::after{position:fixed;top:7px;right:7px;bottom:7px;left:7px;z-index:10000;background-color:rgba(234,234,234,0.7);border:5px dashed #bbb;content:attr(data-drop);align-content:center;display:flex;flex-direction:row;align-items:center;justify-content:center}.uppy-Informer span>div{margin-bottom:6px}.uppy-Informer-animated{z-index:-1000;transform:translateY(350%);opacity:0;transition:all 300ms ease-in}.uppy-Informer p{display:inline-block;max-width:90%;margin:0;padding:0;padding:6px 15px;color:#fff;font-weight:400;font-size:12px;line-height:1.4;background-color:#757575;border-radius:18px}.uppy-size--md .uppy-Informer p{max-width:500px;padding:10px 20px;font-size:14px;line-height:1.3}[data-uppy-theme=dark] .uppy-Informer p{background-color:#333}[dir="ltr"] .uppy-Informer p span{left:3px}[dir="rtl"] .uppy-Informer p span{right:3px}[dir="ltr"] .uppy-Informer p span{ma
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (5993), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):5993
                                                                                            Entropy (8bit):5.874773054368689
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C4D50504A82305D607AE5FF7B33E0C39
                                                                                            SHA1:6BE38E5F7D02E41B211EC1E141A0F4655C899572
                                                                                            SHA-256:A2426F1111A7C61667D668E9012E3EAB58F4E784FE70FE16293DC43B634F812A
                                                                                            SHA-512:ED68263E695728D39E5A3370E1BCAA462ACE12534F4D81470F91050151E8A884B65BD9DE8FD9A064CC017D2CA8FA06CBB72E70635300BD9655D8584C1E33687E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/plugins/toastr/toastr.min.css?v=1
                                                                                            Preview:.toast-title{font-weight:700}.toast-message{-ms-word-wrap:break-word;word-wrap:break-word}.toast-message a,.toast-message label{color:#fff}.toast-message a:hover{color:#ccc;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;float:right;font-size:20px;font-weight:700;color:#fff;-webkit-text-shadow:0 1px 0 #fff;text-shadow:0 1px 0 #fff;opacity:.8;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=80);filter:alpha(opacity=80)}.toast-close-button:focus,.toast-close-button:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.4;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=40);filter:alpha(opacity=40)}button.toast-close-button{padding:0;cursor:pointer;background:0 0;border:0;-webkit-appearance:none}.toast-top-center{top:0;right:0;width:100%}.toast-bottom-center{bottom:0;right:0;width:100%}.toast-top-full-width{top:0;right:0;width:100%}.toast-bottom-full-width{bottom:0;right:0;width:100%}.toast-top-left{top:12px;left:12px}.toast-top-
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3008)
                                                                                            Category:downloaded
                                                                                            Size (bytes):443957
                                                                                            Entropy (8bit):5.578314574937871
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2F4BFD2F6B11958A74CB1E041DCC1DDE
                                                                                            SHA1:F75F9A6E269C66236265366398E3BDD487B37965
                                                                                            SHA-256:058D40ABBF959E31B1D3282F707A52965ADA28461F555664158A93E5F3B48E8C
                                                                                            SHA-512:E4179552B0863D28C624F23744D5E9BCD1FB5C98B47053C7CB8E7F087B6B1900D262D8108E742F9C616A645CA22149940277ECD7D36A6BFE46EFB7A89757F2E0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202412030101/show_ads_impl_fy2021.js?bust=31089166
                                                                                            Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 138 x 100, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):3019
                                                                                            Entropy (8bit):7.862568525302158
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:67E208C8026D9C4FD46EC3A45A7E647E
                                                                                            SHA1:B39FC0D532B2025B3E9CEA62FD924FD37201F7A8
                                                                                            SHA-256:F94F669D7D1F07BFC9CD40BE6E77877DBBBB1425A97F8FB23A83239E53DD902E
                                                                                            SHA-512:34CF25A9F7FEABE931920861A370881001701ACA0FEC0F4501EAD886EA042DD14C5BD90ED2640A4172000CD93E39490890CBDE5BD4BAD0C134EC06A37FA1AAFE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/images/sendgb_logo.png
                                                                                            Preview:.PNG........IHDR.......d.....Y......sRGB...,.....IDATx....p........$!\A..H A..Q........@.;..S....Q.:H..jA...V.."..rX.j..u......H..{<..}.y.....X..7.U6y&y._..}...'.H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H.N...i..V.j.q..q.F.s<.....-I&f..Gp.q+..N..........2eV..$)....q/..%....0.)2;.U.3....e|.~.........$WQ.A.*..8..A.".)..\E..X.4,........%....r.3........<.....V.4uQ..P.(..9.B..(...[Q.*.q.....b&..R.|....\.(.V.<...*J.x.R..$......@...v<...S...Z+...},....[.0..|...`,."%.q../..]..9..SQ....\..a4n.C......B....@.c..r...b..v..!7E.]Q..~.5P...5dY{)=).!(m..,H{...T!..........%f`.*P.e....1....;..b.v..Q(C......T.c.P....s........j....=...J...k..8..x..z....r).M..kB..g......ch....>..2yT..X.. ....+..v....DA=K.....{U..l.JP5.8..].O%h?. .0v.<.Z...a.2..<d.....x.......a<. .M.....q(.;.&.[....f(..(..........r.%2.1.....5.2..qF..].&r...(.>..a(.ALF.......M...vD.8,..G.J....l`.....n|.........(..U...{U..B...^.!.iZ......'.......,ob$r.;.g...0f...|....B.1vG.....D. .3c.?....
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65004)
                                                                                            Category:downloaded
                                                                                            Size (bytes):70705
                                                                                            Entropy (8bit):5.315798871013478
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0E0BC3C53F81E8646F0832E4452978F7
                                                                                            SHA1:6B2B6F79B78BE4879692EECC4AE4AE6E8834F9A4
                                                                                            SHA-256:C842744E38CE2FD34FD0D301F1AC7E8A76D3106193E283BB34E69C8479E4E0FA
                                                                                            SHA-512:368C4204BAF775F40A124E1E8C83E9DAE1BF0516EAA875CE04B9772F732CC92D7471DD078637B808D0DA81761B70DA1CC3B8C17F93A16B7AA49923A1D15F7524
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/vendor/lodash.min.js?ver=4.17.21
                                                                                            Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&!1!==t(n[r],r,n););return n}function e(n,t){for(var r=null==n?0:n.length;r--&&!1!==t(n[r],r,n););return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n,
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1444)
                                                                                            Category:downloaded
                                                                                            Size (bytes):8461
                                                                                            Entropy (8bit):5.335957469980949
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BBC3E8FC3950072A3750E57FD898A296
                                                                                            SHA1:6AE212B1D67292B01FDD09971B039D50C56950CD
                                                                                            SHA-256:AF83AD6735AFF02F1A453D6EF647075BBFC890A42C43B77BAB2FE558B0F97525
                                                                                            SHA-512:CCE5031E38DF3F56AF2825DC47BF847D1F0DC21CE5533FE04D578679F366FB1E804CAB5051E98BBF7C38E6F206C8FD59EFB221963A9AD3865FAEE9EA32215658
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/blocklib-welcome-screen-block/renderer/index.js?ver=50e5c61d283f7a31a254
                                                                                            Preview:(()=>{var e={6942:(e,t)=>{var o;!function(){"use strict";var n={}.hasOwnProperty;function a(){for(var e="",t=0;t<arguments.length;t++){var o=arguments[t];o&&(e=i(e,r(o)))}return e}function r(e){if("string"==typeof e||"number"==typeof e)return e;if("object"!=typeof e)return"";if(Array.isArray(e))return a.apply(null,e);if(e.toString!==Object.prototype.toString&&!e.toString.toString().includes("[native code]"))return e.toString();var t="";for(var o in e)n.call(e,o)&&e[o]&&(t=i(t,o));return t}function i(e,t){return t?e?e+" "+t:e+t:e}e.exports?(a.default=a,e.exports=a):void 0===(o=function(){return a}.apply(t,[]))||(e.exports=o)}()}},t={};function o(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,o),r.exports}o.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return o.d(t,{a:t}),t},o.d=(e,t)=>{for(var n in t)o.o(t,n)&&!o.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undef
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (56922)
                                                                                            Category:downloaded
                                                                                            Size (bytes):57362
                                                                                            Entropy (8bit):5.335195916216128
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:32C3D9DE6837D82195A861351F0D61B5
                                                                                            SHA1:86501F358B6D1684F4DFDE08E864ED12A1B43FC6
                                                                                            SHA-256:21A98424AD34CAD31F6802C91C76648B93C83063E896CA116963414742044834
                                                                                            SHA-512:9B6055D47754EA9F2125D9F00DF90BED07BB5727C21638C19B2C3FA23E24A2B9E7A1593A179E8298E114B1F8A0FF123E3751BC28829639714E40882E092BD176
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/components/bs-select.js?v=1
                                                                                            Preview:/*!. * Bootstrap-select v1.14.0-beta2 (https://developer.snapappointments.com/bootstrap-select). *. * Copyright 2012-2021 SnapAppointments, LLC. * Licensed under MIT (https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE). */..!function(e,t){void 0===e&&void 0!==window&&(e=window),"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(e.jQuery)}(this,function(e){!function(e){"use strict";var t=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],s={"*":["class","dir","id","lang","role","tabindex","style",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|t
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1055)
                                                                                            Category:downloaded
                                                                                            Size (bytes):2690
                                                                                            Entropy (8bit):5.398083497267717
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2669D16AAE166D157B8434762A199620
                                                                                            SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                            SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                            SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/client/window_focus_fy2021.js
                                                                                            Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (634)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1174
                                                                                            Entropy (8bit):5.74166936214599
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                            SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                            SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                            SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):64216
                                                                                            Entropy (8bit):5.043608230844698
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F6A8A525298302B6441F22CA4041413F
                                                                                            SHA1:3A01C4FD659A2612126AFEC49D252F18A77CCB06
                                                                                            SHA-256:2B77C370837CDC1A592868EEDA85092B928A1C2351D548F971A73D6A75444741
                                                                                            SHA-512:766E0ADB951FF360E76E269970897C54182C8E84164ADC94FEAFCFA60D52BEB59B4440B5228DF8998EB1C8955D25D10E54B0FC5E785F70EEFB1E8212E1A9E10F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! jQuery UI - v1.13.2 - 2024-02-16.* http://jqueryui.com.* Includes: widget.js, position.js, keycode.js, unique-id.js, widgets/autocomplete.js, widgets/menu.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..( function( factory ) {.."use strict";....if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {."use strict";..$.ui = $.ui || {};..var version = $.ui.version = "1.13.2";.../*!. * jQuery UI Widget 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Widget.//>>group: Core.//>>description: Provides a factory for creating stateful widgets with a common API..//>>docs: http://api.jqueryui.com/jQuery.widget/.//>>demos: http://jqueryui.com/widget/...var widgetUuid = 0;.var widgetHasOwnProperty = Array
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):829
                                                                                            Entropy (8bit):5.402116373695091
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5E958ED203E890282F8DE827EAA987E4
                                                                                            SHA1:95D34FD2392A3A54EF0AC023E04D0DC47E6C800D
                                                                                            SHA-256:3C0958D81BD7679FE2E35E0DFD00093810039F7A1A4F8D7EEA7A6275E4CFCD37
                                                                                            SHA-512:EB681FA6590AFA39FD718CE1B992AB8693423E4EEA3DA1C9261F93B7D7F93CDE77F3EB5650A07A7D5ACC7B1BCB70CBFE7BA53B5509C8D75EC5BF9A1550C61864
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.google.com/recaptcha/api2/aframe
                                                                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="00iakGHcnTGEzWDEGqGRpg">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1733413837577');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                            Category:dropped
                                                                                            Size (bytes):42
                                                                                            Entropy (8bit):2.9881439641616536
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4186)
                                                                                            Category:dropped
                                                                                            Size (bytes):181632
                                                                                            Entropy (8bit):5.5037416848689045
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:00A65BD705C6631E1D7EEF8F645A5CAE
                                                                                            SHA1:D1ECB730AF450352D9EB1C2B197AF5F5A251B248
                                                                                            SHA-256:E745901127991DF6B56870B82350497AF6A1FAB5613AF0A708A4E98A860B6720
                                                                                            SHA-512:33B186F715A85F49C5784DF8F16B282FDD0B4146CB9CF23E7B51AC54575A4DF500957CBB53711A02698A03E1EBE5AD527341BD0A335BE30519FCF4B19620AF16
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 121296, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):121296
                                                                                            Entropy (8bit):7.998046208380511
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:7F477633DDD12F84284654F2A2E89B8A
                                                                                            SHA1:17DAD0776899AD1BEADABD061C34E2A22B2CDE74
                                                                                            SHA-256:966620F9E3BEC428663687F9E8D67A6B8E35D79ADEBF6FB204E9B139EADA7599
                                                                                            SHA-512:B46BAA2A3EA38512F8B539774C751004CC866D085A9739F4C25F2ADE9D97C10D6F4B20CF87DCBB6A003E0DF0CA2DF200F9036A4C76A013F24C57D365981F6E00
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/fonts/bootstrap-icons.woff2?24e3eb84d0bcaf83d77f904c78ac1f47
                                                                                            Preview:wOF2...................{.........................T.`..........z.6.$........ ..j...}[...........cJU........l.61vp_'B..k0..C..T....g.y...7K..`.............G.C....]......"8u.mNTt........uj...A.Y.,D..@.A.....N.=.q/....H:.&..0.p6.fSx$.....)..!.E@F...e.A..Y..y*.2_.....g0........y.e..."qxij,....N..d..]..2*S.So.F....~...'u....i..i.r.O..`.).lJ...s.s.9...w..RJ.*ywk.,..M)..F.*7....b........@V...P&......[..M.JL..P..y.^T..W.....d,..2.......Gl0.....^/d..WvM.../....u'#......\a.F..w.+.x..H.....T.*?....?...7;L.U.X...;.O.kz...{.).Y......?.|.7.........,....pDo2..._aV?..~./q..I..7...C....<..D.._.....:.+....kd...... .-.. ..N.NLw..lS:.'yF..E.q.C./..z..V6...Qb..s.(...{...#.k.~....Z.b.g..I....gu.....E.....[ut.......1O&..q.}_....U.d...>..Rn[..yq|(..q...tL<......BT....>.~{.!.$j.H#D.......?$B%..'..w#...\...f...+..#...CE.0D...\lEAE...G..u.....V[...mmk.V....8.i........fg.Z..H......`A.<.p.........,.h.w..NWf..uK.v.yX....b.h.....[..x.3..../b./b.?.....<.[_../<. q..x..m..XW.....
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (42695), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):42695
                                                                                            Entropy (8bit):5.225144356097273
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F251542702A08258DFDA1B8C5ED542C3
                                                                                            SHA1:AAD181A82CDF8ECC1D4CBEFC6A690B4A64B2C153
                                                                                            SHA-256:E234BC0D31B8E2033B21C3B7CF86B89B82F720C7BC24F4A61F5640D025BB96B6
                                                                                            SHA-512:556F48134C4DB0401E1807216BEF011EB4E814FAE7A768AE4159DF70731C2DED8D39F1447A4E968D6355005A4437E677BE9943732DE6C968C93E8FF009375320
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/custom.min.css?v=35
                                                                                            Preview:@keyframes invalid-shake{25%,75%{transform:translateX(2px)}50%{transform:translateX(-2px)}}@keyframes heartFadeInOut{0%,to{transform:scale(1)}25%{transform:scale(.97)}35%,55%{transform:scale(.9)}45%,65%{transform:scale(1.1)}75%{transform:scale(1.03)}}@-webkit-keyframes extBlinkSW{0%{border-bottom:3px solid rgba(255,112,67,.1)}to{border-bottom:3px solid #ff7043}}@-moz-keyframes extBlinkSW{0%{border-bottom:3px solid rgba(255,112,67,.1)}to{border-bottom:3px solid #ff7043}}@-o-keyframes extBlinkSW{0%{border-bottom:3px solid rgba(255,112,67,.1)}to{border-bottom:3px solid #ff7043}}@keyframes extBlinkSW{0%{border-bottom:3px solid rgba(255,112,67,.1)}to{border-bottom:3px solid #ff7043}}@keyframes happy{0%,30%,90%{transform:translate(0,0)}10%{transform:translate(10px,10px)}20%{transform:translate(10px,5px)}60%{transform:translate(-20px,-10px)}70%,80%{transform:translate(-10px,-15px)}}@keyframes standard{0%,30%,60%,90%{transform:translate(0,0)}10%,20%{transform:translate(-25px,0)}70%,80%{transfo
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):96
                                                                                            Entropy (8bit):4.99984801791465
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5267D3680A8FC6F262A91E08B4A292D5
                                                                                            SHA1:6B549487F754BBA8B4EEFC28CE946085D1EEF89D
                                                                                            SHA-256:12B2AE945694DDD6AC42C83DA252E76020C08888F358D9D8E6A7579759C0D359
                                                                                            SHA-512:9C60463638DFAB92A1997DEA71D1823A4AA19A0702C48A778AA9FA943CAB0A9C6A7BC1633C0775D460136F0C7B8DB8F799F31EEE85C43B0C3D58143BAF332FC9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwlnU0yvsu1QjRIFDfzXO_4SBQ3Ni540EhAJdMGvoZOc8DwSBQ0codKY?alt=proto
                                                                                            Preview:Ci8KCw381zv+GgQIVhgCCiANzYueNBoECEsYAioTCApSDwoFQCEjLl8QARj/////DwoUChINHKHSmBoECAkYARoFCJoBGAI=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (32093), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):32093
                                                                                            Entropy (8bit):5.342758652341604
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:71B4001A323D398AD81FC0E3A0CDE18B
                                                                                            SHA1:A0C5D0F41B503EB1A9B720A207565AC7B36F6C3F
                                                                                            SHA-256:C9F4DCF215351E38D25F991449D20F73B51C75CD16930E3012213A726ACEF308
                                                                                            SHA-512:73DEF766FC41776312C747C2E5E42DBA85CEAE07B5A3874870D6724E59B68D0A57BDD52497EF928102884408FCE87B166F5B1E40148EB362813E5EF3C5111B45
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(()=>{"use strict";var e,t={974:(e,t,r)=>{const n=window.wp.hooks,o=window.wp.element,i=window.qf.rendererCore,s=window.wp.i18n,a=window.React;let l=null;var c=globalThis&&globalThis.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(o,i){function s(e){try{l(n.next(e))}catch(e){i(e)}}function a(e){try{l(n.throw(e))}catch(e){i(e)}}function l(e){var t;e.done?o(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(s,a)}l((n=n.apply(e,t||[])).next())}))};const d="v1";class u extends Error{constructor(e="The Payment 'applicationId' option is not in the correct format."){super(e),this.name="InvalidApplicationIdError",Object.setPrototypeOf(this,u.prototype)}}function p(e,t,r){return c(this,void 0,void 0,(function*(){const n=void 0!==(null==r?void 0:r.scriptSrc)?r.scriptSrc:function(e){let t="";if(e.startsWith("sq0idp-")&&(t="https://web.squarecdn.com/"),e.startsWith("sandbox-sq0idb-")&&(t="https://sandbox.web.squarecdn.com/"),0===t.length)throw new u;return t+=`
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (15587), with CRLF line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):15634
                                                                                            Entropy (8bit):5.508742439331308
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:BB0780015F73CBE060905EF526C610FF
                                                                                            SHA1:AA92D46C6031B73303961B1C8935D14D979348AB
                                                                                            SHA-256:CE9D3637D6ED532E59669785322AE7461335E78FC5DCB6492CE1611FAA5DECB9
                                                                                            SHA-512:C3517C29165A63D9BF9E7A00C292BC37E70047B03F8B33F7A0F092FC6C7AD1D03A970427891579CF55A4E0443769371558A0B3288155770535EC3390CEF0C471
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms//lib/vendor/emotion.min.js?ver=1.8.6
                                                                                            Preview:!function(e,r){"object"==typeof exports&&"undefined"!=typeof module?r(exports):"function"==typeof define&&define.amd?define(["exports"],r):r((e=e||self).emotion={})}(this,function(e){"use strict";var r=function(){function e(e){this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.before=null}var r=e.prototype;return r.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var r,t=function(e){var r=document.createElement("style");return r.setAttribute("data-emotion",e.key),void 0!==e.nonce&&r.setAttribute("nonce",e.nonce),r.appendChild(document.createTextNode("")),r}(this);r=0===this.tags.length?this.before:this.tags[this.tags.length-1].nextSibling,this.container.insertBefore(t,r),this.tags.push(t)}var a=this.tags[this.tags.length-1];if(this.isSpeedy){var n=function(e){if(e.sheet)return e.sheet;for(var r=0;r<document.styleSheets.length;r++)if(document.styleSheets[r].ownerNode===e)return document.styleSheets
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):707035
                                                                                            Entropy (8bit):5.3830675114705215
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:94320B31259F251F1D92C6FB1225DFE6
                                                                                            SHA1:1084BE261F44E563F2D4C02137C682EEABAE336C
                                                                                            SHA-256:F099B580D5408B48C87862ED8F3B55902D19EB3F54911FF24F28E0EC976219C1
                                                                                            SHA-512:5707A3EDF14F588843C3089C5A86FDEC1EDD43A5CAEBACC55FDB19DCAABEC5CA65DAB57AB14FCE13CCA4ECBCC3CF70C6AD16A8964B0E8CFC178E632226F49754
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):73171
                                                                                            Entropy (8bit):5.0375277128501175
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:1EA600BB4992F5B72B02206464457BC1
                                                                                            SHA1:BF9D88C808EA76DF572BB5785CCFEAA9BBE2E9B2
                                                                                            SHA-256:C27A02FB1DCE552BC866B900FACC5B90A0994250DDE4D5E04D0D6CAF7028A86E
                                                                                            SHA-512:26D936B305CA4A2CEAEC4E2F20D5B2C227BCA3BAC5F11F75AF363C09A9E41D4EF1AF6FBF2EBD2CB85C02979988BAF2B8FF8B69013AFAEAC87E53B74AA3DBAA9A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/plugins/jquery-ui-1.13.2.custom/jquery-ui.js?v=1
                                                                                            Preview:/*! jQuery UI - v1.13.2 - 2024-02-16.* http://jqueryui.com.* Includes: widget.js, position.js, keycode.js, unique-id.js, widgets/autocomplete.js, widgets/menu.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..( function( factory ) {.."use strict";....if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {."use strict";..$.ui = $.ui || {};..var version = $.ui.version = "1.13.2";.../*!. * jQuery UI Widget 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Widget.//>>group: Core.//>>description: Provides a factory for creating stateful widgets with a common API..//>>docs: http://api.jqueryui.com/jQuery.widget/.//>>demos: http://jqueryui.com/widget/...var widgetUuid = 0;.var widgetHasOwnProperty = Array
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (17672), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):17672
                                                                                            Entropy (8bit):4.780330831532852
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6E3FCC20853200E065F8CFB406A1D5EB
                                                                                            SHA1:F78D9BF41138540613FB9465777639883F4E3622
                                                                                            SHA-256:F46CCE3C46522D2011B1D6E227DD14A3764D24886B2E5784F694FA77AF7E172A
                                                                                            SHA-512:FFFEBF0FC2F8E10F27BAE4914A1A448D16E5138A223423ABDFC7829074BFEA8C723365CDFF278AA75E1255031BFAD19D32F3852369A30CEFC6C8BF65C14FE223
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/renderer-core/style.css?ver=1718351033
                                                                                            Preview:@keyframes loading-fade{0%{opacity:.7}50%{opacity:1}to{opacity:.7}}.renderer-core-form-contenet-wrapper{height:100%;overflow:hidden;position:relative}.renderer-core-form-contenet-wrapper .renderer-core-form-content{height:100%;overflow:hidden;position:relative;width:100%}.renderer-core-form-contenet-wrapper .block__contentWrapper{overflow-x:hidden;overflow-y:scroll;padding:50px 30px;word-break:break-word}.renderer-core-form-brand-logo{background:#0000;box-sizing:border-box;left:0;margin:0;opacity:1;padding:14px 16px 10px;pointer-events:none;position:absolute;right:0;top:0;z-index:10000}.renderer-core-form-brand-logo img{max-height:40px;max-width:96px}.renderer-components-default-thankyou-screen{align-items:center;bottom:0;display:flex;flex-wrap:wrap;font-size:26px;height:100%;justify-content:center;left:0;line-height:1.5em;opacity:0;overflow-y:auto;padding:30px;position:absolute;right:0;text-align:center;top:0;transition:opacity .8s;visibility:hidden;z-index:0}.renderer-components-defa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):7658
                                                                                            Entropy (8bit):4.696067977000194
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6469CF6107044B5D17D824D0E6B12460
                                                                                            SHA1:FC3993C35AF401D173F5C7B4A2594BCD6B5FAA72
                                                                                            SHA-256:CAB3DC7212DEA23E2679F1A6335B5995597A5E0FFF24DE60F8193CCEDF3AF256
                                                                                            SHA-512:0D22A7665A2D03A07C19CB72392EA4C4B18878988C7F696488C2BDEEEA5E1ACB85682B187E519239264D77887848F443D09C5027EB5C6DF92FADC82C644054EC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/components/daterangepicker.css?v=1
                                                                                            Preview:.daterangepicker {. position: absolute;. color: inherit;. background-color: #fff;. border-radius: 4px;. border: 1px solid #ddd;. width: 278px;. max-width: none;. padding: 0;. margin-top: 7px;. top: 100px;. left: 20px;. z-index: 3001;. display: none;. font-family: arial;. font-size: 15px;. line-height: 1em;.}...daterangepicker:before, .daterangepicker:after {. position: absolute;. display: inline-block;. border-bottom-color: rgba(0, 0, 0, 0.2);. content: '';.}...daterangepicker:before {. top: -7px;. border-right: 7px solid transparent;. border-left: 7px solid transparent;. border-bottom: 7px solid #ccc;.}...daterangepicker:after {. top: -6px;. border-right: 6px solid transparent;. border-bottom: 6px solid #fff;. border-left: 6px solid transparent;.}...daterangepicker.opensleft:before {. right: 9px;.}...daterangepicker.opensleft:after {. right: 10px;.}...daterangepicker.openscenter:before {. left: 0;. right: 0;. width: 0;. margin-left: auto;. margin-rig
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3184)
                                                                                            Category:downloaded
                                                                                            Size (bytes):3351
                                                                                            Entropy (8bit):4.914211238199009
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B2752A850D44F50036628EEAEF3BFCFA
                                                                                            SHA1:FBA46353CF90450EF3D362A123F1E7AF3E8C561E
                                                                                            SHA-256:521410E1FC44780061E09ADC980275FB5EA277FD5D9E538454214EC4379FF4BC
                                                                                            SHA-512:B52DD2E6A1B40658674113B2257BCD8DE10CE14A4C5C7AD07D31A66D0D602A67A50B195210151AC614418FF1054F3A5B3F84554ABA448A46E6749A1B0AF844DE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/components/OwlCarousel2/dist/assets/owl.carousel.min.css?v=1
                                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-ca
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (21084), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):21084
                                                                                            Entropy (8bit):5.45075288378838
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CAC43C36C7D59AD36233B61E0F3193F5
                                                                                            SHA1:42B79E562D34BC1931E2B4603FCA9CDA640AD6A8
                                                                                            SHA-256:E5FBCE1EFE15DE5CE226943A20CB705411B6EDC849D1FDD2F14EC54B29E8837D
                                                                                            SHA-512:7CBEB26367ECC2429B32307B30AC5971E263BFFC05368E2C026B095259C633A9DFF89D80EE063522719E450315BE692A235AEE8C6A0506CC5C943150EE0DC2C8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(()=>{"use strict";var e={1538:(e,t,r)=>{var n=r(4427),a={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},s={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},c={};function i(e){return n.isMemo(e)?s:c[e.$$typeof]||a}c[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},c[n.Memo]=s;var u=Object.defineProperty,l=Object.getOwnPropertyNames,f=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,y=Object.prototype;e.exports=function e(t,r,n){if("string"!=typeof r){if(y){var a=p(r);a&&a!==y&&e(t,a,n)}var s=l(r);f&&(s=s.concat(f(r)));for(var c=i(t),h=i(r),m=0;m<s.length;++m){var v=s[m];if(!(o[v]||n&&n[v]||h&&h[v]||c&&c[v])){var g=d(r,v);try{u(t,v,g)}catch(e){}}}}return t}},1103:(e,t)=>{var
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):66263
                                                                                            Entropy (8bit):4.304886723385158
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E7B631CDDFEAC3739E14A77C49826BC3
                                                                                            SHA1:80A5BB781E3AD05619ADEFB70DE26412E8C93603
                                                                                            SHA-256:39E94522F3EFB55F8A67E6CFF87A09F338EC00F546E81947490D8D46300E7CA3
                                                                                            SHA-512:E0B28BF9661AB4A8772E4B6FBEE0BB11B86599D475D32E3B37D91CF49373DE77C63956D6D48565DC958C9786903993EE08B5E0E267F3305152CF19AE1C2A5E02
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/**.* @version: 3.1.* @author: Dan Grossman http://www.dangrossman.info/.* @copyright: Copyright (c) 2012-2019 Dan Grossman. All rights reserved..* @license: Licensed under the MIT license. See http://www.opensource.org/licenses/mit-license.php.* @website: http://www.daterangepicker.com/.*/.// Following the UMD template https://github.com/umdjs/umd/blob/master/templates/returnExportsGlobal.js.(function (root, factory) {. if (typeof define === 'function' && define.amd) {. // AMD. Make globaly available as well. define(['moment', 'jquery'], function (moment, jquery) {. if (!jquery.fn) jquery.fn = {}; // webpack server rendering. if (typeof moment !== 'function' && moment.hasOwnProperty('default')) moment = moment['default']. return factory(moment, jquery);. });. } else if (typeof module === 'object' && module.exports) {. // Node / Browserify. //isomorphic issue. var jQuery = (typeof window != 'undefined') ?
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (8839), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):8839
                                                                                            Entropy (8bit):5.731242086524101
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:502D8BF27D08FBD4A887B18543774D19
                                                                                            SHA1:1403DCE4E6F8E67175BEB35EC43350BC6C0ADE11
                                                                                            SHA-256:B5B2FC0CC74338912E6CD1A7B1B6AF4AF74249C3F2F146166AFB2B276F01F0B7
                                                                                            SHA-512:11926B82046CACDEE6DD7A278E944CB624FAC24E6FBE8A765FDE85A59FF0BF93B325825782C7E296EF5D04A895B512C78D555F42ED6B5770B7A24BB97A9F42BF
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,n,o,y,z,B,D){X=b,function(c,d,W,e,f){for(W=b,e=c();!![];)try{if(f=parseInt(W(438))/1+parseInt(W(358))/2+-parseInt(W(382))/3*(-parseInt(W(434))/4)+parseInt(W(360))/5*(parseInt(W(429))/6)+-parseInt(W(412))/7*(-parseInt(W(417))/8)+parseInt(W(449))/9*(parseInt(W(339))/10)+-parseInt(W(426))/11*(parseInt(W(341))/12),f===d)break;else e.push(e.shift())}catch(F){e.push(e.shift())}}(a,769270),h=this||self,i=h[X(370)],n={},n[X(337)]='o',n[X(398)]='s',n[X(399)]='u',n[X(377)]='z',n[X(436)]='n',n[X(425)]='I',n[X(383)]='b',o=n,h[X(422)]=function(F,G,H,I,a9,K,L,M,N,O,P){if(a9=X,null===G||G===void 0)return I;for(K=x(G),F[a9(428)][a9(374)]&&(K=K[a9(388)](F[a9(428)][a9(374)](G))),K=F[a9(375)][a9(439)]&&F[a9(381)]?F[a9(375)][a9(439)](new F[(a9(381))](K)):function(Q,aa,R){for(aa=a9,Q[aa(443)](),R=0;R<Q[aa(380)];Q[R+1]===Q[R]?Q[aa(372)](R+1,1):R+=1);return Q}(K),L='nAsAaAb'.split('A'),L=L[a9(334)][a9(390)](L),M=0;M<K[a9(380)];N=K[M],O=v(F,G,N),L(O)?(P=O==='s'&&
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (15324)
                                                                                            Category:downloaded
                                                                                            Size (bytes):15327
                                                                                            Entropy (8bit):5.294037494971064
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6A220F6341C1912BF7868EDC9C5E08F9
                                                                                            SHA1:371B62A94612972A25031BA9AD62B540EF4677DC
                                                                                            SHA-256:A5279E2A7446C5CAE13F4346C196670C2B9FD3575BA7849B34DA2D618C470E68
                                                                                            SHA-512:B394A4C2CF929471DF68A609487F0302F1FBDB11587FC7F42090E60BBBFBD455A0EC17E7513179CE709F627AF417D363BF4F41E810D727AA7C1BE355A5EE7928
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-a5279e2a.css
                                                                                            Preview:@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_1jlcv_18{cursor:pointer}._bottom_left_1rmpi_1{bottom:0;left:0}._top_left_1rmpi_6{top:0;left:0}._bottom_right_1rmpi_11{bottom:0;right:0}._top_right_1rmpi_16{top:0;right:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):28
                                                                                            Entropy (8bit):4.235926350629033
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:72F23CE6BAA7D6C8AEE061A26321C5E5
                                                                                            SHA1:1A3D11B2BA9A4424A853ACFE2976A85818CCB016
                                                                                            SHA-256:280F8871E6B36F20DC70510CBEEAED46EA6A29D1A4B77660DE00ED90DE455F35
                                                                                            SHA-512:E332DC76C5B3DB32C7D22E4D4B97480FEA175D10701C93121C5D4F971CC6E5F0AF3EF91824FA8CBAC8E23F080F5985A907E2FF0F56DEC99B1A7C53AC1D461491
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmzFwVIpn_k3BIFDXQn2iMSBQ09Wd3q?alt=proto
                                                                                            Preview:ChIKBw10J9ojGgAKBw09Wd3qGgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (40577)
                                                                                            Category:downloaded
                                                                                            Size (bytes):46921
                                                                                            Entropy (8bit):5.458131401951771
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:5DF9F2C064251BFF3F2278B948C1D625
                                                                                            SHA1:EF18F98C2862FA51CDFD90087EB40C983ABB601B
                                                                                            SHA-256:384DB747AAB221EB20B27ACE78CCDBD3AF05FD011AFB7A1F5881FA93E4CA79C4
                                                                                            SHA-512:66C6D7AE2FE25779C942E377386426B77DB018185883D5562B3BA1DB05194DD02FC7ABDF2D710BE6F954111A7E98DDAE62C12BC553241895FD6D1BFB5F6127E3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-razorpay/build/renderer/index.js?ver=fc8add5ac91136ff008e
                                                                                            Preview:(()=>{var e,t={618:function(e,t,r){"use strict";var n=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(o,a){function i(e){try{c(n.next(e))}catch(e){a(e)}}function s(e){try{c(n.throw(e))}catch(e){a(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(i,s)}c((n=n.apply(e,t||[])).next())}))};Object.defineProperty(t,"__esModule",{value:!0});const o=r(196);class a{constructor(e){this.options=e,"undefined"!=typeof window&&(this.rzrpayInstannce=new window.Razorpay(this.options))}on(e,t){this.rzrpayInstannce.on(e,t)}open(){this.rzrpayInstannce.open()}}t.default=()=>{const e=(0,o.useMemo)((()=>"undefined"!=typeof window),[]),t=(0,o.useCallback)((()=>!(!e||!("Razorpay"in window))),[]),r=(0,o.useCallback)((t=>{if(e)return new Promise(((e,r)=>{const n=document.createElement("script");n.src=t,n.onload=t=>e(t),n.onerror=e=>r(e),document.body.appendChild(n)}))}),[]);return(0,o.useEffect)((()=>{t()||n(void 0,void 0,void 0,(f
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format, TrueType, length 11252, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):11252
                                                                                            Entropy (8bit):7.952976345285177
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:955511B59FCAEBF4B0F5FE78558FEAC3
                                                                                            SHA1:8141E47F28FD043AA09F13BA78940F99C6DA320D
                                                                                            SHA-256:50E449CE0F401787E96D8869E76A102768411254FA8E078C4AAB2A0F41479D22
                                                                                            SHA-512:2FE8AC576C45BCD2165DAF61177C0B608154A59F04BAC58C8BC31BEF771C9D3ACC6B2D7130F14DE33705C884D373B2AF880D09D3B18D4520D4CC9BEB78E640C0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-14.woff
                                                                                            Preview:wOFF......+.......ZT........................GSUB...X...;...T .%zOS/2.......D...`AqM.cmap............S...cvt ................fpgm............b..zgasp................glyf..........<..L.Dhead..'D...1...6.;H|hhea..'x.......$.<..hmtx..'..........H..loca..'....|...|...maxp..( ... ... ....name..(@...G...a..Nrpost..).........U..prep..+x...z....~.;.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`a~.8.......i...C..f|.`....e`ef....\S....{....?.!.y..4.0#."&.....x...gR.Q...........9G...#..3...."... ....."...p..S5.&U}....Zm.U..A9.x.Q....]_S.}....z..>....V~b..Y.B..v....:.b..Y.JV..5.e...f....f...Vz.c....Nv.....>.s....0G8.1............h/K..f.M..:...:.e.:.e~:.%.:..$......O....F.$E..G..|..........3....F.A...B..YB7.B7..B..IC..Cw..Cc....p"..p6.pJ..p^.pr.D8.h2.f.0.k.(.p.8.u.$.z.4...,...<..."...2...*...:...&J..6.'...,.>.1.!.6.1.;.).@.9.E.%.J.5.O4.n*...,....}.....7...w.......G.-x.c`@.......x..Wk[.........B...(cQ...$q.b+..eQ.%....un.H.M.^...5._.?sV.O.o.iy..J....S>.3...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4168)
                                                                                            Category:dropped
                                                                                            Size (bytes):292607
                                                                                            Entropy (8bit):5.558798468292941
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B06978FC6C00C815727A752C3767D8F3
                                                                                            SHA1:5191D44F54A080316A3169F6A842AA82A096B22C
                                                                                            SHA-256:9D1DD15DBD412A1F45CE50770694D6D2E52AB97AEE11EC3A71D2191FCAF7335B
                                                                                            SHA-512:09A23FC58B5172A402D730CD328829FC62412DF94675D280AF285D0F7205F1B84AC9BC07FCB715D1649F95E91E65B2387ADFC6A4261BEC837E52D3F3B504C7F5
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_useEcommerceDataLayer":false,"vtp_ecommerceMacroData":["macro",3],"vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":true,"vtp_trackingId":"UA-60745031-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_ecommerceIsEnabled":true,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):168566
                                                                                            Entropy (8bit):5.678188537091427
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:35854F6291C09EB221177E35AED96F3D
                                                                                            SHA1:FF6254D0BB515EA571561EF573CDCED8E5252C68
                                                                                            SHA-256:DC2B547CE42F34E347156B0C052BC463F279C35F3EBF86230FCD0E289E7FE725
                                                                                            SHA-512:C6AAEA9603F9303E0D21E393F32B247BEF8B06C8C6F0728005AC0FDC7A884E7813929A4E0100CA1CFF121851AAAD54CA1821F74C55ACDA70BF6425F0919221B6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413812&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413806582&bpp=31&bdt=3344&idt=5894&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=644094891082&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5916
                                                                                            Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3cmeta name\x3d\x22viewport\x22 content\x3d\x22width\x3ddevice-width, initial-scale\x3d1\x22\x3e\x3cmeta http-equiv\x3d\x22origin-trial\x22 content\x3d\x22Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0\x3d\x22\x3e\x3cscript data-jc\x3d\x22108\x22 src\x3d\x22https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/elements/html/turtledove_auction_handler_fy2021.js\x22 async data-jc-version\x3d\x22r20241120\x22 data-jc-flags\x3d\x22[\x26quot;x%72\x26gt;64\x26gt;7;!\x3defdwa*\x26#39;76115:20$?23+!3\x3d265\x26lt;:4%9szqa*\x26#39;761628\x26lt;2$?wqrfz\x26quot;]\x22 data-jcp-config\x3d\x22[\x26quot;\\u003c!doctype html\\u003e\\u003chtml \\u003e\\u003chead\\u003e\\u003cstyle\\u
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (649)
                                                                                            Category:dropped
                                                                                            Size (bytes):684
                                                                                            Entropy (8bit):5.127630928700062
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A15440554A31091F2B34694BF9862EAD
                                                                                            SHA1:632020516606D6FF0A13A43BC263F512F09297B3
                                                                                            SHA-256:B80D4052C055FB0EC0F2F32F2336B7B6010C18C8443F503182A982BC129F77C1
                                                                                            SHA-512:B2BBFD753B8598FFFAC546197DF7AC13FE456F49FF02A235826B57BA9D6C69C4220EF543AA9A66DC20C72B4EE97E49EC2309B1F4D724F302CC0C719DF9D1DD2F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(n,o)=>{for(var t in o)e.o(o,t)&&!e.o(n,t)&&Object.defineProperty(n,t,{enumerable:!0,get:o[t]})},o:(e,n)=>Object.prototype.hasOwnProperty.call(e,n)},n={};e.d(n,{default:()=>i});const o=window.wp.hooks,t=Object.create(null);function i(e,n={}){const{since:i,version:r,alternative:d,plugin:a,link:c,hint:s}=n,l=`${e} is deprecated${i?` since version ${i}`:""}${r?` and will be removed${a?` from ${a}`:""} in version ${r}`:""}.${d?` Please use ${d} instead.`:""}${c?` See: ${c}`:""}${s?` Note: ${s}`:""}`;l in t||((0,o.doAction)("deprecated",e,n,l),console.warn(l),t[l]=!0)}(window.wp=window.wp||{}).deprecated=n.default})();
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3835)
                                                                                            Category:dropped
                                                                                            Size (bytes):261836
                                                                                            Entropy (8bit):5.560104594562906
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:11A43A276DA1C7B942FBAEAB0E050203
                                                                                            SHA1:576C6113A0728EA49C704654B7D3868904CF739D
                                                                                            SHA-256:E7A1A0B192D0341D04938AF54EEEADB3C40F87044E6448C13B541C58D6BED38D
                                                                                            SHA-512:436131D05707EC5FD5B5ED5F77E708DF10100F6B3A7784876CE3A676DE0B8FCCC235430E2E0FAA4A4FE468177C48CAA367F742468122CE2170E306915183352B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):288
                                                                                            Entropy (8bit):5.158804790957565
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0168AC867B5A17BA090F7B9B8DB6869F
                                                                                            SHA1:FD69EA02992ED51639FFC8F4B600F6FE8CABA55B
                                                                                            SHA-256:BCEBAE83A52D7E05B55463BB8C8306F72FC2AC7C9B33050965FA2C2EFFC01B5D
                                                                                            SHA-512:BAE6E65AA2E6C71C67471B41C77C184981320303B5B96E03D74307B21487D36A8FD2F45A86ACC3D47FD5323CA24322652C8D4121028E0550C510FDC0F656943E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/module.bootstrap.js
                                                                                            Preview:export default function(t){var o=SEMICOLON.Core;o.loadJS({file:"plugins.bootstrap.js",id:"canvas-bootstrap-js",jsFolder:!0}),o.isFuncTrue(()=>"undefined"!=typeof bootstrap).then(t=>{if(!t)return!1;SEMICOLON.Core.initFunction({class:"has-plugin-bootstrap",event:"pluginBootstrapReady"})})}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):95609
                                                                                            Entropy (8bit):4.77909722879439
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:06CB502613F99040E534FEC65FA725C7
                                                                                            SHA1:03006F32792E033497E9CA68373B6C3386305933
                                                                                            SHA-256:E1172D3A0A208CF01DC066F0ABEAF17F00264A966159A69F71947D6EDCD4935F
                                                                                            SHA-512:734FAF4AFF6D9C64B87F3C1320114F71D099D10C0FF9A4DE3EF65E009918A5B8FAECABD0E7E56B2630E1DE58A5E3C2C82C9C6120241FEBA750F2DFC12723A8FE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/bootstrap-icons.css
                                                                                            Preview:@font-face {. font-display: block;. font-family: "bootstrap-icons";. src: url("./fonts/bootstrap-icons.woff2?24e3eb84d0bcaf83d77f904c78ac1f47") format("woff2"),.url("./fonts/bootstrap-icons.woff?24e3eb84d0bcaf83d77f904c78ac1f47") format("woff");.}...bi::before,.[class^="bi-"]::before,.[class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: -.125em;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bi-123::before { content: "\f67f"; }..bi-alarm-fill::before { content: "\f101"; }..bi-alarm::before { content: "\f102"; }..bi-align-bottom::before { content: "\f103"; }..bi-align-center::before { content: "\f104"; }..bi-align-end::before { content: "\f105"; }..bi-align-middle::before { content: "\f106"; }..bi-align-start::before { content: "\f107"; }..bi-align-top::before { content: "
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3835)
                                                                                            Category:downloaded
                                                                                            Size (bytes):261836
                                                                                            Entropy (8bit):5.5600688188782375
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B21A3970EF6A44745956282A1790E1F3
                                                                                            SHA1:EE66351662DCF93278DE66B9FE8D8B9D01C2F27D
                                                                                            SHA-256:88F53E35B7E19EC66752A7744735CF891134409D81CF1A3D1B8D73D37CA17863
                                                                                            SHA-512:6C3247749B24B2BFF9D8B205F0FA5B19EF89511774899484FFD474C02BE8F766A19371660790B48358C05A493BD53207A0CDD9F1F3B80021CE54660140D93401
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=AW-977766457&l=dataLayer&cx=c&gtm=45He4c30v811117118za200
                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                            SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                            SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                            SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-square/build/renderer/style.css?ver=1703492374
                                                                                            Preview:.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (12324), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):12324
                                                                                            Entropy (8bit):5.210410784293958
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:36BEB5D1C2D58B0BA38DF543CDE23C17
                                                                                            SHA1:6E78A05C99403AAC890FA953CF46B0E256521099
                                                                                            SHA-256:01176501FEB68BA76A36B580D710CA6F43BB8E65E9F853DA47C2E6E2456E4EDD
                                                                                            SHA-512:A60016BA218AF0F6E6A0FAC977DE81CB55724CE4D34BF635870B7730C405CFB01A3EA7FE6B9B62DD5530AEE03065F119763F2ADA37D18D495711071B2FD35739
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:wp.domReady((function(){!function(e){if("undefined"==typeof window)return;let t=!0,n="",o=0,i="",r=null,c="",a=!1,u={resize:1,click:1},s=128,d=!0,l=1,f="bodyOffset",m=f,h=!0,p="",y={},g=32,w=null,v=!1,b=!1,T="[iFrameSizer]",E=T.length,S="",O={max:1,min:1,bodyScroll:1,documentElementScroll:1},M="child",N=window.parent,I="*",A=0,k=!1,C=null,z=16,q=1,x="scroll",R=x,F=window,L=function(){V("onMessage function not defined")},H=function(){},D=function(){},P={height:()=>(V("Custom height calculation function not defined"),document.documentElement.offsetHeight),width:()=>(V("Custom width calculation function not defined"),document.body.scrollWidth)},W={},_=!1;function j(){}try{const e=Object.create({},{passive:{get(){_=!0}}});window.addEventListener("test",j,e),window.removeEventListener("test",j,e)}catch(e){}function B(e,t,n,o){e.addEventListener(t,n,!!_&&(o||{}))}function J(e){return e.charAt(0).toUpperCase()+e.slice(1)}function U(e){v&&window.console}function V(e){window.console}function X(
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2356)
                                                                                            Category:downloaded
                                                                                            Size (bytes):21548
                                                                                            Entropy (8bit):5.528643330073883
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3BD739668FD154A92C5D9AF0DFED22F3
                                                                                            SHA1:0BDC6B822F0C8C50658794823DF179F09D68CC57
                                                                                            SHA-256:9CC8B7F6676CB620C2D7F443D753F0072165FB1C7624025CA580B71F2C011CBF
                                                                                            SHA-512:6A08D130A7455A692EB2D285A7AE1BEB84CDB5CC009C95B9A012E3467428042EB441D8934C33069462C699F35D7233F52DFCC10DC724B1EB859BD8165A86133D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/client/qs_click_protection_fy2021.js
                                                                                            Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)} .function la(a,b){funct
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):18039
                                                                                            Entropy (8bit):5.540011295847538
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:1328F0B78343341B43A97AB31BA02D9D
                                                                                            SHA1:BDE8936083B0D83901A76B3F3B5A083CB9F2C941
                                                                                            SHA-256:E9859EE0EC5C5DCCA40928A7963AF2F711D4F6C837EB41DD24306176605A88F4
                                                                                            SHA-512:7AC11A10A45865C5F2DB8FD1AD752BE07EB1A5FE2D979715B79646797AF2C03ABDAF33B878990BE32A72B549A4AC06A0812A0D24FF600730656C82E7E4199BE9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:"https://fonts.googleapis.com/css?family=Source+Code+Pro:400,500,600,700|Source+Sans+Pro:400,600,700&display=swap"
                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Code Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMOvWjMY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Code Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlOevWjMY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Code Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcecodepro/v23/HI_SiYsKILxRpg3hIP6sJ7fM7PqlMevWjMY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Code Pro';. font-st
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7259), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):7259
                                                                                            Entropy (8bit):5.210456082468653
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:62AC882E75F8EF3DFA8A27B3AE074F55
                                                                                            SHA1:35EBB184478B6975856D607B209B149E7C302D05
                                                                                            SHA-256:5DB5C953FE8B1EFBAFBFB6681230555533CADB48EA2C7220144536DA5A9CBA31
                                                                                            SHA-512:F065752C0C4A6ED36E62233EA64C54EBDE79FDA138DFA66F57AC159F395B542331540E68A24C5E068BC0EE7A2D0AF7E24BFBF748097A61A378095D44FF6E0D9D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/blocks/index.js?ver=e805e2bd8c81c047879c
                                                                                            Preview:(()=>{"use strict";var e={n:t=>{var r=t&&t.__esModule?()=>t.default:()=>t;return e.d(r,{a:r}),r},d:(t,r)=>{for(var o in r)e.o(r,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:r[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{getBlockType:()=>_,registerBlockType:()=>v,sanitizeBlockAttributes:()=>S,sanitizeBlocks:()=>N,setBlockAdminSettings:()=>B,setBlockRendererSettings:()=>T,store:()=>h});var r={};e.r(r),e.d(r,{addBlockTypes:()=>p,setBlockAdminSettings:()=>d,setBlockRendererSettings:()=>u});var o={};e.r(o),e.d(o,{getBlockSupport:()=>f,getBlockType:()=>g,getBlockTypes:()=>y,hasBlockSupport:()=>m});const n=window.wp.data,s=window.lodash,i="SET_BLOCK_RENDERER_SETTINGS",l="SET_BLOCK_ADMIN_SETTINGS",a="ADD_BLOCK_TYPES",c={unknown:{title:"Unknown",supports:{editable:!0,description:!0,atta
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2771)
                                                                                            Category:downloaded
                                                                                            Size (bytes):2806
                                                                                            Entropy (8bit):4.968634710775022
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9BC6DF358F2E7D7070A877E805CCAB6B
                                                                                            SHA1:34CF3EF3E68F421639B9AF7F9F9A77E9615DFEDD
                                                                                            SHA-256:0774825D40FD1C2B5B659CF6A436ABF0DBF4FFADD985BD10ECCA750DBAF7A116
                                                                                            SHA-512:A49FB41FC5F628AA09E2F94D02CF0D48DCB5E5C8AC96F9A695E4BBE81D482F480C2ED3219B4427BA8DBD5A2246CEC853FC17711FFE6E80A9E84863BEF9EDFC98
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/private-apis.min.js?ver=4b858962c15c2c7a135f
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(r,o)=>{for(var s in o)e.o(o,s)&&!e.o(r,s)&&Object.defineProperty(r,s,{enumerable:!0,get:o[s]})},o:(e,r)=>Object.prototype.hasOwnProperty.call(e,r),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},r={};e.r(r),e.d(r,{__dangerousOptInToUnstableAPIsOnlyForCoreModules:()=>n});const o=["@wordpress/block-directory","@wordpress/block-editor","@wordpress/block-library","@wordpress/blocks","@wordpress/commands","@wordpress/components","@wordpress/core-commands","@wordpress/core-data","@wordpress/customize-widgets","@wordpress/data","@wordpress/edit-post","@wordpress/edit-site","@wordpress/edit-widgets","@wordpress/editor","@wordpress/format-library","@wordpress/interface","@wordpress/patterns","@wordpress/preferences","@wordpress/reusable-blocks","@wordpress/router","@wordpress/dataviews","@wordpress/fields"],s=[];let
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3679)
                                                                                            Category:downloaded
                                                                                            Size (bytes):159919
                                                                                            Entropy (8bit):5.596164261768562
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A99E4EE18C0049547CA3495E4268626F
                                                                                            SHA1:42B1B321A3451F5A5B258D2C6AC2DA6AFA962759
                                                                                            SHA-256:DAAB2B7268D70502626449E5F4748D2D485B82E2CDFBD61381F337D29563F0C1
                                                                                            SHA-512:9A3213324864FF93E10F36F36623B3AA95C796EABECED682E6AC3CFB8F5915A3E04AA6603DA24E7B5F53F611057E7ADE6229F2172AD9DC10D766A4E08C22AD37
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                            Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (10391)
                                                                                            Category:dropped
                                                                                            Size (bytes):10628
                                                                                            Entropy (8bit):5.230454970074232
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3B97C19585ABE23D7F55603028AB9B80
                                                                                            SHA1:9923FC707C0D8D6C27ED9CF24B0355FB94300FE6
                                                                                            SHA-256:32B43E6F80B9818F13F0DBB16BAA6B801F4B922BABFCDCAA2554D986F5067CE6
                                                                                            SHA-512:AF3E1A4CDCBA84EC1C2255DCE52F8F53773127B5A70CA7B82BB861744C5F5AFBF0E3036F7167B7EBB5B9B41E672BE88DE144D484C98C2DA776551D05F02CF493
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.!function(){"use strict";var e,t;e=this,t=function(e){function t(e,t,n){this.props=e,this.context=t,this.refs=F,this.updater=n||O}function n(){}function r(e,t,n){this.props=e,this.context=t,this.refs=F,this.updater=n||O}function o(e,t,n){var r,o={},u=null,a=null;if(null!=t)for(r in void 0!==t.ref&&(a=t.ref),void 0!==t.key&&(u=""+t.key),t)U.call(t,r)&&!q.hasOwnProperty(r)&&(o[r]=t[r]);var i=arguments.length-2;if(1===i)o.children=n;else if(1<i){for(var l=Array(i),c=0;c<i;c++)l[c]=arguments[c+2];o.children=l}if(e&&e.defaultProps)for(r in i=e.defaultProps)void 0===o[r]&&(o[r]=i[r]);return{$$typeof:k,type:e,key:u,ref:a,props:o,_owner:V.current}}function u(e){return"object"==typeof e&&null!==e&&e.$$typeof===k}function a(e,t){return"object"==typeof e&&null!==e
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):67
                                                                                            Entropy (8bit):4.601328511541091
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:23379CF5843905BBAEC1FE4277B1064F
                                                                                            SHA1:2C1E26AA7A7F872B43219FFAAF75DE7F1C49A23F
                                                                                            SHA-256:0C0ED8D61868BC311286CBF8F9F831595F7CA35C57AE444B6D339FBF92CF3BE5
                                                                                            SHA-512:071D76240FCD47FFC267EEB463AD7F701FC145725A3CFB6C0DE5EAC7E5F9B57BB1A615F7041480FD267D3E986D3BC3E5FF57273F9098DA0AE234D1F4EA98004E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/blocklib-email-block/renderer.css?ver=1718351032
                                                                                            Preview:@keyframes loading-fade{0%{opacity:.7}50%{opacity:1}to{opacity:.7}}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 109808, version 772.1280
                                                                                            Category:downloaded
                                                                                            Size (bytes):109808
                                                                                            Entropy (8bit):7.990726638724642
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:005C9AA92B564B73B7582CC4F1FA49CB
                                                                                            SHA1:373361ED756B1FE68CE2F5968D467826B6973BB5
                                                                                            SHA-256:FAAE6FC0AA94CC5BDE5076647C817A23206096A1CBEDA10D1C6F3D89D6163ED1
                                                                                            SHA-512:CF057683226D25FAB8518295D9A2BBC7261B85A0E911D323F949719B6484BEB99843887AC634E58F21988C5AF3B8D825B8289CBFE29B2D4E1817016BE1499BBA
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/@fortawesome/fontawesome-free@6.4.2/webfonts/fa-brands-400.woff2
                                                                                            Preview:wOF2...............l.............................8.$. .`..$.....|.(.. . ..fq..".....~..:......!!.T5..?.........e`...e;........}N..'.~..*.F..QV...7..E..........(.a$9u.%....|j... v..n..........v.lz..t...}..~.....1.XJ...-[...K.....,._...Qw...G..8..9.E.'\.:of4#.Y@iW....J.@....}d..3Q.M....C...\..v.).r.)..\........;..k.6;........>..I..k..~.8.0.A.X>...?h.R....B..%.....i........WUW.......Q..Y(!.I(.B.EFB2.m..ad..6J...0..Yo;.5..!c9$..3..W.@Xk.J...{,.~.35..}Y.......d....v6....r.^fE.eu/......"....n,.......0.....r..pDE.....3?..nF.l......jR&...&e..7......92.../rH.12cdW.NZ..)...K-V..+-v.1....h.B....1....| ...L..../...a..i.{.}.i....i.J../..M.<..&...}..c......QM.Y..?.....-..t&.$.)>.......o..?.....c....Zq...R.q...Ww...g.'.....W......E.8o....I.Rn .....l{.g...%...LWK...M..3..z]..8.\..Y.G.N......@.9..m.(..{....\U.....[B......;^..^.V.=.._-kB.<..I.....H.....'...S.@!...s.H..c.vr.{.R<T.\C.B~<O.|../Ze...|.<..'?.U.V>7.Y...I5.uh..//...2Di1x..K.'m......i...,.qoIn.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):46704
                                                                                            Entropy (8bit):7.994860687757006
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:30A274CD01B6EEB0B082C918B0697F1E
                                                                                            SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                                                                                            SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                                                                                            SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/cf-fonts/v/inter/5.0.16/latin/wght/normal.woff2
                                                                                            Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7737)
                                                                                            Category:downloaded
                                                                                            Size (bytes):8375
                                                                                            Entropy (8bit):5.767603197477273
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2B235A134DEDA2C815A74C2A9CF674B0
                                                                                            SHA1:305B02357D6BD362760E49914F86811BDABAB58A
                                                                                            SHA-256:E93701F8A830CC185DB28B39E76F6C5D16E92B469D4BD0651E08F71AF473C1FE
                                                                                            SHA-512:ABF521DF5B4705AA1D7046E99273BBECE1B6AF378D2638EB0A9ECD97DDE2ABD1A9006ECE8F5ABC240AD3B7563624C516A6112057731AB3491E8E6772EA51775C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/url.min.js?ver=e87eb76272a3a08402d2
                                                                                            Preview:/*! This file is auto-generated */.(()=>{var e={9681:e=>{var t={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"AE",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"C",.:"C",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"D",.:"N",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"Y",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"ae",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"c",.:"c",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):18596
                                                                                            Entropy (8bit):7.988788312296589
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (43836), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):43836
                                                                                            Entropy (8bit):5.010039731702914
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A013CDA86D0A6DF493AB2059352DE079
                                                                                            SHA1:BA679AC32EEBE4D81803B54C905237138D41327F
                                                                                            SHA-256:140744A21C44C13A064511189D889F7E7BD92EC84F9AF4492F77F7C52B934B40
                                                                                            SHA-512:2F107325CD8FE3CB7CDE907EAED6CD7D8A06B1DEE34A77E68CD6CCF63C6A6584DAA4FB66384DF7ED01F0462312DE3E4395FAD27CB9A1F1722B046B333E4835E6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/plugins.carousel.js
                                                                                            Preview:!function(h,i,s,a){function l(t,e){this.settings=null,this.options=h.extend({},l.Defaults,e),this.$element=h(t),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},h.each(["onResize","onThrottledResize"],h.proxy(function(t,e){this._handlers[e]=h.proxy(this[e],this)},this)),h.each(l.Plugins,h.proxy(function(t,e){this._plugins[t.charAt(0).toLowerCase()+t.slice(1)]=new e(this)},this)),h.each(l.Workers,h.proxy(function(t,e){this._pipe.push({filter:e.filter,run:h.proxy(e.run,this)})},this)),this.setup(),this.initialize()}l.Defaults={items:3,loop:!1,center:!1,rewind:!1,checkVisibility:!0,mouseDrag:!0,touchDrag
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (53317)
                                                                                            Category:downloaded
                                                                                            Size (bytes):66419
                                                                                            Entropy (8bit):4.837839650734993
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:ACCDBDE3B79AB05345137CAFE7201B9D
                                                                                            SHA1:5E3B1F87FF79AC98726B2A88471F15C2356D709A
                                                                                            SHA-256:382729858351D934E92F6974A2D7575A3230B3308EA7D1E337878DFF6AA42DD6
                                                                                            SHA-512:10B857FCE65CCAD89EA570F0E1F81F35D27F8F161D70BDF2894410B7C420199E79CC9909CA67244E003FA942167C464A2A2803304B060DE7318D1F7CD1F3B4B2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/css/line.css
                                                                                            Preview:@font-face {. font-family: 'unicons-line';. src: url('../fonts/line/unicons-0.eot');. src: url('../fonts/line/unicons-0.eot#iefix') format('embedded-opentype'),. url('../fonts/line/unicons-0.woff2') format('woff2'),. url('../fonts/line/unicons-0.woff') format('woff'),. url('../fonts/line/unicons-0.ttf') format('truetype'),. url('../fonts/line/unicons-0.svg#unicons') format('svg');. font-weight: normal;. font-style: normal;. unicode-range: U+E800-E83B;.}.@font-face {. font-family: 'unicons-line';. src: url('../fonts/line/unicons-1.eot');. src: url('../fonts/line/unicons-1.eot#iefix') format('embedded-opentype'),. url('../fonts/line/unicons-1.woff2') format('woff2'),. url('../fonts/line/unicons-1.woff') format('woff'),. url('../fonts/line/unicons-1.ttf') format('truetype'),. url('../fonts/line/unicons-1.svg#unicons') format('svg');. font-weight: normal;. font-style: normal;. unicode-range: U+E83C-E877;.}.@font-face {. f
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3083)
                                                                                            Category:dropped
                                                                                            Size (bytes):15998
                                                                                            Entropy (8bit):5.496900172766821
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:FD9C9E1850992C76676C351FB57F2D81
                                                                                            SHA1:76B886AA100C3D240EF5388FB35F469A2013C769
                                                                                            SHA-256:43B052335621757C1FB5F47847F9366E16C120192C4C45998D886154CDD515E0
                                                                                            SHA-512:78F06A9CDD08F7F7C9E94ADB2E54796A08EB67F8A12FE513064B5C78693B6CD7A4DC58C8BC538886C2721D8E668A0096F3D1DDB21899BD8215A24F093A6E0CCB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var q,r;a:{for(var ea=["CLOSURE_FLAGS"],t=m,u=0;u<ea.length;u++)if(t=t[ea[u]],t==null){r=null;break a}r=t}var fa=r&&r[610401301];q=fa!=null?fa:!1;var y;const ha=m.navigator;y=ha?ha.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 (with BOM) text
                                                                                            Category:downloaded
                                                                                            Size (bytes):12301
                                                                                            Entropy (8bit):3.7694190148421645
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:78BC479A96133F5A7EF9CC2B329A607E
                                                                                            SHA1:3952B89B2864C98F8835F8500B5E6BAE29DF360F
                                                                                            SHA-256:258E78BE21E3097BCCF5F78A0DE9F70F32A29DF1BFA34876A1307F653D50B3EC
                                                                                            SHA-512:E87CEFD0321B8E4CF308E038119446560E31058A83E551E3BF499FE54AB686490DA0D0AD7CDAB05D06E9A9033A8012E69EB0213F0A7ADEEC3F0949246E79FF5C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/plugins/toastr/toastr.js?v=1
                                                                                            Preview:./*. * Toastr. * Copyright 2012-2014 John Papa and Hans Fj.llemark.. * All Rights Reserved.. * Use, reproduction, distribution, and modification of this code is subject to the terms and. * conditions of the MIT license, available at http://www.opensource.org/licenses/mit-license.php. *. * Author: John Papa and Hans Fj.llemark. * ARIA Support: Greta Krafsig. * Project: https://github.com/CodeSeven/toastr. */.; (function (define) {. define(['jquery'], function ($) {. return (function () {. var $container;. var listener;. var toastId = 0;. var toastType = {. error: 'error',. info: 'info',. success: 'success',. warning: 'warning'. };.. var toastr = {. clear: clear,. remove: remove,. error: error,. getContainer: getContainer,. info: info,. options: {},.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4928), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):4928
                                                                                            Entropy (8bit):5.008684350361318
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A84B325CC1EF85E8A03A5B99435E354A
                                                                                            SHA1:024A81E5E854427E60832E9A2E56C3AE608B7993
                                                                                            SHA-256:94B6A1C6A3FB2EAC05CCC8610B879FF66A0B7CB1794B0DC4FD2E00554876DF23
                                                                                            SHA-512:AE1C3E8E7A81B33B835A92D736E5A18C4FA82FDACB587F603B5EBBCEBD7A4CEFAD0DDCF798AD01F2693230C638E95086559453371A63E0D1CCBB6DD15C1A828C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/module.headers.js
                                                                                            Preview:export default function(e){const a=SEMICOLON.Core;if((e=a.getSelector(e,!1)).length<1)return!0;e=a.getVars.elHeader;let s=!e.classList.contains("no-sticky"),t=e.querySelector(".header-wrap-clone");a.getVars.stickyHeaderClasses=e.getAttribute("data-sticky-class"),a.getVars.mobileHeaderClasses=e.getAttribute("data-responsive-class"),a.getVars.stickyShrink=e.getAttribute("data-sticky-shrink")||"true",a.getVars.stickyShrinkOffset=e.getAttribute("data-sticky-shrink-offset")||300,a.getVars.mobileSticky=e.getAttribute("data-mobile-sticky")||"false",a.getVars.headerHeight=e.offsetHeight,t||((t=document.createElement("div")).classList="header-wrap-clone",a.getVars.elHeaderWrap?.parentNode.insertBefore(t,a.getVars.elHeaderWrap?.nextSibling),t=e.querySelector(".header-wrap-clone")),s&&(setTimeout(()=>{CanvasHeaderOffset(),CanvasStickyMenu(a.getVars.headerWrapOffset),CanvasChangeMenuClass("sticky")},500),window.addEventListener("scroll",function(){CanvasStickyMenu(a.getVars.headerWrapOffset)},{pas
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):40
                                                                                            Entropy (8bit):4.408694969562841
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:039A850545801DE64F688482F971355A
                                                                                            SHA1:193F69D47F5270068B91E42B386FD4A08F97E95D
                                                                                            SHA-256:36CBBB6E03EF0913126549A421472F95A5DAF5D586EBFC15683301D541EF25CD
                                                                                            SHA-512:E23D73A054662B726DBF52C884CD74BFE92F1F2DA0E2F6883B77E8830ADF238961D08A2DCF19AA6AE2BD7F6251D1676129904433085A4EEC155B89C08D9A4103
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgkbqhp_8RlvrRIFDXQn2iMSBQ09Wd3qEgUNU1pHxQ==?alt=proto
                                                                                            Preview:ChsKBw10J9ojGgAKBw09Wd3qGgAKBw1TWkfFGgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):78412
                                                                                            Entropy (8bit):5.172333342258559
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E7602934D51A7B0FA842AA53DB56EBB7
                                                                                            SHA1:F8D4FD218223111BE7B1F198231AAFF4DFF06973
                                                                                            SHA-256:327DE299414E186960D3D2E33973A9C98235E1C7806FB1C29478FBA64F889891
                                                                                            SHA-512:ED4D3E70DDE9E9221B4358676990DBB4FA953283F6EC3FC5CCEADDBB1F29E844ED8DBDA29D77E92C505C3D21A12750458F8A541AE5A262AFFD63836FBC8C48F8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).bootstrap=t()}(this,function(){"use strict";const s=new Map,M={set(e,t,i){s.has(e)||s.set(e,new Map);e=s.get(e);e.has(t)||0===e.size?e.set(t,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(e.keys())[0]}.`)},get:(e,t)=>s.has(e)&&s.get(e).get(t)||null,remove(e,t){var i;s.has(e)&&((i=s.get(e)).delete(t),0===i.size)&&s.delete(e)}},F="transitionend",H=e=>e=e&&window.CSS&&window.CSS.escape?e.replace(/#([^\s"#']+)/g,(e,t)=>"#"+CSS.escape(t)):e,W=e=>{e.dispatchEvent(new Event(F))},r=e=>!(!e||"object"!=typeof e)&&void 0!==(e=void 0!==e.jquery?e[0]:e).nodeType,n=e=>r(e)?e.jquery?e[0]:e:"string"==typeof e&&0<e.length?document.querySelector(H(e)):null,o=e=>{if(!r(e)||0===e.getClientRects().length)return!1;const t="visible"===getComputedStyle(e).getProper
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65295)
                                                                                            Category:dropped
                                                                                            Size (bytes):129351
                                                                                            Entropy (8bit):5.254569555722279
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:28E8ED23DF3D6D18F703BD741267D269
                                                                                            SHA1:AAFAECC9DBBC367C29BD3FDE9F511F41B6BB1FA6
                                                                                            SHA-256:59BEB19FDFF5D2378BAEB4189B16C81F5EB8952E4E670B2CCBD10F9BD41D5B33
                                                                                            SHA-512:67A5E98783A31B45B769C1FFC8AAF65BEB081E117C97DE733965546D4DF1C9650C970860E959B69C4748338D3D9B3F4E5B70DF2BF3E8844C2F4674B4B9ACDA1E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.!function(){"use strict";var e,n;e=this,n=function(e,n){function t(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function r(e,n){l(e,n),l(e+"Capture",n)}function l(e,n){for(ra[e]=n,e=0;e<n.length;e++)ta.add(n[e])}function a(e,n,t,r,l,a,u){this.acceptsBooleans=2===n||3===n||4===n,this.attributeName=r,this.attributeNamespace=l,this.mustUseProperty=t,this.propertyName=e,this.type=n,this.sanitizeURL=a,this.removeEmptyString=u}function u(e,n,t,r){var l=sa.hasOwnProperty(n)?sa[n]:null;(null!==l?0!==l.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):18536
                                                                                            Entropy (8bit):7.986571198050597
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1698), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):1698
                                                                                            Entropy (8bit):5.205620571273941
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:30EA911520C3C959329504BF5C167328
                                                                                            SHA1:B24FCC93AE16AE47F5EADB8AF269B785B02DF573
                                                                                            SHA-256:B7D986F006189761BE297FE17E0452383DF0483FBCC984DDD556D3E3725A9BD6
                                                                                            SHA-512:A6248805C0D56E34583B4B2E7AFBD5B5281E06402FFA0E8F1B93AF747C7F15ED79DE4EA7EA8951741D46EC3E1DBCDD8193A3023B47D99F93EB76440C4C9A5620
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:!function(){"use strict";var e=window.wp.hooks,o=window.wp.data;let r;const n=e=>{r=e},t=(e,o)=>{o.dataLayer.push(e)};var a=window.lodash;const d=window.quillforms_googletagmanager?.container_id;if(d){let r;new URLSearchParams(window.location.search.substring(1)).get("quillforms-shortcode")&&function(){try{return window.top.location,!0}catch(e){return!1}}()&&function(){if(console.log(window?.top?.dataLayer),!window?.top?.dataLayer||0===(0,a.size)(window?.top?.dataLayer))return!1;let e=window?.top?.dataLayer?.find((e=>e["gtm.start"]));return!!e&&!!e["gtm.uniqueEventId"]}()&&(r={window:window.top,handler:window.top.dataLayer?"dataLayer":null}),r&&r.handler||((e=>{var o=document.getElementsByTagName("script")[0],r=document.createElement("script");r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?id="+e,o.parentNode.insertBefore(r,o),window.dataLayer=window.dataLayer||[]})(d,window),r={window:window,handler:"dataLayer"}),n(r),(0,e.addAction)("QuillForms.RendererCore.WelcomeScreenPa
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1098), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):1098
                                                                                            Entropy (8bit):4.962259704564436
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D73871861D6522676851377EE1D90D03
                                                                                            SHA1:BA383B79EAD149D6F6CAB7CD5033EE2CA40C4CE1
                                                                                            SHA-256:A56A5F3DEE90E46B2E4317B36E224EF42C2DD1EBD2096CC357D7AB09DE40969A
                                                                                            SHA-512:85FF1FE01A00FF774BB328495E292AA865CDF611A14E5D7ADA0B30BFC49D68F6DB78A82E9D5CA41438379046099357F90052086D6CBC24CE87DB114F8FE7850B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/module.sliderdimensions.js
                                                                                            Preview:export default function(e){var t=SEMICOLON.Core;let s=document.querySelector(".slider-element"),i=document.querySelector(".slider-parallax"),r=t.getVars.elBody,l=i?.offsetHeight,o=i?.offsetWidth,n=i?.querySelector(".slider-inner"),a=s.querySelector(".swiper-wrapper"),c=s.querySelector(".swiper-slide"),h=s.classList.contains("h-auto")||s.classList.contains("min-vh-0");if(r.classList.contains("device-up-lg")){if(setTimeout(()=>{n&&(n.style.height=l+"px"),h&&(l=s.querySelector(".slider-inner")?.querySelector("*").offsetHeight,s.style.height=l+"px",n)&&(n.style.height=l+"px")},500),h&&c){let e=c.querySelector("*");(e=e.classList.contains("container")||e.classList.contains("container-fluid")?e.querySelector("*"):e).offsetHeight>a.offsetHeight&&(a.style.height="auto")}r.classList.contains("side-header")&&n&&(n.style.width=o+"px"),r.classList.contains("stretched")||(o=t.getVars.elWrapper.offsetWidth,n&&(n.style.width=o+"px"))}else a&&(a.style.height=""),i&&(i.style.height=""),n&&(n.style.widt
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):78685
                                                                                            Entropy (8bit):6.02034924964464
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                                            SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                                            SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                                            SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                            Category:dropped
                                                                                            Size (bytes):11824
                                                                                            Entropy (8bit):5.2927390094370335
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                            SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                            SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                            SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2408), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):2408
                                                                                            Entropy (8bit):5.329502393230262
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E7902129E047308D5E702AF23165203F
                                                                                            SHA1:66B639537619B66C0D854C3BDD211AEBDA8C8BE5
                                                                                            SHA-256:2BAE5B469463AB87661EA04509CE6D92EA3C766865189C2341A2E495621B7514
                                                                                            SHA-512:D0A33D879F7E604AE964C0697287EAE2A8A474F1208720A4296575DAF2E7E68BEEADB3DA0DB105697675C8C5A60D71BD78BA8C042089C85A62A38E1B5243C50D
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-recaptcha/build/renderer/index.js?ver=fef47554a134ebdf86fc
                                                                                            Preview:(()=>{"use strict";var e,r={699:()=>{const e=window.wp.hooks;let r,t,a,o,c=!1;const i=async()=>{const e=new Promise(((e,r)=>{a=e,o=r}));return c&&window.grecaptcha.reset(),c=!0,window.grecaptcha.execute(),await e,window.grecaptcha.getResponse()},n=(e,c)=>{return r=e,t=c,window.quillforms_recaptcha_callback=function(){a()},window.quillforms_recaptcha_error_callback=function(){o("Cannot verify reCAPTCHA")},(s=document.createElement("div")).id="g-recaptcha",s.className="g-recaptcha",s.dataset.sitekey=t,s.dataset.callback="quillforms_recaptcha_callback",s.dataset.errorCallback="quillforms_recaptcha_error_callback",s.dataset.size="invisible",document.body.appendChild(s),n=document.getElementsByTagName("script")[0],(l=document.createElement("script")).async=!0,l.src="https://www.google.com/recaptcha/api.js",n.parentNode.insertBefore(l,n),{execute:i};var n,l,s},l=window.quillforms_recaptcha?.type,s=window.quillforms_recaptcha?.site_key;if(l&&s){const r=n(l,s);let t=null;(0,e.addFilter)("Quill
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (8869), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):8869
                                                                                            Entropy (8bit):5.72682610600801
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:1B8E2EBEB6DC8306D452E8F76DDE8609
                                                                                            SHA1:BCBD0A14022E62131CE7AF6E4178BC32BB35E100
                                                                                            SHA-256:7B48BD5081850BB3CEB34E342F58D15E402896AF7EC129E1EFABC839D41215B6
                                                                                            SHA-512:675A7F4C3A15B432F3B3D7D486CEA431A22E07C9FA6DDE083D928231E4618EED894B5ED158259A6B2B17E6DADFE6666E068C6451BECEB5EAC609BADEF9A0D137
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,o,s,z,A,D){X=b,function(c,d,W,e,f){for(W=b,e=c();!![];)try{if(f=parseInt(W(310))/1*(-parseInt(W(279))/2)+-parseInt(W(200))/3*(parseInt(W(198))/4)+parseInt(W(288))/5*(-parseInt(W(257))/6)+-parseInt(W(284))/7+parseInt(W(296))/8*(-parseInt(W(190))/9)+parseInt(W(201))/10*(-parseInt(W(199))/11)+-parseInt(W(228))/12*(-parseInt(W(221))/13),f===d)break;else e.push(e.shift())}catch(F){e.push(e.shift())}}(a,561892),h=this||self,i=h[X(193)],j=function(Y,d,e,f){return Y=X,d=String[Y(204)],e={'h':function(F){return null==F?'':e.g(F,6,function(G,Z){return Z=b,Z(298)[Z(222)](G)})},'g':function(F,G,H,a0,I,J,K,L,M,N,O,P,Q,R,S,T,U,V){if(a0=Y,null==F)return'';for(J={},K={},L='',M=2,N=3,O=2,P=[],Q=0,R=0,S=0;S<F[a0(220)];S+=1)if(T=F[a0(222)](S),Object[a0(248)][a0(191)][a0(239)](J,T)||(J[T]=N++,K[T]=!0),U=L+T,Object[a0(248)][a0(191)][a0(239)](J,U))L=U;else{if(Object[a0(248)][a0(191)][a0(239)](K,L)){if(256>L[a0(253)](0)){for(I=0;I<O;Q<<=1,R==G-1?(R=0,P[a0(219)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):1434
                                                                                            Entropy (8bit):5.766466434975035
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9CC048508CA799E21AABA9E16E422C2A
                                                                                            SHA1:6AFE4651C8EADA7CA6B1543ABA3E099633C4712E
                                                                                            SHA-256:B2522C89AFA883BEF0AF1E6041EDC46545C40C83ECBF6315FFB46F1C4D6E54BD
                                                                                            SHA-512:AC56BB358B09A2B454A39D0FA059408615F3AF8DDD0ABE6A4AD6AA84BFF39B3025AECB4E804B815E6358CFC11AF04FC0F62BD92F68B2CB0A715D730DF116EC96
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.google.com/recaptcha/api.js
                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3968), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):3968
                                                                                            Entropy (8bit):5.0600795106815575
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:34C658EE04BDDABD162BAF60D92D9F50
                                                                                            SHA1:20DD57A3B49E400C2A9E72008D489C87C4DAD67D
                                                                                            SHA-256:52D073528326B6CE9EFAEEE3C27FC36761B862D521E2EABE066587BB2294792E
                                                                                            SHA-512:06275F8D0CCBB76468F3173B8EB895432C38DD9E6652C6E66DD82F729ACAF5AC1577D34A8903A8C4AC79DBA6A98B9D74124467877202626515DC19DF0112E61B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:!function(){var t=function(){var t='[data-cookiescript="accepted"]',e=function(t,e){try{var a;"function"==typeof Event?a=new CustomEvent(t,{bubbles:!0,cancelable:!0,detail:e}):(a=document.createEvent("CustomEvent")).initCustomEvent(t,!0,!0,e),window.document.dispatchEvent(a)}catch(r){console.warn("Warning: You browser not support dispatch event")}},a=function(t,e){t.insertAdjacentElement("afterend",e),t.parentNode.removeChild(t)},r=function(t,e){t.insertAdjacentHTML("afterend",e),t.parentNode.removeChild(t)},o=function(t,e){var a=!1;return t.indexOf(e)>=0&&(a=!0),a},i=function(){if(window.google_tag_data&&window.google_tag_data.ics&&window.google_tag_data.ics.entries){var t=Object.keys(window.google_tag_data.ics.entries);if(t.length>0)return t}return!1},n=function(t){window.dataLayer=window.dataLayer||[],window.gtag=window.gtag||function(){dataLayer.push(arguments)};var e=i();window.gtag&&(gtag("consent",t,{ad_storage:"granted"}),gtag("consent",t,{analytics_storage:"granted"}),e?(o(e,"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (5956), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):5956
                                                                                            Entropy (8bit):4.691130460842646
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F97871BC4866DA1B0B9F33ABB803D657
                                                                                            SHA1:8FA0F203E0B9EAC98CB64836235480E3AB88F44B
                                                                                            SHA-256:66965511B47E45E47A5935C14474D95DBA3E3BCD5F6DCA63A7810EB94DE520DB
                                                                                            SHA-512:0F4E940F17753C901B0F5A1AB597651026A33460D798810F5D7D2664E53275C778893519CDFC1575B8712C2CF5CACAB6967FB221CBE9AF91BCAA6C65796DDAE9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/components/bs-switches.min.css?v=1
                                                                                            Preview:.bootstrap-switch{display:inline-block;direction:ltr;cursor:pointer;border-radius:4px;border:1px solid #ccc;position:relative;text-align:left;overflow:hidden;line-height:8px;z-index:0;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;vertical-align:middle;-webkit-transition:border-color ease-in-out .15s,-webkit-box-shadow ease-in-out .15s;transition:border-color ease-in-out .15s,-webkit-box-shadow ease-in-out .15s;transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s;transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s,-webkit-box-shadow ease-in-out .15s}.bootstrap-switch .bootstrap-switch-container{display:inline-block;top:0;border-radius:4px;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.bootstrap-switch .bootstrap-switch-handle-on,.bootstrap-switch .bootstrap-switch-handle-off,.bootstrap-switch .bootstrap-switch-label{-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;display:table-
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:exported SGML document, ASCII text, with very long lines (3252)
                                                                                            Category:downloaded
                                                                                            Size (bytes):3459
                                                                                            Entropy (8bit):4.9831613698155
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:DEC5AC154EA519C64FD9CA9BA61B55FD
                                                                                            SHA1:E1C0EC13DDD727142DDC32A0D7A2545A4687F6EA
                                                                                            SHA-256:0B6C230C2B549349262FDACCFE33B5545C917B9FDFBD03E51F250AE55114ECD7
                                                                                            SHA-512:4F5FD0B957FA0841C06185FEA03ED7472E4C3919192438A9D721D4315054C5A773B50C0DE6C3E012D5A5510D116F33056B6D7AF32B9CBDECBCB047865BCAA1FC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/components/selectsplitter.js?v=1
                                                                                            Preview:/* -----------------------------------------------------------. Select Splitter. + https://github.com/xavierfaucon/bootstrap-selectsplitter.----------------------------------------------------------- */.+function(e){"use strict";function t(t){return this.each(function(){var l=e(this),s=l.data("selectsplitter"),o="object"==typeof t&&t;(s||"destroy"!=t)&&(s||l.data("selectsplitter",s=new r(this,o)),"string"==typeof t&&s[t]())})}var r=function(e,t){this.init("selectsplitter",e,t)};r.DEFAULTS={template:'<div class="row" data-selectsplitter-wrapper-selector><div class="col-xs-12 col-sm-6"><select class="form-select" data-selectsplitter-firstselect-selector></select></div> Add the extra clearfix for only the required viewport --><div class="col-xs-12 col-sm-6"><select class="form-select" data-selectsplitter-secondselect-selector></select></div></div>'},r.prototype.init=function(t,l,s){var o=this;o.type=t,o.$element=e(l),o.$element.hide(),o.options=e.extend({},r.DEFAULTS,s),o.fullCat
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                            Category:downloaded
                                                                                            Size (bytes):13020
                                                                                            Entropy (8bit):5.338335125035746
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                            SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                            SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                            SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):141
                                                                                            Entropy (8bit):4.906564634899802
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:AA0A5DBB4232B0164EACFBCD49D07CFE
                                                                                            SHA1:4E9A98F46B9A4A0261BC4BD9C8F06230B892D5D6
                                                                                            SHA-256:60936E94163B20DFEAFEC1B6F375802B231A314E833F3DA1A1AA37A77EF043FE
                                                                                            SHA-512:F2041F8DDB6F1924E3E10F34AFA0E1E228CB610BF4D167679A4A9F4B3515A021752CBF78044A4B1F5F7D756C43651AA729C96949BFB41D57E7CE6E76BFC94B5B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-2checkout/build/renderer/style.css?ver=1698060153
                                                                                            Preview:.quillforms-2pay-card{min-height:200px}.quillforms-2pay-card #two-co-iframe{border:0!important;height:193px!important;width:100%!important}..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12485)
                                                                                            Category:downloaded
                                                                                            Size (bytes):12522
                                                                                            Entropy (8bit):5.217451163295602
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:76145A8C279107A26E26E18E73264665
                                                                                            SHA1:F65013FA89B102992652D8DE57997A94893AAB04
                                                                                            SHA-256:CA236749B26D8981657AC0A9A460FC5EAFC8E56EB58646DA576B6CF5BB2EB407
                                                                                            SHA-512:631133B3452F7AD6EA4B8AA5AB596DC6BF538980DE6C0677E79A19A8FE93EA205935BBF88E6C32446B65AAE86FA9EE14565C40ABAFC734AF37FC04F7EB24833E
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/dom.min.js?ver=93117dfee2692b04b770
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={n:e=>{var n=e&&e.__esModule?()=>e.default:()=>e;return t.d(n,{a:n}),n},d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{__unstableStripHTML:()=>J,computeCaretRect:()=>b,documentHasSelection:()=>w,documentHasTextSelection:()=>N,documentHasUncollapsedSelection:()=>C,focus:()=>ct,getFilesFromDataTransfer:()=>st,getOffsetParent:()=>S,getPhrasingContentSchema:()=>et,getRectangleFromRange:()=>g,getScrollContainer:()=>v,insertAfter:()=>q,isEmpty:()=>K,isEntirelySelected:()=>A,isFormElement:()=>D,isHorizontalEdge:()=>H,isNumberInput:()=>V,isPhrasingContent:()=>nt,isRTL:()=>P,isSelectionForward:()=>L,isTextContent:()=>rt,isTextField:()=>E,isVerticalEdge:
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):16
                                                                                            Entropy (8bit):3.875
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A758859E13ACE83A384F30327D4EF79B
                                                                                            SHA1:D4F435F6F5780279399650A67947232575411FD9
                                                                                            SHA-256:8F4F786FBCE14C90134A33C2F1B3373A663639AC53F3C4052389022A62D49B4B
                                                                                            SHA-512:A63BA18CA846D907EDF34DC9CB31BED53008B5C2A951A6C0F132D97F129700AD11169CCEA7966222DDF7398A3FDE927445553B8409A0B25059BBC53C2CB08AA3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAms1chW-nf_7BIFDXQn2iM=?alt=proto
                                                                                            Preview:CgkKBw10J9ojGgA=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (35381), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):35388
                                                                                            Entropy (8bit):5.653148008139259
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D63E11D8D6688E31A2DFEC672446C9F0
                                                                                            SHA1:26E0F50CFD7D3032ACCCFB6D2DBF63EECADFB16F
                                                                                            SHA-256:6F04873A70EDCB7A8481EE8162F6901A6DB2F63F21043CD8ECDAB702CFD88B46
                                                                                            SHA-512:BAD59BFF2E8CC3D1B2F1C44787E1C1268BBAC283A3F6E856A3D1A7EE89CDE52F3EEC4A575C0F48CE4234D9DBF869EEF9C8DC60E2D85AC65375808AEC227822B4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(()=>{"use strict";var e={n:n=>{var t=n&&n.__esModule?()=>n.default:()=>n;return e.d(t,{a:t}),t},d:(n,t)=>{for(var r in t)e.o(t,r)&&!e.o(n,r)&&Object.defineProperty(n,r,{enumerable:!0,get:t[r]})},o:(e,n)=>Object.prototype.hasOwnProperty.call(e,n)};const n=window.wp.hooks,t=window.qf.config;var r=e.n(t),o=function(){return o=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var o in n=arguments[t])Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o]);return e},o.apply(this,arguments)};function i(e,n,t,r){return new(t||(t=Promise))((function(o,i){function a(e){try{u(r.next(e))}catch(e){i(e)}}function c(e){try{u(r.throw(e))}catch(e){i(e)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,c)}u((r=r.apply(e,n||[])).next())}))}function a(e,n){var t,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(i[Symbol.iterator]
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):6354
                                                                                            Entropy (8bit):7.928485679345249
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:FB9689D0F5ECA4792ABACA2C3F7E3198
                                                                                            SHA1:4F00A202A5DF20664933BCE18C336DE8D2220950
                                                                                            SHA-256:C4D7EBB7D892D435607608AC19F3F318EFE9DB2EDFBF4EEC4E79949A338776C9
                                                                                            SHA-512:F3A89AE1C010FB02773FFAD1A79AAAB08139F4FC93243A1F9842E1FCA1BF58724B2DF315CC54C498B23E49C5F33A00756E574F6D6E70904034ADE34EBF8D54BB
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR.............=..2....IDATx.....\.}...}.{.g.f4..H.....06.`..`.........W..S.!.cc;6.0.x.81..l..............m...l.=.w?.[.S...G.....Q..QK..W...vOKu..!..B.!..B.!..B.!....)...Z...... ...G..>y...:./... ..f.\`?....t...*....J...:..Y..R..L.z..3......Zu..<.....[...<..k....G..`.F)....PJ.`.!....=...6.9....4..(.....'I.V.\I#j..n.:.y.+y....^sb-..Cu.....V.=lz....t....DqDi.D.....8...T....K..#.....kv./...7B.G...4.<.....a..../?...Dqb-O....e......S;I.y:;...b..r.g``....{.q;gc"{.......C.....qi\....A.fu......aW..:Z;...x.G1Wd..E......P.. ......L.I....044...p.']c/O....+G....25..!.}l.=.....I...N..H^x...o'..Ge\..tt...A..@{......#.t....Y4e.(.......%.(d....*._.O..r..m...t...P3.....;.......~...{............1....q..y.....JU.aR.p....^.-...=.t*..J...Os.0...........'..@{^zU.f.l.......V...t...7Bk...\............o..t.....f5....w.......g2..{...-.R.F8.m.Y.[....Q*yL%.....q..y.......1x.W.w..v.$CC.R....N[.^&c..M..W.s.#w.Q.../\..8.I...$....../...P.......w......b<...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):526
                                                                                            Entropy (8bit):4.844995662196588
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D96C709017743C0759CF3853D1806BA5
                                                                                            SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                            SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                            SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                            Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                            Category:dropped
                                                                                            Size (bytes):39450
                                                                                            Entropy (8bit):7.774598779009876
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:219DF0299C00DC70C9F26879B7ECB96A
                                                                                            SHA1:492B31F48DE5FCD748733F81B8CBD02C3817F1F7
                                                                                            SHA-256:2CDF01843B513EFBEC95706F4C28221B52EE8D2520E1351BAD8D63555F705637
                                                                                            SHA-512:943E0CE88F8E8A1B08DB5D053B07BF82DBE7B73E29D8A9490B1AAFABBB41DC19598924AB914EAF061DB6488A915706FCB5BF2D2C667EEEB57A2F6FAA8587ADD1
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:ID3.......TSSE.......Lavf54.63.104......................Info.......]...w........... #&((+.1369;>ADFILLNQTWY\_bdgjlooruwz}...................................................Lavf54.63.104........$............................................................................................................................................................................................................................................................................... ..4.....k.eb22!h.Xa...-eb1......%.##5.cGC2yr.]\.q.2h..a...L..{...-4..'..0......2%.........{...m.(.....i....a.s.8N......'Q......Q.-9..n.WQ.$..O.6`...a.r>..76$fA$.."....1t..%...$-.|.p...{...........8..V`d.c./..^..7'D. ....?`.4... b....Y.1.d.......!.A.<.;=;....d......DC.vzv.8".....Bu.....4....O.&.....f....L.j@.T..J.4....3a.L~.1..P.f...7.t..PR|......#.c...<S>.p!.4l....@...........0".........ZA.-.9].......e...F.....1.. ....L@. H.A.;. K...ji....2....,X..2@.`....)..S..b@r..0".9.&T.2....2.4.S..5H2(..@.A.A..tM..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1995)
                                                                                            Category:dropped
                                                                                            Size (bytes):41048
                                                                                            Entropy (8bit):5.5763299888560836
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:D496B46F5E3EEA3AEE99EB6FDE7B53D6
                                                                                            SHA1:DFCAE78A5551B61EE0113B238ABD3236880EA3CA
                                                                                            SHA-256:8560FD0DF32BF9E884A462BB875162CA8859DBE7B12636DB91D5B3E85613B17E
                                                                                            SHA-512:4E76E64925A77174DF5493C2F3F6AE50227E77A1FC34C0A98FA1DE710C424AFA58121DC89E118F778E0268CBA5B23555EB84DDE7B9780FC2FED14BF94FFF31D0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};var ba=aa(610401301,!1),ca=aa(653718497,aa(1,!0));var da;const ea=n.navigator;da=ea?ea.userAgentData||null:null;function fa(a){return ba?da?da.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function q(a){var b;a:{if(b=n.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function t(){return ba?!!da&&da.brands.length>0:!1}function ha(){!q("Safari")||ia()||(t()?0:q("Coast"))||(t()?0:q("Opera"))||(t()?0:q("Edge"))||(t()?fa("Microsoft Edge"):q("Edg/"))||t()&&fa("Opera")}function ia(){return t()?fa("Chromium"):(q("Chrome")||q("CriOS"))&&!(t()?0:q("Edge"))||q("Silk")};/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .let ja=globalThis.trustedTypes,ka;function la(){let a=null;if(!ja
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:very short file (no magic)
                                                                                            Category:dropped
                                                                                            Size (bytes):1
                                                                                            Entropy (8bit):0.0
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:0
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7862)
                                                                                            Category:downloaded
                                                                                            Size (bytes):7889
                                                                                            Entropy (8bit):5.354016656834629
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:45BACD312D5098B4B59F563D8756C15D
                                                                                            SHA1:FA55E2CFF078381E5365D95782A95A787D0B7192
                                                                                            SHA-256:3D9120FA621DA6D613C1698B7014EC6BDF4620366E8F2B7B547059F4B6F6272B
                                                                                            SHA-512:AB9F37A692AB09173B3793B49F69F352227EB2E52FEC4B752467A5B386D739A30541C6A63E4F478DD5249D9BAE16304DB3BB6C32E69D81EE64F51CDD98EFB519
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/plugins/lazysizes/lazysizes.min.js?v=1
                                                                                            Preview:/*! lazysizes - v5.3.2 */..!function(e){var t=function(u,D,f){"use strict";var k,H;if(function(){var e;var t={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:true,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:true,ricTimeout:0,throttleDelay:125};H=u.lazySizesConfig||u.lazysizesConfig||{};for(e in t){if(!(e in H)){H[e]=t[e]}}}(),!D||!D.getElementsByClassName){return{init:function(){},cfg:H,noSupport:true}}var O=D.documentElement,i=u.HTMLPictureElement,P="addEventListener",$="getAttribute",q=u[P].bind(u),I=u.setTimeout,U=u.requestAnimationFrame||I,o=u.requestIdleCallback,j=/^picture$/i,r=["load","error","lazyincluded","_lazyloaded"],a={},G=Array.prototype.forEach,J=function(e,t){if(!a[t]){a[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")}return a[t].tes
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (4741)
                                                                                            Category:downloaded
                                                                                            Size (bytes):4776
                                                                                            Entropy (8bit):5.153085086858448
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                            SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                            SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                            SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):88522
                                                                                            Entropy (8bit):5.291826100370708
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F156AD8A94F4FD5B38E0FF0792922227
                                                                                            SHA1:CC0AAA9351BB067C2E5CCE446C458D15B85E4FB2
                                                                                            SHA-256:969EC7329295144C1152F6F5382ABF4E8BDB185A8290B210B3F7B439F1208346
                                                                                            SHA-512:4063D514FFB6E7D4E2538A7AEE2A0599D3E72C4E2FC5DF582809CA65432C91D91566992A3B1444EDC8798A05114CAB72DA98EC457477DD8EDB14B1DE841B5F6B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/jquery.js?v=1
                                                                                            Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)}("undefined"!=typeof window?window:this,function(T,R){"use strict";function v(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item}function g(e){return null!=e&&e===e.window}var t=[],M=Object.getPrototypeOf,s=t.slice,I=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},W=t.push,F=t.indexOf,B={},$=B.toString,_=B.hasOwnProperty,z=_.toString,U=z.call(Object),y={},C=T.document,X={type:!0,src:!0,nonce:!0,noModule:!0};function V(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in X)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function h(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?B[$.call(e)]||"object"
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 187 x 44, 8-bit/color RGB, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):3575
                                                                                            Entropy (8bit):7.930199037361266
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A88CD7B90C6619E67B876748340D4142
                                                                                            SHA1:BA58EFC09A26CFA540742C90C51850DD9593EA67
                                                                                            SHA-256:5850289CB33FB7A9DEFA4EDB8C19956FCD2788663098F15AB979CB0B4C742D80
                                                                                            SHA-512:5F07CF2A0F369C81E1B545C86DCD79A88D2ACD3665B51B984D7395920C4DC8DB90A98B746EBCA108E2276A0752C40042F1E7D9CEC3E77DE1CD4D0E818A58FC23
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR.......,.......^.....IDATx..KJ$A.@.F...1.....37.. .P..D..PD..._H..&.5mmmI....Z70....._W-...4.....#"..V.......s..j.....A..l!c.2. c.2. c.2. :4.Z.Bx)h6..r.T*A>.\.a...Q.."..~|......1..f2..p.....Ji..2JD..X..5..4..7..Z./$D1.h..ca...V.T./.2....\..8`F.Oxlq,.........c8.xI.i.L_..C.../v...;..9..x{NB.`....Xk3.:fj..kP....X..>.P../O.kc`.Y"!........"K.....@p.1&q.Ar...3......|....C`.......2.....Z.eLb-...PP...J..H.w.,....g.h0.1&.%.`....o......7.V}<(.@.<..}.o}...5.?q4ONtlL.#..>.n.3.._F.......O.Hs]...:86;.7g.....2BNtn....H\{.R.v.D..cLP..lf1...].^.l].l7...ct_.+......7w.......v.<......RI.R.?I..q...o#q..h..:L..(5....."..t\...b! .....a............._q..m.=x:..y...~..=....;.9.Z.4.(....o........m...h.P..F...:)))>>....}...G...].1d..."H.B..:..!..A..].;+6.{g.....0.u...."....m...../0P.5.'..J.{...[Ey..a.>l..w..o...{..)f.u.v...w.L.9s..;..#......=z...dff......o.l'..o.}...."{.c.C.Hk2..Rg%....R.uD.b.:u.\..../S..|.7pv.......q..e..\.r...}...%.&L.....,Y"..]...(..7./km.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):112979
                                                                                            Entropy (8bit):5.251743934312449
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:136FDBDDF07E32F880C7F831B5B5D9BE
                                                                                            SHA1:C9EAC20BEBFC161DFA70C976FE052A2C91FC7634
                                                                                            SHA-256:D5F9838C8C7B7E9C6CCA4983DD13FA7FDA45B1E152DEDC40CD8E8173184A5743
                                                                                            SHA-512:F10DEC4124E3B9304778692A7FA0DDB723D75189F016112BA66102ED9DBD942C80AFE0E5FE847A098207B1CEDA3B2770E72ACC02C035BF5DB9EBE30F58C4D572
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://2pay-js.2checkout.com/v1/2pay.js?ver=1.1.0
                                                                                            Preview:!function(t,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports.TwoPayClient=n():t.TwoPayClient=n()}(window,(function(){return function(t){var n={};function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,function(n){return t[n]}.bind(null,o));return r},e.n=function(t){var n=t&&t.__esModule?function()
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):173
                                                                                            Entropy (8bit):4.552105878348101
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:668FBAAA0728573B4F52C1454D998A2C
                                                                                            SHA1:62B301ACF93A5734AFF72927FD253D62470D73EB
                                                                                            SHA-256:E4F6DA6C19669E315D348E6AAE3250D1F02835272C94A2AB5D4206B8AFDE544F
                                                                                            SHA-512:DD984EB928930E29D52CA3101E1AFD8339B22E4045AF99894A42A80AC3B9EEF65CBC6A52EE21AA5071C40D61D7027542262D7CA891067F21E2808998E1FA890F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-recaptcha/build/renderer/style.css?ver=1698060082
                                                                                            Preview:#qf-recaptcha{pointer-events:none}#qf-recaptcha>div:last-child{pointer-events:visible}#g-recaptcha{display:block!important}#g-recaptcha .grecaptcha-badge{visibility:hidden}.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9352), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):9352
                                                                                            Entropy (8bit):5.053753573098188
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C4BD63319D2714AA525BF1F5A02A64C7
                                                                                            SHA1:32D642A557717D1AA33F96FAD657C164AF917E52
                                                                                            SHA-256:3BB7DEBB67DA0E9C1B27BE843C26F6AC0460BC8EA6ADE7E2B3A7C12BD5C435C6
                                                                                            SHA-512:57D76E88B278EB21EAE217C3ECA5B3C1ED53DEEBF8DB4A6DC19A402C9E70F71520AEA129E3E154287B918D95C57EFF1DA52A133A19654DE051696C097405B6C4
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/module.menus.js
                                                                                            Preview:export default function(e){var t=SEMICOLON.Core;if((e=t.getSelector(e,!1)).length<1)return!0;CanvasMenuInit(),CanvasMenuReset(),CanvasMenuArrows(),CanvasMenuInvert(),CanvasMenuFunctions(),CanvasMenuTrigger(),CanvasMenuFullWidth(),t.getVars.resizers.menus=()=>SEMICOLON.Base.menus(),t.getVars.recalls.menureset=()=>CanvasMenuReset()}const CanvasMenuInit=()=>{var e=SEMICOLON.Core;e.getVars.headerWrapHeight=e.getVars.elHeaderWrap?.offsetHeight,document.addEventListener("click",e=>{e.target.closest(".primary-menu-trigger")||e.target.closest(".primary-menu")||(CanvasMenuReset(),CanvasMenuFunctions()),e.target.closest(".top-links.on-click")||(document.querySelectorAll(".top-links.on-click").forEach(e=>e.querySelectorAll(".top-links-sub-menu,.top-links-section").forEach(e=>e.classList.remove("d-block"))),document.querySelectorAll(".top-links.on-click").forEach(e=>e.querySelectorAll(".top-links-item").forEach(e=>e.classList.remove("current"))))},!1),document.querySelectorAll(".menu-item").forEac
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:dropped
                                                                                            Size (bytes):19827
                                                                                            Entropy (8bit):4.134771453797313
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0BE1BD9A6B2B57D1D72B34835D817DE1
                                                                                            SHA1:6B54D590E364084E0E2464DC038FDEEE38A5BD44
                                                                                            SHA-256:80ED20763172E18955E1BE095F39051AD9C6511BF396EF787673EF4A16A573CB
                                                                                            SHA-512:D4059CE8ADEA77E0099A84D0E6062B4304A8B2CE563EB8F1552F43E10F4FF7055F85CDC727C888B552646E0841F9C42294FA81AB6EA46E573AA37289FFBAD960
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:<svg width="84" height="39" viewBox="0 0 84 39" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M52.0923 5.5L48.6345 16.5243H48.163L45.9784 10.6342L43.7623 16.5243H43.2908L39.0472 5.5H41.2476L44.4224 13.532L45.7426 10.0042L44.0766 5.5H46.277L49.2003 13.2485L51.6207 5.5H52.0923Z" fill="black"/>.<path d="M54.4437 7.70487C54.1293 7.70487 53.8674 7.59987 53.6578 7.38988C53.4482 7.1799 53.3435 6.91741 53.3435 6.60243C53.3435 6.28745 53.4482 6.02497 53.6578 5.81498C53.8674 5.60499 54.1293 5.5 54.4437 5.5C54.758 5.5 55.0199 5.60499 55.2295 5.81498C55.4391 6.02497 55.5438 6.28745 55.5438 6.60243C55.5438 6.91741 55.4391 7.1799 55.2295 7.38988C55.0199 7.59987 54.758 7.70487 54.4437 7.70487ZM55.701 8.49232C55.6801 8.55531 55.6434 8.7233 55.591 8.99629C55.5491 9.26927 55.5019 9.69974 55.4495 10.2877C55.4076 10.8757 55.3867 11.5896 55.3867 12.4296C55.3867 13.2695 55.4076 13.994 55.4495 14.6029C55.5019 15.2014 55.5491 15.6529 55.591 15.9574C55.6434 16.2618 55.6801 16.4508 55.701 16.5243H53.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (35774)
                                                                                            Category:downloaded
                                                                                            Size (bytes):36952
                                                                                            Entropy (8bit):5.209874683675046
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:57113BC54DF194B500360CD0FE0DBF00
                                                                                            SHA1:A6B123206336909C4780D492670F81BA7989BD9B
                                                                                            SHA-256:4D2CFB07D42E9218D1BEC7B001E0854DEFD36F9810A83E8D6A24EAE857DCC408
                                                                                            SHA-512:4F196337A392C0E242F30DC5FF736A02F0934EF61E4A54DAC301DE741897ACE5E5AD8DFDE5715C96D9394F7D9B67F6963D3B0DDD566A2363BD4F27A87E040DDD
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/compose.min.js?ver=85f0708cd2e6b26addeb
                                                                                            Preview:/*! This file is auto-generated */.(()=>{var e={6689:(e,t,n)=>{"use strict";n.d(t,{createUndoManager:()=>c});var r=n(923),o=n.n(r);function u(e,t){const n={...e};return Object.entries(t).forEach((([e,t])=>{n[e]?n[e]={...n[e],to:t.to}:n[e]=t})),n}const i=(e,t)=>{const n=e?.findIndex((({id:e})=>"string"==typeof e?e===t.id:o()(e,t.id))),r=[...e];return-1!==n?r[n]={id:t.id,changes:u(r[n].changes,t.changes)}:r.push(t),r};function c(){let e=[],t=[],n=0;const r=()=>{e=e.slice(0,n||void 0),n=0},u=()=>{var n;const r=0===e.length?0:e.length-1;let o=null!==(n=e[r])&&void 0!==n?n:[];t.forEach((e=>{o=i(o,e)})),t=[],e[r]=o};return{addRecord(n,c=!1){const s=!n||(e=>!e.filter((({changes:e})=>Object.values(e).some((({from:e,to:t})=>"function"!=typeof e&&"function"!=typeof t&&!o()(e,t))))).length)(n);if(c){if(s)return;n.forEach((e=>{t=i(t,e)}))}else{if(r(),t.length&&u(),s)return;e.push(n)}},undo(){t.length&&(r(),u());const o=e[e.length-1+n];if(o)return n-=1,o},redo(){const t=e[e.length+n];if(t)return n+
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):1668
                                                                                            Entropy (8bit):6.456890630968552
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F44B3442AC30352F73A74EBF92063CD2
                                                                                            SHA1:F262B10AF36A19325E64011A7524248F9AF87DBA
                                                                                            SHA-256:2AEF2843CE502DD26BC5C836364BED81FB7751B9311D809F904A49D879BE1039
                                                                                            SHA-512:983B193BFDFB4D9C9AE7CDC2D2B45B1B7CEE41B577AC654241DB4E7B962C7E5653E5A6F59E90E2AC5274FE7A825BABB75CFA8F4B24F5B51C0E1FE1872B1DF98B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/images/heart.png
                                                                                            Preview:.PNG........IHDR...d...d.....G<ef....PLTEGpL.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS..........k.v"[.<...oUd.n..I.r.....v............f|(.L.~Q2u..,.4t..`.OL."..e>;sj..@xK.HEz....+...y.Z.5......o...J.9.O.sx..!..E}&..?tJ.c.%.....m.x....}S.....]3s..-b.C..\.g...l..BP[...9.UR.(].0.m.u..o&.J...c(.YlNV.uK.*j:.h.....IDATx...S.\k...d3.s..X.>.m.m.m.9f..TR.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (846)
                                                                                            Category:downloaded
                                                                                            Size (bytes):1013
                                                                                            Entropy (8bit):5.21364895278629
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:594B81805A98B267E47C70A8FAD30D9F
                                                                                            SHA1:684D84EC40B305CA14EFC88C91F12972CB6342B4
                                                                                            SHA-256:924B0DC630D1C5DFF9FA31AEAD9509775B1D476BFE0A5AC2977B2F11205A26AC
                                                                                            SHA-512:B0C5ED30D2F5CD1CE894760A12E8CCD80A822D447D1760B8FF4E5C75BC638CB491BCC40872210F090668FBE9E4EE0A3706D4AE2BD91F6BFB3E6B87F88B9A4B93
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/components/OwlCarousel2/dist/assets/owl.theme.default.min.css?v=1
                                                                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-nav{margin-top:10px}.owl-theme .owl-nav [class*=owl-]{color:#FFF;font-size:14px;margin:5px;padding:4px 7px;background:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{margin-top:10px}.owl-theme .owl-dots .owl-dot{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span{width:10px;height:10px;margin:5px 7px;background:#D6D6D6;display:block;-webkit-backface-visibility:visible;transition:opacity .2s ease;border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots .owl-dot:hover span{backgr
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (17089)
                                                                                            Category:dropped
                                                                                            Size (bytes):17583
                                                                                            Entropy (8bit):5.188545846841461
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7E6060439F5373B4C5599E49A253E2F6
                                                                                            SHA1:DA5295CBF5E7CAD9E7F558F04449DA9772EA2C09
                                                                                            SHA-256:110E3694CF6AAC707F8040E9A6917AE279E768961C4F633540889D1B164AC9AD
                                                                                            SHA-512:E45EAE7106D702FFB8BB70BA0DBF1C9D617FBDFBAB42D53223D5B88EFFB18CD671A5A5D05023ED5B35199DE660A7ABF5E9F6B79CA048416605313E5EF5BE45A1
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).SEMICOLON=t()}(this,()=>{"use strict";const s={..pageTransition:true,..cursor:false,..headerSticky:true,..headerMobileSticky:true,..menuBreakpoint:1250, //992..pageMenuBreakpoint:1250, //992..gmapAPI:"",..scrollOffset:60,..scrollExternalLinks:true,..jsFolder:"/js/",..cssFolder:"/css/",..jsLoadType:false.},d={baseEl:document,elRoot:document.documentElement,elHead:document.head,elBody:document.body,hash:window.location.hash,topScrollOffset:0,elWrapper:document.getElementById("wrapper"),elHeader:document.getElementById("header"),headerClasses:"",elHeaderWrap:document.getElementById("header-wrap"),headerWrapClasses:"",headerHeight:0,headerOffset:0,headerWrapHeight:0,headerWrapOffset:0,elPrimaryMenus:document.querySelectorAll(".primary-menu"),elPrimaryMenuTriggers:document.querySelectorAll(".primary-menu-
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2309), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):2309
                                                                                            Entropy (8bit):5.218059859382479
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A4791152080FC1687F5D48470FA520D0
                                                                                            SHA1:939B90BD62BB72CF6A44CEEA8F90CB46E9549F6F
                                                                                            SHA-256:62402D35A69F85F17BE66F185C878D057D66C784F85AC9AD8DFAEA8E1D8C2FFC
                                                                                            SHA-512:42E734B2362DCF53A8016E18CA47FB3D97D7D98BB4FD26B1AEAC38D1E94FF27A369B79D3FCF447937BBB6FA1310B9E8C471EE4E7EB80BDF571251C4D78E88270
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/module.carousel.js
                                                                                            Preview:export default function(a){const e=SEMICOLON.Core;e.loadJS({file:"plugins.carousel.js",id:"canvas-carousel-js",jsFolder:!0}),e.isFuncTrue(()=>jQuery().owlCarousel).then(t=>!!t&&(e.initFunction({class:"has-plugin-carousel",event:"pluginCarouselReady"}),(a=e.getSelector(a)).length<1||void a.each(function(){let t=jQuery(this),a=t.attr("data-items")||4,e=t.attr("data-items-xs")||Number(a),r=t.attr("data-items-sm")||Number(e),d=t.attr("data-items-md")||Number(r),i=t.attr("data-items-lg")||Number(d),s=t.attr("data-items-xl")||Number(i),l=t.attr("data-loop"),o=t.attr("data-autoplay"),u=t.attr("data-speed")||250,n=t.attr("data-animate-in"),m=t.attr("data-animate-out"),g=t.attr("data-auto-width"),c=t.attr("data-nav"),p=t.attr("data-nav-prev")||'<i class="uil uil-angle-left-b"></i>',N=t.attr("data-nav-next")||'<i class="uil uil-angle-right-b"></i>',y=t.attr("data-pagi"),b=t.attr("data-margin")||20,O=t.attr("data-stage-padding")||0,f=t.attr("data-merge"),h=t.attr("data-start")||0,v=t.attr("data-r
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (9188)
                                                                                            Category:downloaded
                                                                                            Size (bytes):9317
                                                                                            Entropy (8bit):5.08191385687696
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:00426D889D94BAC5DE18E6D03B0EF5FA
                                                                                            SHA1:89A42D9C0DF4FA73C31923FC142DD502FF04BC10
                                                                                            SHA-256:0BE5D22D222A394716FAD5D519CF791A5F310E8D27224160368A4E9CF02714A0
                                                                                            SHA-512:C7C6EEA9A5BE37EEDF7DF5D1B70E0E5DEBE6C990B7F8DF1037A96335988658F84E294B90C831948FFF819561C8C208C46B778429B647FCC0E818415D3B717C4B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-authorizenet/build/renderer/style.css?ver=1705288007
                                                                                            Preview:@import url(https://fonts.googleapis.com/css?family=Source+Code+Pro:400,500,600,700|Source+Sans+Pro:400,600,700&display=swap);..wrapper{display:flex;padding:50px 15px}@media (max-height:500px),screen and (max-width:700px){.wrapper{flex-direction:column;flex-wrap:wrap}}.card-form{margin:auto;max-width:570px;width:100%}@media screen and (max-width:576px){.card-form{margin:0 auto}}.card-form__inner{border-radius:10px;padding:180px 35px 35px}@media screen and (max-width:480px){.card-form__inner{padding:165px 25px 25px}}@media screen and (max-width:360px){.card-form__inner{padding:165px 15px 15px}}.card-form__row{align-items:flex-start;display:flex}@media screen and (max-width:480px){.card-form__row{flex-wrap:wrap}}.card-form__col{flex:auto;margin-right:35px}.card-form__col:last-child{margin-right:0}@media screen and (max-width:480px){.card-form__col{flex:unset;margin-bottom:20px;margin-right:0;width:100%}.card-form__col:last-child{margin-bottom:0}}.card-form__col.-cvv{max-width:150px}@medi
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):305542
                                                                                            Entropy (8bit):5.257616149307292
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B86D4C2EEA5A90FBF5087489BDD87914
                                                                                            SHA1:0AE440D6FF02E8C7599AEC0AA122A115F713A050
                                                                                            SHA-256:E59AEEA2A52BE4C8583847D874AF006B4D69DDA8AAD6A319B5C1048582BD8BDE
                                                                                            SHA-512:1638F349C32C95BEE1763511D5EA4449025FFFA9C6FE03B28915B6E660A20D317EB7AA18FBE3FC6D5CF7BF56867D909904B76E38CEDF4FAF5749C0DC8C38DBE8
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:"undefined"!=typeof navigator&&function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).lottie=e()}(this,(function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,r,s=t.length;for(i=0;i<s;i+=1)for(var a in r=t[i].prototype)Object.prototype.hasOwnProperty.call(r,a)&&(e.prototype[a]=r[a])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (59443), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):59443
                                                                                            Entropy (8bit):6.113194031179301
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:F98B269DDD4337F4AF635FB324A87157
                                                                                            SHA1:1732F1BE5931F8E80CD254A86EA9C4BA76093BD1
                                                                                            SHA-256:745B4FDF0DBA0A1C94DFE4CEA0BDEE9BD14F7807403B3D3A057F5E84C8E3C481
                                                                                            SHA-512:97ACEE388D444EFEAF478300A84C5E3725FE0AD2B9346CCB0DBE71AD5CA10625D18B427D50C8D4076AC38CD681476438E97527E7F74E6FFEAA300B6CF206EAAC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=90&slotname=2267776939&adk=1602688574&adf=4054757973&pi=t.ma~as.2267776939&w=300&abgtt=6&lmt=1733413827&rafmt=12&format=300x90&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3DAw8gObHpGVR%26utm_medium%3DdZJEAfc2MGnvjBD&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1733413827918&bpp=2&bdt=24680&idt=2&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0c9776b137ec09e9%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MZ4AWiRH1rObnLVFDmNu7n6TEI1sA&gpic=UID%3D00000fb2d492152b%3AT%3D1733413816%3ART%3D1733413816%3AS%3DALNI_MYEkjBItzeiPB6zWqTF3Vscp_IPXw&eo_id_str=ID%3D622720731b363f93%3AT%3D1733413816%3ART%3D1733413816%3AS%3DAA-AfjbHlGemcqDZYEdBYs2e1uLP&prev_fmts=0x0%2C300x300%2C1280x907&nras=2&correlator=644094891082&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=863&ady=129&biw=1280&bih=907&scr_x=0&scr_y=0&eid=31089203%2C31089166%2C95335245%2C95345966&oid=2&psts=AOrYGskmJUH95UPuRlH0i4UcEPfSUpuHPHp-vB2ycMfqLgWh5oBDKiz84xEbVR5Uo0IqiqX8ZidpXdbJFuAZBX9YH9n80f5wesWLNjSJ9Nc9Nw&pvsid=4132594366737006&tmod=260700853&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CoeE%7C&abl=CS&pfx=0&fu=256&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=10
                                                                                            Preview:<!doctype html><html><head><script>var jscVersion = 'r20241120';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241120" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1020)
                                                                                            Category:dropped
                                                                                            Size (bytes):16149
                                                                                            Entropy (8bit):4.760684334304567
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C472A048AF0F9068A6BBA950BF21DF28
                                                                                            SHA1:54DEBA6A40F91F91D0E9229D2039D69C7B828B79
                                                                                            SHA-256:92A8ABB5FCB640212376CA49F8D5EB620485859297A9C437921F27D439BA61BB
                                                                                            SHA-512:06C3ED59B411EFB9ECB3A196517ED5FD5195B7A39C6055CC717C640EC4382A87B623C1E6669523736CA0A94222F78925CA7800F03E3348D1F137E7A185E573B9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function ($) {.. $.fn.multiple_emails = function (options) {.. //let emails = [];. let receiverId = 0;. // Default options. let defaults = {. checkDupEmail: true,. theme: "Bootstrap",. position: "top",. placeholder: enter_email. };.. // Merge send options with defaults. let settings = $.extend({}, defaults, options);.. let deleteIconHTML = "";. if (settings.theme.toLowerCase() == "Bootstrap".toLowerCase()) {. deleteIconHTML = '<a style="color:#f1592a;" href="#" class="multiple_emails-close" title="Remove"><svg style="width:10px;" aria-hidden="true" data-prefix="far" data-icon="trash-alt" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512" class="svg-inline--fa fa-trash-alt fa-w-14 fa-2x"><path fill="currentColor" d="M192 188v216c0 6.627-5.373 12-12 12h-24c-6.627 0-12-5.373-12-12V188c0-6.627 5.373-12 12-12h24c6.627 0 12 5.373 12 12zm100-12h-24c-6.627
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (422)
                                                                                            Category:dropped
                                                                                            Size (bytes):457
                                                                                            Entropy (8bit):5.062678748736029
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                            SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                            SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                            SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):88751
                                                                                            Entropy (8bit):5.414296471740167
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                            SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                            SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                            SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):930
                                                                                            Entropy (8bit):5.12292712843304
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                            SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                            SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                            SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://m.stripe.network/inner.html
                                                                                            Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):689
                                                                                            Entropy (8bit):7.595387182107736
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:40BD1D21B31B044C1D7CB886200B8E65
                                                                                            SHA1:3CFA775F3D1D577B8EBAE590CA36EB8A9453961E
                                                                                            SHA-256:77887085A26C15020AFAF2E0C5FB166627AFD230EB38B2B46A5C658CC64472AD
                                                                                            SHA-512:8BC53DECC0C6021055D26761DF8B6EFD7B7F23AD8017764D404551A4F3C51272693871BDCAAE32574D8FD189C8BB2B685431EB5426E2A6652CD4E6C48CCEF443
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/favicon.png
                                                                                            Preview:.PNG........IHDR... ... .....szz....xIDATx..KHTa..qg.s...H.."*..... .bP...0..AZ!..h.(.......aPt!).,.!.......uaH.c:...3.r83.o....{..9.......\.n.c.}.}.F.............e..*........U...1....!$ .-...q.qH..P....'.c....tB..v.h. .<... ......f...2.3X..X...!..U....6..A..).......D..I$PdS.Y......Q..'p.........?..m..:...U`..|T..t..B..G...`....u.....{...3-..R.Q.0.1.+..<nQ..b...Q....N...`.'.&..C.[(..`.=r..N.o....q..]..)p=._.dlB..lM>.A.....H>^...d...04B.t.J5.s..,..3|E...(V.=9.^.....e8..V.-......G5......G...\5?....8.^4;.3T`7.>....&K.b.N....QO.P..|..Q..^........ ._.R.Q....)..@..mt/. ..Q....(}..:......w.(....x.<..d...........lK..b.*.S.t.p.Qt...Q`.............r}.?......J....IEND.B`.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (17640), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):17640
                                                                                            Entropy (8bit):5.16697844830301
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:51E887B05B79A956E4886DBE66555111
                                                                                            SHA1:02F736986910FB925882B21CDF9227B04869470A
                                                                                            SHA-256:DF545232859B034C1B30DF954BA514897CE5C890561D502DFD209C33F24537EB
                                                                                            SHA-512:04031930C013024A913EBD8BA1CCE7F75F14E22D2D062761EC84447742133C04209CD0D1BD4FC9B336AFBBD7C85691CB736C7C7B93EA73918DFDB1EE3D17714A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/swiper.min.css?v=1
                                                                                            Preview:@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64,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
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (821)
                                                                                            Category:downloaded
                                                                                            Size (bytes):900
                                                                                            Entropy (8bit):5.4071884159149315
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6730E178E7179344406688F1F092B563
                                                                                            SHA1:5AA27B4FFA88D11FB8ECCFE1F640E5F779B4CDEC
                                                                                            SHA-256:0DAD3BD7BAEED9C2ACF8BA5A791B37809CAC2C5C0F14FFAD1E7768DD93D71463
                                                                                            SHA-512:1C6B6701E6E7E370EE4A53804FA77078BE0312800F896577FA42337F006DC1BF910EFC5B33151001A73157A6838CC3CFAB18EF586053C2FE3E173EC6C73E2F33
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/vendor/react-jsx-runtime.min.js?ver=18.3.1
                                                                                            Preview:/*! For license information please see react-jsx-runtime.min.js.LICENSE.txt */.(()=>{"use strict";var r={20:(r,e,t)=>{var o=t(594),n=Symbol.for("react.element"),s=Symbol.for("react.fragment"),a=Object.prototype.hasOwnProperty,f=o.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,p={key:!0,ref:!0,__self:!0,__source:!0};function _(r,e,t){var o,s={},_=null,i=null;for(o in void 0!==t&&(_=""+t),void 0!==e.key&&(_=""+e.key),void 0!==e.ref&&(i=e.ref),e)a.call(e,o)&&!p.hasOwnProperty(o)&&(s[o]=e[o]);if(r&&r.defaultProps)for(o in e=r.defaultProps)void 0===s[o]&&(s[o]=e[o]);return{$$typeof:n,type:r,key:_,ref:i,props:s,_owner:f.current}}e.Fragment=s,e.jsx=_,e.jsxs=_},848:(r,e,t)=>{r.exports=t(20)},594:r=>{r.exports=React}},e={},t=function t(o){var n=e[o];if(void 0!==n)return n.exports;var s=e[o]={exports:{}};return r[o](s,s.exports,t),s.exports}(848);window.ReactJSXRuntime=t})();
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (12001), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):12001
                                                                                            Entropy (8bit):5.042156947627079
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B5941FEFC1F1F1231FDC8CBAE5EBB8C3
                                                                                            SHA1:AF9F75E71724D8574E44FB30B6628D7E19E701DD
                                                                                            SHA-256:DE16A3A073CC1CEFF37A80593E40E23E97AB367D800968F2F6286A9B2DF54F46
                                                                                            SHA-512:197351E5AE0FDF039CDD4C1893819FD2B3435F266D8FF267F7AC030A2F2D0A8C5573243E83CA10E08B665F25BD4EC4157DD7C4C388C494B74E5D1B7AEA39B376
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/css/sendgb.min.css?v=35
                                                                                            Preview:.slider-caption .emphasis-title h2,.slider-caption .emphasis-title p{opacity:0;-webkit-transform:translateX(-120px);-ms-transform:translateX(-120px);-o-transform:translateX(-120px);transform:translateX(-120px);-webkit-transition:-webkit-transform .05s ease-out;transition:-webkit-transform .05s ease-out;transition:transform .05s ease-out;transition:transform .05s ease-out,-webkit-transform .05s ease-out;backface-visibility:hidden}.swiper-slide.swiper-slide-active .slider-caption .emphasis-title h2,.swiper-slide.swiper-slide-active .slider-caption .emphasis-title p{opacity:1;-webkit-transition:transform 1s,opacity 3s;-o-transition:transform 1s,opacity 3s;transition:transform 1s,opacity 3s;-webkit-transform:translateX(0);-ms-transform:translateX(0);-o-transform:translateX(0);transform:translateX(0);backface-visibility:hidden}.swiper-slide.swiper-slide-active .slider-caption .emphasis-title p{-webkit-transition-delay:.4s;transition-delay:.4s}.swiper-slide .slide-number{opacity:0;position:a
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 187 x 44, 8-bit/color RGB, non-interlaced
                                                                                            Category:dropped
                                                                                            Size (bytes):4119
                                                                                            Entropy (8bit):7.949372422406813
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:3F4CB35D05BF8BC37C28853C525343D8
                                                                                            SHA1:DF858732C7C7019848FFDAC152C1E652794E6367
                                                                                            SHA-256:59CD9CA222481785D6AD46B21740520510E1E887122161EEFC79285995137F2C
                                                                                            SHA-512:FD79607192A5E5CE2BC997EF00501968DEBC4ECDBF74DFF94E74FE22D7CFF454231881BA5E000CBE03408BE493EE08C168F437F063475B05E0EEDC053C33270B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:.PNG........IHDR.......,.......^.....IDATx...OSg..........],..6....%.]...-$\,Kf..7.....Vq...0s../...."...(".XhE8.....B..wz..z..4...'..>.'.}...{X.v.=.....3n........1..n......p.1.n.....di...).0..l....I.e(///M.6.Z..1f.9?.hv...!..@..%K.)477#GD...v.....c..<.z;.....@...w.|....#.......`.i.-.M8#a@.."3.>.g..G...e.=....u.....C..?N].m?...x.u..q.{..u......m.....Lx...uuu.....!2.y._.E..Vy#..|A.2..Uk[...p`........6.]c..3..~2.G.+"1.y.o.]2c.n|.+>k....~...,.....>!....aV..\l.1...f.>.lc..c0...Q.{.z?tA.H.ce.$4.[....|{...\..{.."F.8?....?)......2.]?..E-%........Qa...........V.0=b.c.~-B.\....CO8.....L3.Ne.E5......!-`...F..KP.m.v...C.d.....5..J..r../......}.....h..5.d<`R.>....4.!.... mm]..m3..a.n.r....k.9.N'...S.NZY.4}..v`....d.PHv..G|p@.....`#....7!v%.W....m...A....Q_.._.F...rr....$.1.,.H#...<3.x|.... 3..P..MM.H.P.cD.{.!i....>..V...X).H..'..@.;.M.*...*b...Y.zd.,.w.b..h......./..n.;fE$sE.{P{....X.......N.O......k....gS..N7F..".`.@..;>.4.&...1...c..f...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (3533)
                                                                                            Category:downloaded
                                                                                            Size (bytes):222749
                                                                                            Entropy (8bit):5.453364917537705
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:ADB4D93F80755314547B699C181145BD
                                                                                            SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                            SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                            SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):17354
                                                                                            Entropy (8bit):6.017257572938423
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:85306CE6862D91C1AE3C4AAA0D877C14
                                                                                            SHA1:946536ED268CC3681A01676C269D12FA27B513D5
                                                                                            SHA-256:EFCEFADA67DD247433C521A977929E94A898EB3BDEE65DD1444D4077AB572245
                                                                                            SHA-512:5E9AB1929DDFE7AB480D488CDB14C9564EBB5B3B6A4557847D2E12FA6E32C7AFE3E5F59A494F3463686A9E325678D05A8349B773C03140E7985B0167422EAD90
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:{"sodar_query_id":"ystRZ-rFIsODnsEPus6aqQI","injector_basename":"sodar2","bg_hash_basename":"ajG286Qxe9MJGNDP1gOgB_0o5IdwVVOOealBQ1aBHEo","bg_binary":"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
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (51879)
                                                                                            Category:downloaded
                                                                                            Size (bytes):79192
                                                                                            Entropy (8bit):5.451840959342062
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:CF4FF43F29C560D3F707481C872097EA
                                                                                            SHA1:DD9F30A523EC13123DC176D284555B1BC52BC7DC
                                                                                            SHA-256:BE84CE372D5391FEBBD1A87900230A32BF56459F7E4E9D0AD41B741569DDD125
                                                                                            SHA-512:42C59FB6BDBBF0E777FA19AF6E5CC8D146113296329F42F440BAC82B35F69D56AC68C354D7EF8A59853AAE70F70C2E2CA7C0C759DDF9323A6C70FAD7289089A3
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-authorizenet/build/renderer/index.js?ver=16414ceae94276bf84bb
                                                                                            Preview:(()=>{var e,t={808:(e,t,r)=>{"use strict";const n=window.wp.hooks,a=window.wp.element,i=window.qf.rendererCore,o=window.wp.i18n;var s=r(933),c=r.n(s);const l=window.React;var u=r.n(l),d=r(666),f=r(824),h=r.n(f);const p=function(e){function t(e,n,c,l,f){for(var h,p,m,g,x,k=0,_=0,w=0,S=0,C=0,P=0,j=m=h=0,T=0,F=0,D=0,z=0,L=c.length,H=L-1,q="",B="",Y="",U="";T<L;){if(p=c.charCodeAt(T),T===H&&0!==_+S+w+k&&(0!==_&&(p=47===_?10:47),S=w=k=0,L++,H++),0===_+S+w+k){if(T===H&&(0<F&&(q=q.replace(d,"")),0<q.trim().length)){switch(p){case 32:case 9:case 59:case 13:case 10:break;default:q+=c.charAt(T)}p=59}switch(p){case 123:for(h=(q=q.trim()).charCodeAt(0),m=1,z=++T;T<L;){switch(p=c.charCodeAt(T)){case 123:m++;break;case 125:m--;break;case 47:switch(p=c.charCodeAt(T+1)){case 42:case 47:e:{for(j=T+1;j<H;++j)switch(c.charCodeAt(j)){case 47:if(42===p&&42===c.charCodeAt(j-1)&&T+2!==j){T=j+1;break e}break;case 10:if(47===p){T=j+1;break e}}T=j}}break;case 91:p++;case 40:p++;case 34:case 39:for(;T++<H&&c.cha
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text
                                                                                            Category:dropped
                                                                                            Size (bytes):2025
                                                                                            Entropy (8bit):4.09906051638136
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:0BDF2EEA6F968F8F8EED90FFF095022F
                                                                                            SHA1:74A8453780ACF20AA1537E6EAF03C842532591A4
                                                                                            SHA-256:82643BB981B98780B1A05AE44A9821B04638BCE0F008E78B92D93A1268C64A8A
                                                                                            SHA-512:8352E0DE66441320B6D1D5F4FBBCC3B493583E6F11414CEDE4264EB3774FDF65F4960D4AA0831CDEB362C951F0BEB5EBFBE4AC8035DB1B83F86EB4424ABF8C8B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/**. * demo.js. * . 2015 Denis Ineshin | IonDen.com. */..$(function () {. "use strict";.. window.ion = ion || {};.. ion.Demo = function (wrap, config) {. config = config || {};.. this.$wrap = $("#" + wrap);. this.$items = this.$wrap.find(".js-sound");. this.items = {};. this.create = config.create;.. this.init();. };.. ion.Demo.prototype = {. init: function () {. var self = this,. $this,. name;.. this.$items.each(function () {. $this = $(this);. name = $this.data("name");. self.items[name] = $this;. });.. this.$items.on("click", ".js-action", function (e) {. name = $(e.delegateTarget).data("name");. self.action($(this), name);. });. },.. destroy: function () {. this.$items.off();. this.$items = null;. this.items = nul
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (17272)
                                                                                            Category:downloaded
                                                                                            Size (bytes):18900
                                                                                            Entropy (8bit):5.5425530053658045
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:1D2106646EF571F4669FC816A0A74F72
                                                                                            SHA1:084D5A26133BF5D4DF79316913A9476570F6D4FA
                                                                                            SHA-256:BFC8AE4010367E9DCF658D0CE4AEA6B18B4E10A7CEE4126778CF80E861363840
                                                                                            SHA-512:823230E13BD0F9A7FACEF6B6269B0C45C1673EBFB1BE86689A2247A8AAA39D80F38B55BB08EFA2FAAA7921EEED1D3172CD33F2B061C94D05A804570FB0625EA0
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/blocklib-email-block/renderer/index.js?ver=b060ea2f0835863f8933
                                                                                            Preview:(()=>{var t={8556:(t,r)=>{"use strict";var e=/^[-!#$%&'*+\/0-9=?A-Z^_a-z{|}~](\.?[-!#$%&'*+\/0-9=?A-Z^_a-z`{|}~])*@[a-zA-Z0-9](-*\.?[a-zA-Z0-9])*\.[a-zA-Z](-?[a-zA-Z0-9])+$/;r.t=function(t){if(!t)return!1;if(t.length>254)return!1;if(!e.test(t))return!1;var r=t.split("@");return!(r[0].length>64||r[1].split(".").some((function(t){return t.length>63})))}},6942:(t,r)=>{var e;!function(){"use strict";var n={}.hasOwnProperty;function a(){for(var t="",r=0;r<arguments.length;r++){var e=arguments[r];e&&(t=o(t,i(e)))}return t}function i(t){if("string"==typeof t||"number"==typeof t)return t;if("object"!=typeof t)return"";if(Array.isArray(t))return a.apply(null,t);if(t.toString!==Object.prototype.toString&&!t.toString.toString().includes("[native code]"))return t.toString();var r="";for(var e in t)n.call(t,e)&&t[e]&&(r=o(r,e));return r}function o(t,r){return r?t?t+" "+r:t+r:t}t.exports?(a.default=a,t.exports=a):void 0===(e=function(){return a}.apply(r,[]))||(t.exports=e)}()}},r={};function e(n){va
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (382)
                                                                                            Category:downloaded
                                                                                            Size (bytes):386
                                                                                            Entropy (8bit):4.952837704999342
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:2A1BD6133216DAECE0C998997B976C30
                                                                                            SHA1:CF6C666D833413102644EC047F5223D9C5087459
                                                                                            SHA-256:D79E589A510CB7F8F7AE7508B9DA2EBE7EFDDFBE325A11409A8190A900B230D3
                                                                                            SHA-512:C86AB82CD3578C4FDAD3076DB4507826F5903CCE7D9A41E1D4F5539A9FA7421E6CE8C1CFF5BF6A1F295FCCAD62E040D5A524D2AAD43DE2FE258B53EBC3007B13
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-paypal/build/renderer/style.css?ver=1703072362
                                                                                            Preview:..quillforms-paypal-renderer-card .card-field{background:#fff;border-radius:4px;box-sizing:border-box;color:#3a3a3a;font-size:17px;height:40px;margin-bottom:16px;margin-top:6px;padding:12px;resize:vertical;width:100%}.quillforms-paypal-renderer-card .mark{align-items:center;display:flex}.quillforms-paypal-renderer-card .payment-button{height:48px;justify-content:center;width:100%}...
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2951), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):2951
                                                                                            Entropy (8bit):5.068211613843309
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:232EFFABBA3E0226E63E00E02B4C5D3A
                                                                                            SHA1:CD1975BAF8AB50ECB1D4C5B046040DDDEB308EEC
                                                                                            SHA-256:87E96F61BF0D4C5A6CD744EC3A7332092BEFDA34DB73B9A8784F84F88EF59B23
                                                                                            SHA-512:1AC40B526AAADF491EC4BA3DA1000126210DAF2F2FF884E3604D8CA82D63822E49D407249904F6222C0A8E9857EB53576748EF6303CC74C0E91DDC9ED1B42AE7
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:export default function(i){const s=SEMICOLON.Core,e=s.getVars.elBody;if(s.initFunction({class:"has-plugin-pagetransition",event:"pluginPageTransitionReady"}),e.classList.contains("no-transition"))return!0;e.classList.contains("page-transition")||e.classList.add("page-transition"),window.onpageshow=i=>{i.persisted&&window.location.reload()};var d=document.querySelector(".page-transition-wrap");let a=e.getAttribute("data-animation-in")||"fadeIn",n=e.getAttribute("data-speed-in")||1e3,t=!1,v=e.getAttribute("data-loader-timeout"),r=e.getAttribute("data-loader"),c=e.getAttribute("data-loader-color"),l=e.getAttribute("data-loader-html"),o="",p="";v=v?(t=!0,Number(v)):t=!1;var u='<div class="css3-spinner"'+(p=c?"theme"==c?' style="--cnvs-loader-color:var(--cnvs-themecolor);"':' style="--cnvs-loader-color:'+c+';"':p)+">";o="2"==r?'<div class="css3-spinner-flipper"></div>':"3"==r?'<div class="css3-spinner-double-bounce1"></div><div class="css3-spinner-double-bounce2"></div>':"4"==r?'<div class=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                            Category:dropped
                                                                                            Size (bytes):23207
                                                                                            Entropy (8bit):5.518029739152369
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:42693E3350D9010727B73E179BCEB800
                                                                                            SHA1:27BE5B41D4B99F649D3E089B7D68DF42BC48B4C1
                                                                                            SHA-256:E67F008CC3C6B8FAC37944FD37D7A4A6810081DCB2CE32BDB4A56C9EF7D71B24
                                                                                            SHA-512:8F8DD772B2547AFDB1D2142E099AC0E54B7F62E2D8BBF9F63A2BE7DD9681484B7C97DFAE80C553A37CC1B3145D7183B051BE2F11D442CD16237DD078A4D048B6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ba(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};var ha,r;a:{for(var ia=["CLOSURE_FLAGS"],t=n,ja=0;ja<ia.length;ja++)if(t=t[ia[ja]],t==null){r=null;break a}r=t}var ka=r&&r[610401301];ha=ka!=null?ka:!1;var u;const la=n
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (5554), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):5554
                                                                                            Entropy (8bit):5.20841895987336
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:47F1A26C93BF1B335A1C3AE426DA7CA5
                                                                                            SHA1:DDF761D29D8655C7D4A20FA2849C5BA0947CA4BE
                                                                                            SHA-256:148288D635D834CB37030845C1A27B8BA63B399F4B8080316A32EB62426ACF26
                                                                                            SHA-512:36C8BA9D1FBCF36C4D15C4E94AB6FB7BB97D2DD6D8A184AAEA142A104E91F4A240921493FB807896F5EB70ED1F16FB8B7BFB47B82CDA82B8F5A5411008071B68
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-logic/build/renderer/index.js?ver=00a4b4bf7b54707c889c
                                                                                            Preview:!function(){"use strict";var e={d:function(t,r){for(var a in r)e.o(r,a)&&!e.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r:function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setVariablesValues:function(){return l}});var r={};e.r(r),e.d(r,{getVariableValue:function(){return o},getVariablesValues:function(){return n}});var a=window.wp.data;const i="SET_VARIABLES_VALUES";function l(e){return{type:i,values:e}}function n(e){return e}function o(e,t){return e[t]}(0,a.registerStore)("quillForms/logic-renderer",{actions:t,selectors:r,reducer:function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},t=arguments.length>1?arguments[1]:void 0;return t.type===i?t.values:e}});var s=window.wp.hooks,u=window.lodash;(0,s.addAction)("QuillForms.RendererCore.LogicApply",
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (7504)
                                                                                            Category:downloaded
                                                                                            Size (bytes):11978
                                                                                            Entropy (8bit):5.224207331750533
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:A9700AAD00223976F192841CAD0CC7AC
                                                                                            SHA1:5DAD931906656D7EDC04DB0A6AA42E1152C4676E
                                                                                            SHA-256:1B5632D97C4323B85FDD419F53029FD0575E23CB79088C0025647E63F66CDA8B
                                                                                            SHA-512:65D8D332CD1A8D7548D5816A148A926727CEF8095B0EBD5963EC6ED683979F67C71885526BC44E66FA368643222BCBD51E417D7647FE1790205EE252D5402BB2
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/element.min.js?ver=cb762d190aebbec25b27
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={4140:(e,t,n)=>{var r=n(5795);t.H=r.createRoot,t.c=r.hydrateRoot},5795:e=>{e.exports=window.ReactDOM}},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),n.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};(()=>{n.r(r),n.d(r,{Children:()=>e.Children,Component:()=>e.Component,Fragment:()=>e.Fragment,Platform:()=>b,PureComponent:()=>e.PureComponent,RawHTML:()=>A,StrictMode:()=>e.StrictMode,Suspense:()=>e.Suspense,cloneElement:()=>e.cloneElement,concatChildren:()=>h,createContext:()=>e.createContext,createElement:()=>e.createElement,createInterpolateElement:()=>f,createPortal:()=>g.creat
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:C++ source, ASCII text, with very long lines (2875)
                                                                                            Category:downloaded
                                                                                            Size (bytes):9039
                                                                                            Entropy (8bit):5.5264402315890315
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:37D6140D181883B03975D9454DBBFDED
                                                                                            SHA1:38EF8848A82E58ABE73C1A880D03DD3C53637FCC
                                                                                            SHA-256:2AC52BD16D3C1BB75FAC25D4961FC73897894D990F43844BEF8E7BE36FACB84B
                                                                                            SHA-512:57252A856DE4EE9E51E13225AA7931F421E1C31EFFCD1F22E0ED5BB6C7E8B6472A43E84960E7DD45474E80677933B319ADDBC370BEFE326B680A511BB3635FC7
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
                                                                                            Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):37931
                                                                                            Entropy (8bit):5.3052797962231075
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:9B265D4780B3DC89B04747162A883851
                                                                                            SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
                                                                                            SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
                                                                                            SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                            Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1584), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):1584
                                                                                            Entropy (8bit):4.7324635700412
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:96DF4A778031467D64180E63274C53A2
                                                                                            SHA1:D71B6B1AE9BD00A5C26707509C3A4EF1E8665F42
                                                                                            SHA-256:E5062FA77C4198115C28B3FC5993B9DF7A7DD1D570189129C56A28C993AE0A3B
                                                                                            SHA-512:F65FEAC6AC23EBEDC991AF26880F8C1C9A1935051CFE9559FF50FD20D5500678785E460864E0F4A8EAB612F436D9EEC3DA827D6CC08481EE13983D530004E236
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/js/jquery.hotspot.js?v=1
                                                                                            Preview:!function(){"use strict";var r=jQuery.noConflict();function o(o){var i=r(o.mainselector+" "+o.imageselector).prop("naturalWidth"),s=r(o.mainselector+" "+o.imageselector).prop("naturalHeight"),l=r(o.mainselector).width(),c=r(o.mainselector).height();r(o.selector).each(function(){var t=r(this).attr("data-x"),e=r(this).attr("data-y"),t=t/i*l,e=e/s*c;r(this).css({top:e,left:t,display:"block"}),r(this).children(o.tooltipselector).css({"margin-left":-r(this).children(o.tooltipselector).width()/2})})}function i(t,e){r(t).children(e.tooltipselector).is(":visible")?(r(t).children(e.tooltipselector).css("display","none"),r(t).removeClass("hotspot-tooltip-open")):(r(e.selector+" "+e.tooltipselector).css("display","none"),r(t).children(e.tooltipselector).css("display","block"),r(t).addClass("hotspot-tooltip-open"),r(window).width()-(r(t).children(e.tooltipselector).offset().left+r(t).children(e.tooltipselector).outerWidth())<0&&r(t).children(e.tooltipselector).css({right:"0",left:"auto"}))}r.fn.ho
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 67 x 22, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):1452
                                                                                            Entropy (8bit):7.813318641412403
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:EFA8BD26EF02419037FF05D60FB153F1
                                                                                            SHA1:E95F42FF67976D20CCB2AFA672ED563B970F9844
                                                                                            SHA-256:B84F4C4DB504B5886A251B8B2957A5A051A0FB24C51D1121884706EF0FAD0221
                                                                                            SHA-512:7C56843D166E77962825E34EABFF469DB07F0C145D61528E511BE2B1B20703D83346D656785880CF9C2BF037AE13F7AEB668E618128EC8755AAC83F626C4C973
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/images/icons/google_mini.png
                                                                                            Preview:.PNG........IHDR...C...........!7...sIDATx....L.u.../..i....... q........Zj.!j.0g"..#.?r.K~N.@.,.0...@.t".Rg6[.h.4..?V._G...=>w.r.~.^...........}..s.;NjD.............o...A....g.[..'7.G.8_......7..f..<."3y.....{z..S4.w....'p...|.j.%........C.........].1........@3T....c.q...J..@.*......Z....Q...c0......K3...\[.+.p.qX.j=..f...B...u.^....OP..c..7..~.s..s.9}{bR.5.CeR.!..+....^....u5A..w....|.6.....S`1...z.......N....'..$B..d.._.....9.$t....N?....L.....1.V&.E.-.......R..........+.R...|...!....fH.K@..P.N.....D7^..`;...P..J..h............vL..s~.....A..l.p...J(..D..%*x.......}=...21.@R"s..:@..&\2.>Y..N=P.:.l!.N.....=D....b..a...?b..}.i}s...qV.....mk.@E...-N.A.>D...i....<.$...D.. .4L8.B.|"c6..|.qp.<a.~.1....4.:h...3.....].&.C.b..J.,.Ha1.e.`..;CU.G3..>.H..2.....g!...;V.w.s...\T...,....v.<H.6.vT.>$.G..\.9HW.&..cC..5...]q.b..../.b.@....Tf-1,.7...54.z.oj=H.Q.$R.../v.....q.(..?D....../.Ko..L.I`..W..ag$..qG&F.(.B..d1..Y.6...3*..E..o..Y.....s.nN...1B.:..
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):141203
                                                                                            Entropy (8bit):5.498662374094824
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:B2E3ACDCFC94FA84F7650AB8705C6D71
                                                                                            SHA1:FAF547B03E17394C98E04305A0504CB87AAF6F93
                                                                                            SHA-256:B6AA4B23A24B79331DCF0DB0257A7DA5F1935A2D330AEC04E2EEF74718AEFE89
                                                                                            SHA-512:A6602086984AE3EFCFB6A743F78B3839A2553C6C46C2A2CAA52E65B37C453BD78C517EA87FA12B637355109B5B8BC77DF2738252A8A2732CCE0618FAC4B97B09
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:!function(){var e,t={679:function(e,t,r){"use strict";var a=r(296),n={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},i={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},s={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},o={};function l(e){return a.isMemo(e)?s:o[e.$$typeof]||n}o[a.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},o[a.Memo]=s;var c=Object.defineProperty,u=Object.getOwnPropertyNames,d=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,m=Object.getPrototypeOf,h=Object.prototype;e.exports=function e(t,r,a){if("string"!=typeof r){if(h){var n=m(r);n&&n!==h&&e(t,n,a)}var s=u(r);d&&(s=s.concat(d(r)));for(var o=l(t),p=l(r),g=0;g<s.length;++g){var b=s[g];if(!(i[b]||a&&a[b]||p&&p[b]||o&&o[b])){var y=f(r,b);try{c(t,b,y)}catch(e){}}}}return t}},103:
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                            Category:dropped
                                                                                            Size (bytes):469
                                                                                            Entropy (8bit):4.889487192217403
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                            SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                            SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                            SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (47948), with no line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):47956
                                                                                            Entropy (8bit):4.706358606466645
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8C721EAE71270A8425C275214FB01566
                                                                                            SHA1:B3D196CB07B8D7FD5D707E709C8CAB77DB6A51EB
                                                                                            SHA-256:DB2EF4C5F06F521413C81567CE5B0771A1735D7674FCA9584DD89E662853EA87
                                                                                            SHA-512:9A2290DF394A8F679C1A6741B72536B09F6B848BCACB3286A4B0CFAC069DB9B77C4ADCD81A7CAB1ED0C7AA1BFD5B2085B0F91687C592FEEFF6F2FF4C13E98F94
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/config/index.js?ver=dd2127683211f472fe6e
                                                                                            Preview:(()=>{"use strict";var o={d:(e,g)=>{for(var t in g)o.o(g,t)&&!o.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:g[t]})},o:(o,e)=>Object.prototype.hasOwnProperty.call(o,e),r:o=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(o,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(o,"__esModule",{value:!0})}},e={};o.r(e),o.d(e,{default:()=>g});const g=(o=>{const e=(o=>e=>{if(e in o)return o[e]})(o);return e.setInitialPayload=(o=>e=>{o.initialPayload=e})(o),e.getInitialPayload=(o=>()=>o.initialPayload)(o),e.getMessagesStructure=(o=>()=>o.structures.messages)(o),e.setMessagesStructure=(o=>e=>{o.structures.messages=e})(o),e.getThemeStructure=(o=>()=>o.structures.theme)(o),e.getFonts=(o=>()=>o.fonts)(o),e.isWPEnv=(o=>()=>o.isWPEnv)(o),e.setWPEnv=(o=>e=>{"string"==typeof e&&(e=JSON.parse(e.toLowerCase())),o.isWPEnv=e})(o),e.getAdminUrl=(o=>()=>o.adminUrl)(o),e.setAdminUrl=(o=>e=>{o.adminUrl=e})(o),e.getPluginDirUrl=(o=>()=>o.pluginDirUrl)(o),e.setPluginDirUrl=
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:exported SGML document, ASCII text, with very long lines (5579)
                                                                                            Category:dropped
                                                                                            Size (bytes):5614
                                                                                            Entropy (8bit):5.329494317151472
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:55F53EDB02D943B0B1421D0CB4889B9D
                                                                                            SHA1:6123F77887FBCC452B2138207947B361359BB2CF
                                                                                            SHA-256:0D882EF73AE5290A0EDC67F1E935520483FC7E535414DB8A2D787E55590FDB17
                                                                                            SHA-512:3DE0447ACDFF39F6F36AAF489CE63FBA66A1D14F318310064E705ED5759215D431DBB1E3337828723F306C7453915C605CEA3CEA54CCD7788330E57E9360A26F
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(p,n)=>{for(var r in n)e.o(n,r)&&!e.o(p,r)&&Object.defineProperty(p,r,{enumerable:!0,get:n[r]})},o:(e,p)=>Object.prototype.hasOwnProperty.call(e,p),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},p={};e.r(p),e.d(p,{autop:()=>t,removep:()=>c});const n=new RegExp("(<((?=!--|!\\[CDATA\\[)((?=!-)!(?:-(?!->)[^\\-]*)*(?:--\x3e)?|!\\[CDATA\\[[^\\]]*(?:](?!]>)[^\\]]*)*?(?: )?)|[^>]*>?))");function r(e,p){const r=function(e){const p=[];let r,t=e;for(;r=t.match(n);){const e=r.index;p.push(t.slice(0,e)),p.push(r[0]),t=t.slice(e+r[0].length)}return t.length&&p.push(t),p}(e);let t=!1;const c=Object.keys(p);for(let e=1;e<r.length;e+=2)for(let n=0;n<c.length;n++){const l=c[n];if(-1!==r[e].indexOf(l)){r[e]=r[e].replace(new RegExp(l,"g"),p[l]),t=!0;break}}return t&&(e=r.join("")),e}function t(e,p=!0){const n=[];if(""===e.t
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (18275)
                                                                                            Category:dropped
                                                                                            Size (bytes):18895
                                                                                            Entropy (8bit):5.626512864859831
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:874B945767FDB01FEA44E4A1DCA343DD
                                                                                            SHA1:20906A077B7DF2682FB761E4E422E0ECF7EE22A5
                                                                                            SHA-256:FE0EC5F3383619D3B7A4E1D1985D9390BA46B15C0FAB27FA99F0B903C5775DD5
                                                                                            SHA-512:55ACB6A4BB9FDE1E18E16B3CF3179FF31D5EAF750031A8D5BA4F291E81CBBB14C746FC5B409AF28952A87681374EAEDD55279F4F726E35219DEFA1C3DE7461C6
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(f){return f},r=this||self,C=function(f,H){if(!(H=(f=null,r).trustedTypes,H)||!H.createPolicy)return f;try{f=H.createPolicy("bg",{createHTML:u,createScript:u,createScriptURL:u})}catch(P){r.console&&r.console.error(P.message)}return f};(0,eval)(function(f,H){return(H=C())&&f.eval(H.createScript("1"))===1?function(P){return H.createScript(P)}:function(P){return""+P}}(r)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var f5=function(f,H){return H[f]<<24|H[(f|0)+1]<<16|H[(f|0)+2]<<8|H[(f|0)+3]},n=function(f,H,u){f[O(H,u,f),PJ]=2796},uG=function(f){return f},rU=function(f,H,u){return f.ne(function(C){u=C},false,H),u},gU=function(f,H,u,C,K,m,r,d,D){for(r.iO=(r.kI=r[r.fe=C5,r.WY=sD,w],j7(r.R,{get:function(){return this.concat()}})),r.zf=g[r.R](r.iO,{value:{value:{}}}),d=[],D=0;D<372;D++)d[D]=S
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:JSON data
                                                                                            Category:downloaded
                                                                                            Size (bytes):17302
                                                                                            Entropy (8bit):6.0151588473894355
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:45DA54237C6D07A62E0BA25E9A34EB84
                                                                                            SHA1:BBED851D872C789CB7AE9C479780CE246248C210
                                                                                            SHA-256:6B9FE25F02936BB1B5A23B6D9CA56D716F348654155FC233891687E822879269
                                                                                            SHA-512:FD203B764473BE894A025F8D9802F016C9FE0704CD3B93C4C4B8315207F9E8FD3B3BA627AEFE4A4D711DD858B21E4F2EE4EAC43DF5C07B43D4B9D4D5963E63F9
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241120&st=env
                                                                                            Preview:{"sodar_query_id":"x8tRZ5ibJ8aYkdUP5ZWt4Qs","injector_basename":"sodar2","bg_hash_basename":"ajG286Qxe9MJGNDP1gOgB_0o5IdwVVOOealBQ1aBHEo","bg_binary":"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
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (2899), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):2899
                                                                                            Entropy (8bit):5.154355278104759
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8A7AD5FF361C7E4D63AEE111C9F6EEED
                                                                                            SHA1:9D18D29D8489DC8DCCA957C84E4CC5B5830E988C
                                                                                            SHA-256:5B5794BDA5328C593303BD25668D767BCA96A475D017D1788637BA68B6412A86
                                                                                            SHA-512:0A70B5293837AFF38FC6F5B1456F57D6DEB43E1EA8A688121551C4CC4ABFCC52598A82C9C39227AD00BAFC87328E4746F1968354350A9BC92FD07413C8A8DB65
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:export default function(a){const c=SEMICOLON.Core;c.loadJS({file:"plugins.lightbox.js",id:"canvas-lightbox-js",jsFolder:!0}),c.isFuncTrue(()=>jQuery().magnificPopup).then(e=>{if(!e)return!1;if(c.initFunction({class:"has-plugin-lightbox",event:"pluginLightboxReady"}),(a=c.getSelector(a)).length<1)return!0;let s='<i class="bi-x-lg"></i>';a.each(function(){let e=jQuery(this),a=e.attr("data-lightbox"),n=e.attr("data-close-button")||"outside",t=e.attr("data-disable-under")||600,i=e.attr("data-content-position")||"auto",o=e.attr("data-zoom"),l=jQuery("body");var d;n="inside"==n,i="fixed"==i,"image"==a&&(d={type:"image",tLoading:"",closeOnContentClick:!0,closeBtnInside:n,fixedContentPos:!0,mainClass:"mfp-no-margins mfp-fade",image:{verticalFit:!0},closeIcon:s},"true"==o&&(d.zoom={enabled:!0,duration:300,easing:"ease-in-out",opener:function(e){return e.is("img")?e:e.find("img")}}),e.magnificPopup(d)),"gallery"==a&&(e.find('a[data-lightbox="gallery-item"]').parent(".clone").hasClass("clone")&&e
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                            Category:downloaded
                                                                                            Size (bytes):61628
                                                                                            Entropy (8bit):7.996560994602728
                                                                                            Encrypted:true
                                                                                            SSDEEP:
                                                                                            MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                            SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                            SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                            SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                                                            Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (1450)
                                                                                            Category:downloaded
                                                                                            Size (bytes):7921
                                                                                            Entropy (8bit):5.373359719663316
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:8F439DB0FD4B62047747C7A96D44B4CC
                                                                                            SHA1:C1AA87489DDFBD6E68E8444CEB5B4F723AEC768C
                                                                                            SHA-256:F977597A6C044A388E7218537270A5B7A463A9D287DFD17D75F6253EC276452C
                                                                                            SHA-512:C8D134FA8CA9CADE248BEB99FE8353A1869BA31AF0F3E7251715CAF0C1A0B084E14F0450C80C453D1C3F3EADC253D60C06201073C462D366E443CC8DEFDDB8BE
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-customthankyouscreenblock/build/renderer/index.js?ver=9ea18c16d9316dad6aff
                                                                                            Preview:!function(){var t,e={933:function(t,e){var n;!function(){"use strict";var o={}.hasOwnProperty;function r(){for(var t=[],e=0;e<arguments.length;e++){var n=arguments[e];if(n){var a=typeof n;if("string"===a||"number"===a)t.push(n);else if(Array.isArray(n)){if(n.length){var i=r.apply(null,n);i&&t.push(i)}}else if("object"===a){if(n.toString!==Object.prototype.toString&&!n.toString.toString().includes("[native code]")){t.push(n.toString());continue}for(var l in n)o.call(n,l)&&n[l]&&t.push(l)}}}return t.join(" ")}t.exports?(r.default=r,t.exports=r):void 0===(n=function(){return r}.apply(e,[]))||(t.exports=n)}()},408:function(t,e,n){"use strict";var o=window.qf.blocks,r=window.wp.element,a=window.qf.rendererCore,i=window.wp.data,l=window.wp.autop,c=window.lodash,s=window.emotion,u=n(933),d=n.n(u),m=t=>{let{attributes:e,isPreview:n}=t;return(0,r.createElement)("div",{className:d()("renderer-core-block-attachment",s.css`......${"split-right"!==e.layout&&"split-left"!==e.layout&&`\n\t\t\t\t\tmax
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (770), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):770
                                                                                            Entropy (8bit):5.313758999789439
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:C1C1B9DFFE46A790850D6E0607ACACE5
                                                                                            SHA1:D838F714703F469868F5D34869367C4F833B6EB4
                                                                                            SHA-256:106836AB0F8B9D70B6CC2F07A7203A7EAC7E46BB22A96C8A4446559B141A52FD
                                                                                            SHA-512:89BB1470BD8CA378AD8C9D77D440F9CE7A9D64AE775F15E5C86AFC20180BE53BD5822287D2A2AD831110A2A0E2CF3A7C96BC336F315EA6DBCE1DF36C313360BD
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            Preview:function get_browser(){var b=navigator.userAgent,a,c=b.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i)||[];if(/trident/i.test(c[1])){a=/\brv[ :]+(\d+)/g.exec(b)||[];return{name:"IE",version:(a[1]||"")}}if(c[1]==="Chrome"){a=b.match(/\bOPR\/(\d+)/);if(a!=null){return{name:"Opera",version:a[1]}}}c=c[2]?[c[1],c[2]]:[navigator.appName,navigator.appVersion,"-?"];if((a=b.match(/version\/(\d+)/i))!=null){c.splice(1,1,a[1])}return{name:c[0],version:c[1]}}$(document).ready(function(){var a=msg_safari_ver;var b=get_browser();if(b.name==="Safari"&&b.version<6){document.getElementById("drop-overlay").style.display="none";document.getElementById("dz-message").style.display="none";document.getElementById("dz-fallback").style.display="none";alert(a)}});
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text
                                                                                            Category:downloaded
                                                                                            Size (bytes):114
                                                                                            Entropy (8bit):4.679798269411144
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:440649E6D72C8FC51852EA725B45D81C
                                                                                            SHA1:BBC5710EA84F1843351A3E6E1D602D72BC8961C5
                                                                                            SHA-256:E35C2CDC09A244EFF53759AB20F61E1F1147AE363C3E32346A8297D3F5EF05EA
                                                                                            SHA-512:4F43F3C231034883C64F1C763E3652DD26D384D8D1BA14C6B9EE3E5EBE2C4B13D9A0DE8F316D5BB8EE2891BAEB708AB49EE352CCD0412BE4E5A38020615AD6CC
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms-customthankyouscreenblock/build/renderer/style.css?ver=1698060116
                                                                                            Preview:.qf-thankyou-screen-block__action-wrapper{align-items:center;display:flex;justify-content:center;margin-top:20px}.
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:ASCII text, with very long lines (56172)
                                                                                            Category:downloaded
                                                                                            Size (bytes):168246
                                                                                            Entropy (8bit):5.496406062802789
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:139FBC4A7C600C079F7D03F2A54A0C72
                                                                                            SHA1:EAF2A6CC6C92C3ACC49BA5862100613392300866
                                                                                            SHA-256:1B9692E759A6DF9A1132A0ED78633EAC9920A7633D615BEE4B45128E34FE3E75
                                                                                            SHA-512:348641BBDE006750E0246D319AA909E0551F8962B16D12CC0A2B16CDC28EC89E7A95D86357BBCA356A77A7E78C90A60E2D961C788618B99061DFFF77C32EB215
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/wp-content/plugins/quillforms/build/renderer-core/index.js?ver=508f818d97dd4aaecd92
                                                                                            Preview:(()=>{var e={4833:(e,t)=>{"use strict";var r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,function(e){e.Root="root",e.Text="text",e.Directive="directive",e.Comment="comment",e.Script="script",e.Style="style",e.Tag="tag",e.CDATA="cdata",e.Doctype="doctype"}(r=t.ElementType||(t.ElementType={})),t.isTag=function(e){return e.type===r.Tag||e.type===r.Script||e.type===r.Style},t.Root=r.Root,t.Text=r.Text,t.Directive=r.Directive,t.Comment=r.Comment,t.Script=r.Script,t.Style=r.Style,t.Tag=r.Tag,t.CDATA=r.CDATA,t.Doctype=r.Doctype},1913:function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r);var i=Object.getOwnPropertyDescriptor(t,r);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[r]}}),Object.defineProperty(e,n,i)}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:PNG image data, 163 x 60, 8-bit/color RGBA, non-interlaced
                                                                                            Category:downloaded
                                                                                            Size (bytes):4209
                                                                                            Entropy (8bit):7.929645600915824
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:AED464BBE588962994D23DD02FCE6C46
                                                                                            SHA1:875E82DE30467BB592050110A9AC91743204D58F
                                                                                            SHA-256:47EE4B561B0BF27E3C957A316E297C81F419C228F58AD587AF0857CB015D53D1
                                                                                            SHA-512:3D37D727FCCB194D0B32A440DC36417D746C434DAE07E8FCD54F7FB9A8A20D8FE18C5C1EABDFF6562818C4B0FF5D0D03D05B148C521D3911771BA1D418230B26
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://www.sendgb.com/images/sendgb-extra.png
                                                                                            Preview:.PNG........IHDR.......<......\.....8IDATx...{l.U..q.C.*....(...SK}....... J....`*h....|.%..Z%V.5%..AS..|E.F.....my....o.lN.agfg.K.M>..;sv..vf.<..~2.3x..Q...v.wi.T...hF=&e...'..8..:=.7A.G.[....<..dP.+ J.E.-...:$..8..P..b];..g`...8...b];.M.....(.d.X6....z..#..aL.9..!..G.*.A-..".a$....*..sv.e.h..7f.7.G.X..I.X.Qj.[,.FW.Ga.$.. ...y...^(.t.G%..".b.. .:98.S0..q...pv......O'..;P.^!.*..x..:.v.a$@....A.z9.x.D.*.!..7......\.u..9l.X.O.C......c.=.Aq.ZG.N...A.a.8.......Y*...2.9...H@.P..N7.Ek..-...w].? .U...{.. @.a..D`..c.....#>..A#....Q.R.g<...h...:....u...=..^Q`Y.r..y...LF.Z .j...*.wE... !Z.j.m...7]l.1.:t7j.b.$.a\.q..<Lz.`...&.P.l...}...k....@.*..j....eb(P5............'.....4..w..v...,.....1...$....X.JX.|.q...r..#{b..."..&.>........+.,.....I..'F.f.|.F_T`...b.1,q8.g0.......V.R.\.1,BA..v.{/Q..p..R..T#..#..1...q.nh.(s...D...x.Sb..w#O.]c.q.........w......#A..q.. .9..Q.Wa....u.....3.q......5...........$...>k......@...,.0.C.....r. ....Mx$....B.'.Z.1.^.`=...Q.'....pN.zU.e
                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            File Type:HTML document, ASCII text, with very long lines (7438), with CRLF, LF line terminators
                                                                                            Category:downloaded
                                                                                            Size (bytes):42937
                                                                                            Entropy (8bit):5.199374248714877
                                                                                            Encrypted:false
                                                                                            SSDEEP:
                                                                                            MD5:7B6D317EF400C096730052294F95550A
                                                                                            SHA1:D52AC68BA8B8AC38EA296D1EF385F86F7B233096
                                                                                            SHA-256:D7F902077C562DCC682967FDF8CEE428952DC44ACE5B15DCC5168CA26BDED7C2
                                                                                            SHA-512:9456F4411BFA4DDA24379B4EBAFCF28209B298522367FFD4557A6D1CC7E6429AB26373CD800B804A71AC9276B082F2F73D2390B1F0A1B735226083AD8BC22517
                                                                                            Malicious:false
                                                                                            Reputation:unknown
                                                                                            URL:https://dc8d6572a136.quillforms.app/forms/ttkll/
                                                                                            Preview:<!DOCTYPE html>..<html style="margin-top: 0 !important;" dir="ltr">...<head>....<link rel="shortcut icon" href="https://quillforms.app/wp-content/plugins/quillforms-saas-manager/includes/assets/favicon.ico" />....<style>.....html, body {......position: relative !important;......margin-top: 0 !important;......margin-bottom: 0 !important;......margin-right: 0 !important;......margin-left: 0 !important;......padding-top: 0 !important;......padding-bottom: 0 !important;......padding-right: 0 !important;......padding-left: 0 !important;......box-sizing: border-box;......width: 100%;......min-width: 100%;......max-width: 100%;......height: 100%;......max-height: 100%;......min-height: 100%;......overflow: hidden !important;.......}.....#quillforms-renderer {......position: absolute;......top: 0;......bottom: 0;......right: 0;......left: 0;......width: 100%;......height: 100%;.....}.....#quillforms-renderer ~ *:not(#qf-recaptcha):not(.razorpay-container) {......display: none !important;.....}
                                                                                            No static file info