Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://shorturl.at/aRqLH/

Overview

General Information

Sample URL:https://shorturl.at/aRqLH/
Analysis ID:1571832

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected clear text password fields (password is not hidden)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,17837267387873938852,15627742781865501543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shorturl.at/aRqLH/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsJoe Sandbox AI: Page contains button: 'DOWNLOAD LATEST PRINTER DRIVERS' Source: '2.9.pages.csv'
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsJoe Sandbox AI: Page contains button: 'DOWNLOAD LATEST PRINTER DRIVERS' Source: '2.8.pages.csv'
Source: 1.5..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.shorturl.at/cdn-cgi/challenge-platform... This code shows multiple high-risk indicators: heavy obfuscation (encoded strings, complex mathematical operations), use of dynamic code manipulation techniques, and suspicious variable naming patterns. The code appears to be a deobfuscated version of a challenge/fingerprinting script, possibly from Cloudflare, but the level of obfuscation and complexity suggests potential malicious intent or attempt to evade detection.
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: <input type="text"... for password input
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: Number of links: 0
Source: https://www.shorturl.at/aRqLH/HTTP Parser: Base64 decoded: 1733765687.000000
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: Found new string: script .....(function(){let request = new XMLHttpRequest();......let url = 'ht' + 'tps:' + '//' + 'api.weglot.com/' + 'pageviews?api_key=' + 'wg_ab7feeaf115f3476db3eec82a65b414c4';......let data = JSON.stringify({........url: location.protocol + '//' + location.host + location.pathname,........language: document.getElementsByTagName('html')[0].getAttribute('lang'),........browser_language: (navigator.language || navigator.userLanguage).......}......);......request.open('POST', url, true);......request.send(data);.....})();......
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: Title: Disqus Comments does not match URL
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/iframe#origin=https%3A%2F%2Fdisqus.com&rpcToken=503557268.5170285&clearCache=1
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No favicon
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No favicon
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No favicon
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No favicon
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No favicon
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No <meta name="author".. found
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No <meta name="author".. found
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No <meta name="author".. found
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No <meta name="copyright".. found
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No <meta name="copyright".. found
Source: https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemsHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.190.147.3:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: shorturl.at
Source: global trafficDNS traffic detected: DNS query: www.shorturl.at
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.malwarebytes.com
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: api.weglot.com
Source: global trafficDNS traffic detected: DNS query: secure.gravatar.com
Source: global trafficDNS traffic detected: DNS query: malwarebytesunpacked.disqus.com
Source: global trafficDNS traffic detected: DNS query: plausible.io
Source: global trafficDNS traffic detected: DNS query: disqus.com
Source: global trafficDNS traffic detected: DNS query: c.disquscdn.com
Source: global trafficDNS traffic detected: DNS query: genesis.malwarebytes.com
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: referrer.disqus.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.190.147.3:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: classification engineClassification label: mal48.win@19/141@82/295
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,17837267387873938852,15627742781865501543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shorturl.at/aRqLH/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1916,i,17837267387873938852,15627742781865501543,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://shorturl.at/aRqLH/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    high
    plausible.io
    89.35.237.170
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          secure.gravatar.com
          192.0.73.2
          truefalse
            high
            plus.l.google.com
            172.217.17.78
            truefalse
              high
              prod.disqus.map.fastlylb.net
              199.232.192.134
              truefalse
                unknown
                d231vab146qzfb.cloudfront.net
                65.9.112.47
                truefalse
                  unknown
                  disqus.com
                  151.101.192.134
                  truefalse
                    high
                    scontent.xx.fbcdn.net
                    157.240.196.15
                    truefalse
                      high
                      www.malwarebytes.com
                      192.0.66.233
                      truefalse
                        unknown
                        pixel.wp.com
                        192.0.76.3
                        truefalse
                          high
                          www.shorturl.at
                          104.26.9.129
                          truetrue
                            unknown
                            shorturl.at
                            104.26.9.129
                            truetrue
                              unknown
                              www.google.com
                              142.250.181.100
                              truefalse
                                high
                                genesis.malwarebytes.com
                                34.200.6.132
                                truefalse
                                  unknown
                                  cdn.cookielaw.org
                                  104.18.86.42
                                  truefalse
                                    high
                                    geolocation.onetrust.com
                                    172.64.155.119
                                    truefalse
                                      high
                                      www.facebook.com
                                      unknown
                                      unknownfalse
                                        high
                                        referrer.disqus.com
                                        unknown
                                        unknownfalse
                                          high
                                          malwarebytesunpacked.disqus.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            connect.facebook.net
                                            unknown
                                            unknownfalse
                                              high
                                              api.weglot.com
                                              unknown
                                              unknownfalse
                                                high
                                                c.disquscdn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  apis.google.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://www.shorturl.at/aRqLH/false
                                                      unknown
                                                      https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problemstrue
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        199.232.196.134
                                                        unknownUnited States
                                                        54113FASTLYUSfalse
                                                        151.101.0.134
                                                        unknownUnited States
                                                        54113FASTLYUSfalse
                                                        142.250.181.131
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        216.58.208.227
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.181.110
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.181.136
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        52.55.45.64
                                                        unknownUnited States
                                                        14618AMAZON-AESUSfalse
                                                        104.18.32.137
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        34.200.6.132
                                                        genesis.malwarebytes.comUnited States
                                                        14618AMAZON-AESUSfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        64.233.162.84
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.17.42
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        157.240.195.35
                                                        unknownUnited States
                                                        32934FACEBOOKUSfalse
                                                        192.0.66.233
                                                        www.malwarebytes.comUnited States
                                                        2635AUTOMATTICUSfalse
                                                        89.35.237.170
                                                        plausible.ioRomania
                                                        34304TEENTELECOMROfalse
                                                        104.18.38.142
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        151.101.192.134
                                                        disqus.comUnited States
                                                        54113FASTLYUSfalse
                                                        172.217.19.238
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        104.18.87.42
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        1.1.1.1
                                                        unknownAustralia
                                                        13335CLOUDFLARENETUSfalse
                                                        65.9.112.47
                                                        d231vab146qzfb.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        172.217.17.78
                                                        plus.l.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.17.35
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        192.0.76.3
                                                        stats.wp.comUnited States
                                                        2635AUTOMATTICUSfalse
                                                        192.0.73.2
                                                        secure.gravatar.comUnited States
                                                        2635AUTOMATTICUSfalse
                                                        104.26.9.129
                                                        www.shorturl.atUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        142.250.181.100
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        172.64.155.119
                                                        geolocation.onetrust.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        199.232.192.134
                                                        prod.disqus.map.fastlylb.netUnited States
                                                        54113FASTLYUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        172.217.21.42
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        65.9.112.53
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        157.240.196.15
                                                        scontent.xx.fbcdn.netUnited States
                                                        32934FACEBOOKUSfalse
                                                        142.250.181.78
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        157.240.196.35
                                                        star-mini.c10r.facebook.comUnited States
                                                        32934FACEBOOKUSfalse
                                                        142.250.181.99
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        104.18.86.42
                                                        cdn.cookielaw.orgUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        172.217.17.72
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        104.26.8.129
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.16
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1571832
                                                        Start date and time:2024-12-09 18:34:08 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Sample URL:https://shorturl.at/aRqLH/
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:13
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        Analysis Mode:stream
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal48.win@19/141@82/295
                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 64.233.162.84, 172.217.17.46, 172.217.21.42, 142.250.181.136
                                                        • Excluded domains from analysis (whitelisted): login.live.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • VT rate limit hit for: https://shorturl.at/aRqLH/
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 16:34:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2673
                                                        Entropy (8bit):3.9830329005935443
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7136E3EE03EF04FAC8B7B3C6EF0C5D20
                                                        SHA1:4B212BCA5B33C19C8597F51E305E550ABFC997F6
                                                        SHA-256:978FC912FC25827FF4548E2175D7800E477AE37B00E08001F34382380DBDCB61
                                                        SHA-512:C8845A5B451B342EA65AF48E69061C2F60C0853B1C14B21A12BDAEB15FC70AF2EC148C1E7D1E46A899258D7DF5542FCE04E0017123266BD0344F74EF940C7A59
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,......k.`J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S.U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 16:34:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2675
                                                        Entropy (8bit):3.9997663793802225
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:01E1747F7ECFF8E333A2AADC9238BE03
                                                        SHA1:F0A9C428DF59F0B6A026EEBEF9BEF0AD56F26CBB
                                                        SHA-256:708844A8602B75FF2D16564F872E293D0408990C9DD84D43EAE23E8C17737683
                                                        SHA-512:F01BAB4234C91AA22D8D6B4219DE6E3BCE6081B59EEF01987003118D824C8B1964B5693DA6B8081588A260F1B64F4AE38FD47F655ACA6DDB741675F703C94395
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....:`.`J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S.U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2689
                                                        Entropy (8bit):4.0082341846941745
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:386FD3CA8A0A6D6E79D9E1CBABCD0E6A
                                                        SHA1:11A072E4CBC802116845690BE0173B1E6E5D6690
                                                        SHA-256:F0B36C2B718EFE9D774B4EE1C2102D6C4B1D3481528768608B4D1AC602615FB4
                                                        SHA-512:3AA7083E8503111E4C9010ACA63CB3269FA74A2CCA58D4261ADE8A84239F90277FD91613258E5066C5A7292180F3FB2AB0997C050F8A07361196E87D99F10925
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S.U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 16:34:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.996132967859913
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:72E5E9B44351DF42F0DB2A0CB2CEE631
                                                        SHA1:571A6AC8C8071E93B6D29237AE5877AC56340BD3
                                                        SHA-256:D2486F246E4BE9A3B0456A818C7B7911177C68AFBA2B759CF44E315B567AD122
                                                        SHA-512:F7337345639F09425F400B399FB44F5B4F95204C847484FDB62F089489F5AD97385D87BD17D97328976923C576CA1319E0F62DBBC2933D330DD4306D816F388B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....5Y.`J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S.U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 16:34:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.9834359616939614
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BEBC252058E39D2BA8C1AB1E4E507DE1
                                                        SHA1:CAC2B8A78D98D9790C2E831D5AD3D6B649380333
                                                        SHA-256:B83671FB8DFCA378F3E2EF3B15A237E0F3DE0F6535005E0DE79DE460F83BBECC
                                                        SHA-512:BB6DB1AE8F16E7312EA93AFE354ECFACBF3889172FBFD4AD84EFDDADE85C3C3AECC204C8CA2970678972DCD3F532C3BE31DB8C96E439228B34D72DDEC28EC342
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,......e.`J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S.U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 9 16:34:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):3.9909322159754304
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D27B675E6AADCC1F2080EB6A5AC0F2D2
                                                        SHA1:0C1F48F27403E918166BAF584ACFBF5DA4AE1725
                                                        SHA-256:40E5AA4F32C3678BC50F4B9952E82BB397451D5E0CF12FFAB1B0D503997B1D95
                                                        SHA-512:0C329842DEA1DA00D8E386AA359C6C9418893626D8CB1ECD058B21D806C5B9C75A77F86C053877D5CDCBDC83C70BFEA110391816235767C1B8D1158048544BCE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....c\P.`J..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YU.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YU.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YU............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YV............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S.U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PostScript Type 1 font program data (RobotoSerif-Medium 1.008)
                                                        Category:downloaded
                                                        Size (bytes):176039
                                                        Entropy (8bit):7.991563489105231
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:40C1320BC877BF54DEB60155E22D608A
                                                        SHA1:C4735517BDF6903F80E28D80FBAE2C58D8E105C7
                                                        SHA-256:71E7D96E0B15924A58F28B82F88627957A5EA25F7A23930C295186F3412CCA2C
                                                        SHA-512:D52634FB3D303DCEEC351F3D9DCF5E8387E9B2C1FD4F7F07AD25A557CC1CA0C7F7EC7005A62AB235904596770152BF63EC2C0BB0E2316B31CD330D79818823A1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/RobotoSerif-Medium.a8a104b1.woff2
                                                        Preview:......%!PS-AdobeFont-1.0: RobotoSerif-Medium 1.008.%%Title: RobotoSerif-Medium.%Version: 1.008.%%CreationDate: Thu Mar 21 23:13:59 2024.%%Creator: www-data.%Copyright: Copyright 2020 The Roboto Serif Project Authors.%Copyright: (https://github.com/googlefonts/RobotoSerif).% Generated by FontForge 20170812 (http://fontforge.sf.net/).%%EndComments..10 dict begin./FontType 1 def./FontMatrix [0.001 0 0 0.001 0 0 ]readonly def./FontName /RobotoSerif-Medium def./FontBBox {-525 -335 1435 1209 }readonly def./PaintType 0 def./FontInfo 10 dict dup begin. /version (1.008) readonly def. /Notice (Copyright 2020 The Roboto Serif Project Authors \050https://github.com/googlefonts/RobotoSerif\051) readonly def. /FullName (Roboto Serif Medium) readonly def. /FamilyName (Roboto Serif Medium) readonly def. /Weight (Medium) readonly def. /FSType 0 def. /ItalicAngle 0 def. /isFixedPitch false def. /UnderlinePosition -200 def. /UnderlineThickness 100 def.end readonly def./Encoding 256 array. 0 1 255 { 1 in
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 6 x 5
                                                        Category:dropped
                                                        Size (bytes):50
                                                        Entropy (8bit):3.8488255736198
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E4D673A55C5656F19EF81563FB10884C
                                                        SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                        SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                        SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:GIF89a.............!.......,............bx..j....;
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):8986
                                                        Entropy (8bit):7.914920692778478
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E84A77B79C9A1423D57EF6CF7F6BB2D9
                                                        SHA1:5877E999AB7AC53CCE47C2DE47311CB203834A0C
                                                        SHA-256:11C401A81E32B086BEA3798C033009907B429FB601411DA6FFC266B78184898A
                                                        SHA-512:FA916404EDCAB5AC61C540106EC455092767720E6B3C98812717AB2232FBEDCCFD2146407D701D5DDF55C70C94DBBD9BEE8FDA1A14BD20E6FB15FD77FDBB2E8A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR..............$.....PLTE.....D..I..H....F..N..B..G..P..G..D..H..H..H..@..G..G..[..D..P..H..F../..E..H..\..[.....(.....,..-..^..)..8..]..J..,.....T..M..0..0..)'....a..G.....\../..W9....W.._..R..0..I..I..2.....T..>..6..+..7.._..[.....3..\..Hk....O......h..J..c....Lf....H...l..<....`L..L..R..1....a..\..o..@..H..C0,;..E..N..J..L..P.u$..<..S..A..C..?..N..J..7..E..9..U..X..L..A..4..G..P..O..H..K.....M..0..C.....2..I..Z..E..G..+..\..^..)..(e..9..T..b..Y..D..K..M..h..,....`O..A..6..V..3..0..Q..?..H..m..F..=..]..[..r..!.._.....j...........o..)..'..#.....%..{&2-;..K.7?7<qZ?..DTE=..+..A.pA..A<4<YJ>.3.=..E.9.kAJ>=4/<.;..0.?iT>.5..(.J.G..1..-.HbN>.yAC:<.H..A60;.K..F..X..E....o.F.b?/...@..@..h..A.?v....@.B....@...vDT..........h..d..I....Y..i...g81;B..B..T....,...]tRNS......%.K<|.q..1..}...}c..I.m.J......$....naW!...<...fX.........uNI..~...8...j...t......xIDATx.....@....#.6.-S.e..,. ..@n..\.\.}.4$.d!!.{.@.....v..6...8..+.................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (12331)
                                                        Category:dropped
                                                        Size (bytes):12332
                                                        Entropy (8bit):5.0916439525688215
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:88A769D2FE35899FD45A332A0A032CC0
                                                        SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                        SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                        SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 20408, version 1.1
                                                        Category:downloaded
                                                        Size (bytes):20408
                                                        Entropy (8bit):7.97420825279713
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0774A8B7CA338DC1ABA5A0EC8F2B9454
                                                        SHA1:6BAF2C7CC3A03676C10CE872EF9FA1AA4E185901
                                                        SHA-256:E0FD57C0D9537D9C9884B6A8AD8C1823800D94DCFB6A2CC988780FE65A592FE6
                                                        SHA-512:A0066B2A6B656E54F7789FEA5C4C965B8603D0B1C3D0B5560CFBAFD469A4CB5A566C143C336BCBD443BAE2648E960AA0E635770E7C94D0CB49C19326F6CA7B69
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Bold.77ecb942.woff
                                                        Preview:wOFF......O.................................GDEF.......G...d....GPOS...............(GSUB................OS/2...|...Q...`u...cmap...............#cvt .......H...H+~..fpgm...0...3...._...gasp...d............glyf...p..< ..l..C^]hdmx..H....m....03#7head..I....6...6...\hhea..I8... ...$.&..hmtx..IX........".J.loca..K.............maxp..M.... ... .4..name..N........~..9.post..N........ .m.dprep..N........)*v60x...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x.R..eA...{.g3<[..m..|q.....m..j{.O......t....h .$.)..,...O..C........xd..&..[...<.#u'..r..........9..<'......[b.X v.u.w.u...C...iw..Z...j...o..wl_...3.K.gO..z}...Oj1.[.lG.../..F..b.n2r.|>"....Soj....<..d.(S.5.TV...]Bi.<D...2.D..`..........V.i.U|!.u..`.01.d,d.NN.5.=Uv.7.W".3.@.EO...J.R'9..v)9..".....H.3s....C2s.v...x@].+...j.@.V.>......>.+.`...Qg./.o~....0..Q....%;...PrE..(p.Er..U|v[.-6....;.G..3]r.u%st.#....3.:...:.c.l.pb....o...1_D1&.%..#.........x.|....O..43.......2.4Y.....*P..+..*
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1440 x 460, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):10169
                                                        Entropy (8bit):7.01556032884093
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:60E96A1C66B76999298A5124E6BB9510
                                                        SHA1:E09AE8551E1C073B691E7CFEF9D67A7F76E82349
                                                        SHA-256:9493EF8D4FFA2372BC105AE6FF98C9D169C465255578E5DDB4A8A48D56E453AA
                                                        SHA-512:91BA18839B2348D279B2937AB9DA43944DC3EF3284A4F9A20969FA3BE16CF9289961AB7D180AF64413CD241EE4F446C5F33DC3677340FAEA4E2152BD89C56686
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.............#.......pHYs.................sRGB.........gAMA......a...'NIDATx...[r\...O&(Z.....~..1..?u.5.I..G.......ep....(.zt.Z.. .o.!...@.........{. ..).......9....S..?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`~.......1......F[...)......w.......^..gz.%.O..../m.k-uT../...5.r.6.................L.........+.._ob........1G2v.O.......XG-{m.:C................k...+.v.K.^.m\....2f..t..._t...i..{..o........=S..&.....Q.....U.*c.....{M...1.[...I
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (46409)
                                                        Category:dropped
                                                        Size (bytes):507898
                                                        Entropy (8bit):5.613240267808844
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:61913F6EA0633B28D40C060B9047136B
                                                        SHA1:2391D3AEA6DC7BABA6709BE774FD32D25E33D861
                                                        SHA-256:264BFD41377A509790FCECD49CD06051767C88791B0778A9A6C659192E1A4870
                                                        SHA-512:24379D742A7BD2E890FD926871D6BF0AB377DFE035DB220F50C585CF86E8B72DFE5045BB46B2B5A418D456DB972713D2F6E458869F43193BF1CCC99A26CB9212
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"597",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",4],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",",C0004,","value","true"]]},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15860
                                                        Entropy (8bit):7.988022700476719
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                        SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                        SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                        SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Bold.227c9319.woff2
                                                        Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):538
                                                        Entropy (8bit):7.5342838508256325
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BDC87DBBE11804CE68B64BEA17F1422D
                                                        SHA1:2BD95DE65BF889C1BDB638EC0DE813B4310DFFC2
                                                        SHA-256:C90602778FC0B44DAD130D70B321E6D1076F37603C256F8A7CD623523CCCBED4
                                                        SHA-512:49FDBC4DEA0CCF720D338153892F86E24DD5855413F43E24E78A7D25369453F8D72ECFEA1A9B33283E43178BE1194CC0C6F13D6134B3427A1CE0A65A54821215
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/Screenshot-2023-08-24-at-6.14.55-PM.png?w=56
                                                        Preview:RIFF....WEBPVP8L..../7.....(.$Eu..".ihE0.$I......V.%.....8../..d._H.D....=.".".Q....$.!..........A....hUk3..dRm.y..8......g.Z...l.m.)=q..{7...h.{.h....;....IR$..-.......{+.L.k.,&E.z..[,HoYt.<.H..4I>kz.M.m.{..QP....=.z..dEu[&.sC..&...|...ZK......|5.2.d.K..d..:.(]%.u.0.j...A..<....b....=Y....1..4.rtDw...d.........^f6}-@.......D........p.2.-Rc...VG.4........U.k..7e..tbRC.|..T..V..C.`....0w../.?...:<..[b.0.4'f6%.~..".........G..C.K....g.Q.>....y.7.J..r.z...q..~....>.....k.g.....`.u.. .<.l..6o.....m~.6I...C...y1
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1065x827, components 3
                                                        Category:dropped
                                                        Size (bytes):99451
                                                        Entropy (8bit):7.53504931533817
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EBEF0DD4C2B80D6FB0F4DD752C59E6E3
                                                        SHA1:E20B981BCA51F5E00D5DF343F85623854827DE97
                                                        SHA-256:BABDB7029C2348DF103AFE78FDAE94F29AFF36A681A6870A3B39DA101DEFC51A
                                                        SHA-512:405BB8CADD8BA71B30F1442772A208BCFF5AE6BC038FB2803360739B5F260E1ECC0A24204798C7BA573294CD2D0A194A838367542F1248A3A16A08AEC85065CF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................)...........;............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1407), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1407
                                                        Entropy (8bit):5.197633596425856
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DF44BE7742ADAE3607225522DDA483A1
                                                        SHA1:46F8DD3B65567F5C822665F8F555600EAB1AEAEF
                                                        SHA-256:E3409AC09AF396E35FD67C5E024386D36C52138B7541E6A4644C31A94A2D33A4
                                                        SHA-512:C40DA2BAE316B4C83C682E8B260E17109D5771BF6197B8888F7075829524534E01D58404525A8C0F46E50771B25C41CD78E8E5D86171B9C9F6A3E69232D3FC92
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://plausible.io/js/script.js
                                                        Preview:!function(){"use strict";var a=window.location,o=window.document,t=o.currentScript,r=t.getAttribute("data-api")||new URL(t.src).origin+"/api/event",l=t.getAttribute("data-domain");function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function e(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=l,n.r=o.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",r,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback({status:i.status})}}var n=window.plausible&&window.plausible.q||[];windo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (604)
                                                        Category:downloaded
                                                        Size (bytes):2315
                                                        Entropy (8bit):5.143417400823433
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1AD0F7C8C41DC98E66926A9D37A07D84
                                                        SHA1:6232E2CB639C4BB06CA3EAB9DF48366A8E6D09A4
                                                        SHA-256:A52F68095F3D06EE602C5137A535B020173E2C63F76E9D39C7A36C50E022F680
                                                        SHA-512:20F7BA6F8941222ED87337FF2A71B5614EF02433366B50F5F9315C960DC332FFA7FFE773F6C5ABFBDBCF144BB70C3028BDFAC0497C29A94133C5104D49BC3AF5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/_static/??-eJyVjMENwjAMABciGApSxQMxi5ua4jSxq9hVBNOTFfo86e6gbSGqOImDf6iQQcHcsNL09Q5oRm5gNUIyoKilUI0Eu3Nm525E1ZXpnOwEh14bVVPBzD90VulqXclZlhCxbMiL2IHptHOe4V2JwqxNsuLc61d5XsfhMQ6X+21MfzNkWUM=
                                                        Preview:setCookie = function (name, value, expirationInDays = 0) {..const date = new Date();..date.setDate(date.getDate() + expirationInDays);..const expires = date.toUTCString();..document.cookie = `${name}=${value};expires=${expires};path=/`;.};..function getParameterValue(parameterKey, isCaseSensitive = true) {..let urlParams = location.search.substring(1);..urlParams = urlParams.split("&");...const parameterRegexPattern = new RegExp(...parameterKey + "=",...isCaseSensitive ? "" : "i"..);..let parameterValue = urlParams.filter(param =>...param.match(parameterRegexPattern)..);...if (parameterValue.length) {...parameterValue = parameterValue[parameterValue.length - 1].replace(....parameterRegexPattern,....""...);...return parseInt(parameterValue);..}..return null;.}..customerSourceCookie = function () {..const cValue = getParameterValue("c", false);..const storedCValue = sessionStorage.getItem("o_c");...if (cValue && typeof cValue === "number") {...const isValidValue = 1 <= cValue && cValue <
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32018)
                                                        Category:downloaded
                                                        Size (bytes):82334
                                                        Entropy (8bit):5.351703088005825
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E26ED96F4785CBC500BD44EF9CC50E33
                                                        SHA1:1FDB3E39435B632153C6F74BD1915499DCC46B2A
                                                        SHA-256:EDE114A4EACEDC69401FE313128F91F38E04CA58C918FE1E3BAA5671ED2A08A5
                                                        SHA-512:63AA55CF25D78FF44DBB7DAC3747D4CCED2C813BB43B658E8B208D284EDA5A910E545C169E526DB8A71B7543EAFD892BEB33F108F46170213F2FD5A0BF442283
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://malwarebytesunpacked.disqus.com/embed.js
                                                        Preview:(function () {. 'use strict';. var _config = window.disqus_config;. window.disqus_config = function () {. if (_config) {. try {. _config.call(this);. } catch(err) {. console.error('There was a problem with the Disqus configuration.', err);. }. }. this.server_side = {. "disable_ads_android":"",. "inthread_repeat_comment_count":"8",. "default_placement_url":"",. "inthread_placement_url":"",. "under_ccpa":"",. "can_disable_ads":"1",. "lazyload_viewports":"2",. "service":"dynamic",. "sourceless_iframe":"1",. "experiment":"network_default_hidden",. "inthread_count_children":"True",. "under_gdpr":"",. "inthread_multiple_ads":"True",. "bin":"embed:promoted_discovery:dynamic:network_default_hidden:fallthrough",. "bottom_placement_url":"",. "variant":"fallthrough",. "forum_id":"3107640",. "recommendations_placement_url":"",. "top_placement_url":"",. "inthread_trailing_comment_count":
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (22445)
                                                        Category:dropped
                                                        Size (bytes):22446
                                                        Entropy (8bit):5.308491836782227
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A9D9E7E85D7425F5301B469DFBCAEA41
                                                        SHA1:E7CB83E633940DE933B5B58E36AC8E130BFE2A9E
                                                        SHA-256:50D93A2C186CBD1032ED973E133713A6DFBBD5F7FBA4FB89069350F228CE4D81
                                                        SHA-512:387BB5658C51A3CE58EF32A5162859AC9AEDBD74FA1A9845B65F04BA00A88D733DCF5BDE5D22B8DE26F7D4A124207B727DFCC62FC5A1F6265316559D79C66332
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1957)
                                                        Category:downloaded
                                                        Size (bytes):3093
                                                        Entropy (8bit):5.589089254661112
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:ECA02CAA3FB4989EE9617B59BD228E2F
                                                        SHA1:74163CD263C0391966F3D261BA7B7CC8A1025697
                                                        SHA-256:B927127F73E0ACD3B107828A1AE2F0788501D49B73C3FBBF11445ECA814DD307
                                                        SHA-512:6F44F4779F3619077A8C7D4C2F0C6B6B12C56486857ABB294BF415CB470E6852104DEDDCD36C39F288F2DC95701FCD4B650062EE227C9D8BF33C9565740DB6B0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://connect.facebook.net/en_US/sdk.js
                                                        Preview:/*1733765440,,JIT Construction: v1018722722,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32041)
                                                        Category:downloaded
                                                        Size (bytes):536975
                                                        Entropy (8bit):5.214845983945302
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1A503B717B9D6ECBCC5339AF1EA6848F
                                                        SHA1:F2CBC235190DCD1286698E19A9AD594FB5E4D36A
                                                        SHA-256:8F6048D9CFFB69996956C53F6539C4189074D088D76E9AE2F6B54E7AB79C9C09
                                                        SHA-512:A8D439D5751B51A50E1149C34C828C92F51CC439B9C343FE0EA55DD469C28256D0A72DB084D156ECCC6DA61A4ADEEA244BB685AFC07652F5B2411AB4B0966AD7
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://c.disquscdn.com/next/embed/lounge.bundle.410b7616327eac2412b39d8d8f95e898.js
                                                        Preview:function _toConsumableArray(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}return Array.from(a)}function _classCallCheck(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function _classCallCheck(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function _toConsumableArray(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}return Array.from(a)}function _objectWithoutProperties(a,b){var c={};for(var d in a)b.indexOf(d)>=0||Object.prototype.hasOwnProperty.call(a,d)&&(c[d]=a[d]);return c}define("core/utils/getEmbeddedData",[],function(){"use strict";return function(a){var b=window.document.getElementById("disqus-"+a);try{return b&&JSON.parse(b.textContent||b.innerHTML)}catch(c){return null}}}),define("core/utils/cookies",[],function(){"use strict";var a={_doc:window.document,create:function(b,c,d){d||(d={});var e=b+"="+c+"; path="+(d.path||"/"),f=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):840
                                                        Entropy (8bit):4.35705846871325
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:727E30EB9B6C1E85CB010B9C8EB04C7E
                                                        SHA1:5B7ED3F88C4D25D1D9E15BBD15AF68DAF5C573B4
                                                        SHA-256:0589C5845288117448D7AA710AF60618B151D78EFD1A2653F89A0B57F7EB3DE8
                                                        SHA-512:5B2F4518C6FD2592FD8C503C08CAFD60E8ABBD3CBCD38B8FE52DE5E60E4FB1D8AB832B6676B5AAC26D33EBF3D8A501F8E0F36A87B99F1F4E8A5A46B7C97EB82A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<svg width="16" height="12" viewBox="0 0 16 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M15.8773 9.92327C15.8773 10.2713 15.7794 10.594 15.6226 10.8779L10.6095 5.26895L15.5682 0.930465C15.7611 1.23658 15.8773 1.59617 15.8773 1.98475V9.92327ZM7.93868 6.28737L14.8387 0.250066C14.5555 0.0950589 14.2367 0 13.8927 0H1.98465C1.64028 0 1.32134 0.0950589 1.03933 0.250066L7.93868 6.28737ZM9.86234 5.92212L8.26519 7.32049C8.17176 7.40187 8.05544 7.44251 7.93868 7.44251C7.82186 7.44251 7.70553 7.40187 7.61211 7.32049L6.0146 5.92206L0.938057 11.6027C1.24234 11.7936 1.59895 11.908 1.98462 11.908H13.8927C14.2783 11.908 14.6351 11.7936 14.9393 11.6027L9.86234 5.92212ZM0.309162 0.930432C0.116296 1.23655 0 1.59614 0 1.98475V9.9233C0 10.2714 0.0974477 10.594 0.254876 10.8779L5.26741 5.268L0.309162 0.930432Z" fill="white"/>.</svg>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):7177
                                                        Entropy (8bit):4.972951489049433
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5417FEBD02AD2025711E47391CE15CE7
                                                        SHA1:5F202292109E5F5F0555F38763CDE89764FA7121
                                                        SHA-256:E1076E28BF1095B534CEC675B71F48F79E71571B0D1E0B6299BFC1598A16B8B3
                                                        SHA-512:4681A90C25D4E5D699A8C1070F995995A3441DA2CBAB9CBCD3F95698EEB93D606E5BBE13EAF408F29829C21A167C1AD8CCE2A3003D485A3C25F972155C1C126C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.cookielaw.org/consent/82971089-2677-4e1e-8fab-44444f76330b/82971089-2677-4e1e-8fab-44444f76330b.json
                                                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202402.1.0","OptanonDataJSON":"82971089-2677-4e1e-8fab-44444f76330b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e2f1e-12b2-7a41-ab63-6c6e010fa4d9","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","bv","sg","bw","sh","by","sj","bz","sl","sn","so","ca","sr","ss","cc","st","cd","sv","cf","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):80
                                                        Entropy (8bit):4.33221219626569
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                        SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                        SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                        SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 300x300, components 3
                                                        Category:dropped
                                                        Size (bytes):10272
                                                        Entropy (8bit):7.859151468981572
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0FBA0A8480F4B5CD2F4DEB6B5BA85341
                                                        SHA1:9C3CF572E457F11BA382C025FB03E8B8F25D3CBB
                                                        SHA-256:4CA7509272FD378D23AD6D1C7F7BFCE000AE1569832B6347B8BCE568816ED159
                                                        SHA-512:3FFD1B4E907DFBE1982CBAAA38892E0DDD836002D268E039D3C69BF0A49E406E6B905A5B108AC586A165C767CAA35CC90ED72A6ACB659CD73E626F32AF5F08BE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)i+. .b.(...(....QE..QE..(.E.(.QA..1)h....Q@.(.AE....(....Q@..(...(...(.aE.P ..(..G4R..QE..(...(...1E.P.E.~..Q.(.AF(....(....Q@...Q@..Q@.E....Q@.(...3E..(........h.....(...(....Q@..Q@..Q@..Q@.(....QGJ....(.Q..Ti.Q......$..W...`.......S....@t.H..............h`..^V_..=.....O...w./V|.H..+......Ukl..g...:.-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 56 x 57, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1685
                                                        Entropy (8bit):7.371568862155424
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1A9BD01439636B801AE712CA1C87F8C4
                                                        SHA1:E4C6CD6D6A6036F78F6FFD1BA48B193F1F8226FC
                                                        SHA-256:1873C378CACA9C7A1CAC6195D61A755C3ABBE8D1072E53BD362C05B661FB49DA
                                                        SHA-512:5E0F2EA63255A0C67F128A1D7DF3A9E93EE2FDD0A9BA083371BE41EBD17084D8F965104B698A4C5C76D37165A9E1CF116EC77477629C127F65ED60799CF6D678
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...8...9.....T......_iCCPICC Profile..(.u..K.P..O.R.B..;8T'....\..X$...[....G..7..Q.........,..Nn..B.j...jZ......{.\.+.0f....cg...[...+z.. ..W..K.r.Z......i..q.=.-.h.#.l.."....J.A.P....8...0..#6.E|.Yo.9.\...=k...=.ZP../..\....i._3....%.Q.a..H....HP.`...d..L..`8.."t..P:I....x..T..%.i."$...;.<s.....&<O...: ..7).C..m.)..Y_._....W..S.}...S@..u.U.m..n...>...b.%....VeXIfMM.*.......i...........................D...........8...........9....ASCII...Screenshot........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>57</exif:PixelYDimension>. <exif:PixelXDimension>56</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.t.V.....PLTE*n.T..}..........
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):24408
                                                        Entropy (8bit):7.973130777794542
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D4F8F31BBA8BC3FD9CCE7D2D745501C4
                                                        SHA1:82FFC4E1B4ED69656C6F7547FDFC068CC5D1F6E6
                                                        SHA-256:12685336DBBFEA817AB3DBE5A2409D483D97391F018B9AC37C09F6955706522E
                                                        SHA-512:DFCC7EEB4662F15DBAD6656D21EFB7BE4ECF1EB5A09837D695007F9AC6341D3DD0833AE0A9CCB0F18184FA99291B50781E4C6F48E6BCAE682DDA5A2A35776366
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2021/08/bitcoin_wallet.png?w=150&h=150&crop=1
                                                        Preview:RIFFP_..WEBPVP8LD_../.@%.M@.$7l..$0.../XN........kG....a.?f.Uc....j&......|L..PW...H..A..M~....oCp..P....@...o.s......G.....y..P.z.Q`.qW.f.....m..*...j....OU......{...U..U...m;.l..T../.O...E.!.m.F^l...D...&.Z...[z......v..&.....&...M2B<D.'@L...E.BB.....$..!xW.v.4..Ad..@.LP.s..2E...D.....PI...9.2gNh4.Z...B.*A..S..-...sH....l....4..5a..|-4t....k?>Wk.u...tB.,..@.#l.q0gj...fj.....40..l..z...u)E........>..O......*...I%.3B.n.?.O.9s..6N$'r..S.ut2...].$k.s...C..?G..........M..a.?&v_..t.,.b.X........sy...K..G.f....RE1).(.B..R.k.......... ."IrV..@1.R.R4L.LIO=uR.....p.6.$%..Oz....1..S@.+..'......Jj.....6.j.I%..mk.i.nwl.U...x..s.u.-yk.<.V[..,.^..W..75{I..2.<?.~k.vm.......#1....>VL....0%L.3.C.cx.....>W.Z.$Y.$..7...c....C..6.....O.( J.R.Z1.A......].d..m;..z.c.......RqT..J5..333^.g.9G.-...o.|..dI.$Y......w.o.&.[.$K.$.B.....i...2.}...P.m......%.V-I......9Ex2.3333..y..#f..23C1333Dg$xz..?.......x...~n.V-I....\{.y.y$.D....|..*.Gbff.P?..G:.33.9.nf{...h.l
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5945)
                                                        Category:downloaded
                                                        Size (bytes):332731
                                                        Entropy (8bit):5.578979777314047
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BBBB9A028540BD401669B179001396CB
                                                        SHA1:811815EDE6D1DF42CDAA97A77CF89ADDBF29C53A
                                                        SHA-256:035C82C9BF205683169F1F998F50D6227AE36108EE339ECDA4F315CC5CAB220F
                                                        SHA-512:9C590B59CA0CBFDC39CEDD0165B2CEA9732782C7680869ADB4A0D0165FF49C2663E88EBB14BDF5C6555F8C13485BD6CDC9954DDBB1B29C4A35BAC18E06C26107
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-25YH9BB08G
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):3762
                                                        Entropy (8bit):7.9388462302985
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:CDAFF28A50BE2E3112BE8BDB34F11433
                                                        SHA1:5312D9F3DF08AA3CC6639813C0233CD1BB01E625
                                                        SHA-256:C3BF3815B4AC1BB260550D35EA830DB5403CC5D55C0EB213040A9400B6E1086F
                                                        SHA-512:DF72BCA77DC1A65C9FAC827A27328E7E1E45B2F7B6BC74E86712206BE9DC006047A24C5452ADC34303C3EF97AB8CF4C215E19FA992CAD79FDE65B912643887E6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/12/Operation_Passionflower.jpg?w=150&h=150&crop=1
                                                        Preview:RIFF....WEBPVP8 .....>...*....>m0.F.#"!)U.`...g...|...c.....X.......?0>$.G..,...C..5.o.Y....W...MC...U...{....>......K.._.|/>..;.....7..._v?..x......N...kh.&^}....&x{(.e...o.,.V...C....`K(..7Q.....2..U(...{)(...?.w.v. .*.(gC..2...,.2.;......1|.5.%5:W_.s..gVO...7-)...Z..9......^.W+c.r..4.*F4..W......1.j......P......).....*.....q. ..Cu.<..e]./... =..XF.sqN"e.A:WLl.j..X....h;.o^.k....Z.Uud..k`:...p..h..E#.#(}<m...c>DE.Qx...T7...w.Jh[0zv.ER^.~..CbN....6V?g..OOW.&..w.+....G.......~{.}_.'B.6..k.[.2.?....t..4E...DT.....S?j.=5......;......@[.N.....w.G..w.V......[b..q.....Y.y..&...{Zod......`k..\...D..DB9...3....T_..~.1.5=t..?{......\T.......& .G....fp.o...f........._.b....Q....].....]!]D.@...9C....:.Q!...n.d....i.&...].hV...Q.!^.......j...Vg......K...V....y;G..74.-...v..q.VP.X@.[.CH..."....y.j...z.W..d....FHE.r..CM].9?1e....;...........j.K...w......9;S........:..s.!....(!7.............,1.:*Y.U....Y.Q../f..Kc...._...+..E.WV;x.7&HO....w.y.=.U.jB3.-.y.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):2716
                                                        Entropy (8bit):7.92743702602758
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DF6D9F52B9C8873C46D9479BA586C66F
                                                        SHA1:C4B9E96EED98F4A0FE6EA04338E00BB605338952
                                                        SHA-256:5EB83F0D3B5A1B8A4312C54863F7E588739DF3003071F1F6B1098B773FA5A6CC
                                                        SHA-512:A350F1EF2E82138E9EC9C2E61C577B65DA2654A8465BA8110B8026A0E9F014364AD53839DE7DB14875837DC46B35A7E4F8576ABECAC69E0B08D6062120A65135
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/11/Week_in_Security.jpg?w=150&h=150&crop=1
                                                        Preview:RIFF....WEBPVP8 .....4...*....>m2.G$#$.*T.y@..C..WcN.A.......{O..~..=?}....}^...U.....'....].e.`.d}.?.=.z..z...k.g.3...o........f-...r..#..E..<e~......O.F....c8...O..FfB......."..*rj.;#.Qq{.#u.R..5.e.....{/.0.{.........1.5~. :.@..eiA..V.....=....{..:..B{.x..Sj....+.GZ.!....e.Ch..R.1.R.tN...Z..z7.~..=.:r....R..>G| .d...x'.bk..%R.....g..y..>.RL.-..C..tl....:h.....;`.-..;...D.....X..$ .{j.]....!F8l8....../a',$]..<......"..#("j<...Tl..........bk.&..k.S....!..}^2T._!......TfM..u..W..A||..C.....lw.......-."........h.......6\..".V.......u.I'5t1.....o.).X.-j..C..D..g......^:~....;..z_.b.1.:..)...?k5.:@._...?.n.p.{Gc. .m.7i..nd...... ../..Q/.eJT..|....6..,.{.Z.j...........X..cb.\.5.....3:..V...*.E2...j...H.;..gn-:[.......2K.%.Z.....Ep9.s..$@.&1b.U.....'.(..i.T.2..H.MN.....2.u....N.j.1...r;.'...q.G..i.....P..H>...T.*b.....7Z...T.S..j.C.'E..L.Rg.`..w...0`.}.H...K....C.....n.....`c..X"%..G'.$......U.X....k.G........eY.q?.0....f.....6e..........Jd....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):11910
                                                        Entropy (8bit):7.9086100720270425
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:11D71F65E58BB5C9AFB8534BA31C6F75
                                                        SHA1:F6EDA383C77467A03C7D8420E632F1A52840323D
                                                        SHA-256:E422B07CA1550E55CD90A518E910FD3CFB4D9337EA6092357F9761AA77AC9E33
                                                        SHA-512:A2CF86BC631C44FA3B562588C1A1C8D619DEB6F374ADC79A26527976147A80CF53E516A31A31073909AC48BF0ED566D6E15B6EEAF953251AC72BC25F8F028D92
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR..............$.....PLTE.....G..I.u...@..K..R..;..;..I.....C..I..J..J..K..I..I..P..I..-.....+..V..).....\..[..\..I..[..,..[.. ..0..3.....<..,..-...../.....5..]..<........Y..T..F.....'........0........a..?.....Z.....!..^..7.._..`..(.....T..Y..S0,;.."..G..J.....E..P..K..M..C...........<..............9........7..... .....2........@..X..[..A.....-..4...../..B.....O..U..S..J..^..L..H.....*..P..@..D..E..G.i].....`....bV..M.....).eY..'...........D........I.[O..K.k_.............SF..F.K>....C5.......XK......M@<A7<...6/;[J=..5..>..2.h$fR>..-.....A.:,|a?qZ?K3=....>*.^".T....:3=.....9.R/.,..v).?...A..@.G...P..L.,&.$...@.p@..=..D.K.I.G.....E.H.5....a7?.f>VSa@=K.wC...po{sAF.H.~D...mB.?....XR.MM.FI..G....?.92.6*...xx..aXz46....RP..J..E..B.?.j5.-............fcoKGU.A@.y<.41^\i.]><...ItRNS....9.!...3*q~.K.a....?.#..q..O....HDria..........{....~.T..iW..tWb...*.IDATx.....P..`D....\n..@.-...dLll....Fc'.;.t...NEG..=.-.7X.3.cf.tPA...nr.{...................TWC..6.dBT.6-=.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):10276
                                                        Entropy (8bit):5.458768610856901
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8D6974B092DF28C5BE785505F8BCAC3A
                                                        SHA1:D392FCCA4828B893151E6441B19A7AEF3F8EB880
                                                        SHA-256:79BF8BF9F27E983DE44FBD6BAA6D5F1269915C54460515EB66DF502C3204915A
                                                        SHA-512:4E1764980DA54127DE8185734476BA86D84927F8937B2D62CCC80DB9B62BEA0CA974795D179E621D582FB03AC431682ECCCFB558CD5A01DD7D20F412FE164D5A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://fonts.googleapis.com/css?family=Asap:400,700|Lato:400,700,900|Source+Sans+Pro:400,700&display=swap"
                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Asap';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hGW36MAA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Asap';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hHW36MAA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Asap';. font-style: normal;. font-weight: 400;. font-stretch: 100%;.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 123468, version 1.8
                                                        Category:downloaded
                                                        Size (bytes):123468
                                                        Entropy (8bit):7.99029743028937
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:6C2918AF41500D21E282F720F0B2E364
                                                        SHA1:7C664D8E579FDDEBA428D0374DAA7576EDB55AF7
                                                        SHA-256:2D71A55F5DAD7CDA17CE63DD9D673C81550681F90D9C059CA23E3BE81967C602
                                                        SHA-512:14859485890626032AC253F7D00277675AA460E206EF537D81BA8CEC9FA26E90928EC3C6C90CA5A3977698B45F2619A8C58CB8DC9764CD3E2FB27999A46F2B1A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/RobotoSerif-light.bbcf9d54.woff
                                                        Preview:wOFF.......L................................FFTM...0............GDEF............3_6.GPOS..........r...\GSUB..............OS/2.......Q...`..MAcmap............x|.-gasp................glyf.......T..q.w-..head...l...6...6.m@.hhea.......!...$...^hmtx...<...........loca.............oC,maxp........... ....name.......:..../,8.post...8....../...Q.prep............h.............^._.<...........u....."E......_..............x.c`d``.............x...2`i..~......x.c`d``ichd`g.``c.....#.&s.....x.c`a.f.a`e``.b.```...q.)...H`!..{...*.........o....y..X$.~+00N..1.1..R..<.]%.....x...}l....s.(H....@..bo[z...K../..ly.d...4%.R|a)C.._P.M0.%1..j0D3c.|IT$....f.-.sF.1...r.y.=....75.v.o....=..y=.GD.".P&=...W..&d..*.OY,..m......I)..M.4.S...H..6..m..ZP....+....A.\&].A.x.Z..?...,.oJ.}Nj..R.....R.f..&.f'.?.........E...n........T.JI..3....q)....c....g'K...fX..v......~..l.a_.2...M'hH.n...R..qm.[.}Z......o..*.L.....J...}."...k.J..O.M...sm....G......)*...Y[...u..`M...od.mK.v.9C...,.q.....Ni2.K.-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):14929
                                                        Entropy (8bit):4.608249589575647
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4D4793EAD94570E89FE80E89A75C69E2
                                                        SHA1:BC05EA671BF29D96798DC54594C807E7FF502657
                                                        SHA-256:94FFBB1A1E6D829BE1314699E0B27CB89DA96FD8EF0774240F2A8138F898CACF
                                                        SHA-512:7AAD7B0CF4C9AD7F84A13B848B4AE46B44CD061C98D2350215C651D179DDE33A55489C038D9B9534D210DC2A31200AB8F34D599666E28A16991A02E80994B7A8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg width="138" height="132" viewBox="0 0 138 132" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><svg width="23" height="19" viewBox="-2 -2 23 19" id="attach" x="115" xmlns="http://www.w3.org/2000/svg"><title>icons8-picture</title><g fill="#747F87" fill-rule="nonzero"><path d="M17.1 1.847v11.084H1.9V1.847h15.2zM17.1 0H1.9C.855 0 0 .831 0 1.847v11.084c0 1.016.855 1.847 1.9 1.847h15.2c1.045 0 1.9-.831 1.9-1.847V1.847C19 .831 18.145 0 17.1 0z"/><path d="M5.7 5.542l3.8 2.77 1.9-.923 3.8 2.217v1.477H3.8V7.39z"/><ellipse cx="13.775" cy="5.08" rx="1.425" ry="1.385"/></g></svg><svg width="24" height="18" viewBox="-2 -2 24 18" id="blockquote" x="63" y="76" xmlns="http://www.w3.org/2000/svg"><title>ico_quote</title><g fill="#747F87" fill-rule="nonzero"><path d="M.907 5.333C1.814 1.778 3.628 0 4.535 0h2.721S3.628 2.667 3.628 6.222l1.495-.244A3.4 3.4 0 0 1 9.07 9.333a4 4 0 0 1-4 4H4.99A4.409 4.409 0 0 1 .58 8.987C.56 7.49.668 6
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1065x827, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):18628
                                                        Entropy (8bit):7.978268422774233
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:14670FB4EF89CA1818C6C47C09ED2B32
                                                        SHA1:D926601699C915BF130E01BEAD34F1FA3CAF1ADD
                                                        SHA-256:6D772D70D17671265A5CF6DC841269B31BB2915CD18068EDF1D0E72672216D0C
                                                        SHA-512:157E28E0528C63EEE7DF3419367AD710D75D23796FAFBC0FED2A47839EF8065D3986217E42581EBB35F55B08E187F66285C49D1135F24D9372E557545DAD111E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/11/printer3.jpg
                                                        Preview:RIFF.H..WEBPVP8 .H.......*).;.>m6.I$"..!rY)...gn.u1.v...|.x,.N.7....q~q.4...c.....t............/...#...O]>.|.~.................^........e...o...g.?.o..<....~..[.l.5...#..zc....q...+./..l...d.....K.I.'...?r..|....w....7~........G......u.....M......e.....?..q...C.'.W....t?................?..@.[.........k...O......_.?......g.C.../...?..\..........l....W.y......................'...`o.U.......h+..d.U....X....\....X...SA].........Y.....l..N..N.eU...5..=2...Ku.j.:ze;..V..`..t..w;*.-...$..9..}...2o.X.TVW..ne...V...Q.*.......O."..zT. ...,MR....mN.....p5....Z.wM......{"..h=.g.|.w.....K@::......K.P......|:..65.....1..o.;q5-..n&......MVH.....H....A....u....\...?.*.Y.#.G..,.!)..\|Qm..b=...$...G..h...h......:.W..y.._r..h_G..^.2h..7.....5.{puU...j*N.M.k?9.h..7....!..t..5}.<....{...m.l>|i....DW.?".6.F.a... .k.D.W.8$.) U#6.Z.41..C..J.i....9M..V..U$.I..4b4..L...#.e.GI..E.P.J.....<..7.....a".i..MK.1..o.K]f.......[,n...H.iH...:p..i..7.o.GJ.C.:R..}O.....Hg./.l...r..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 58 x 58, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1668
                                                        Entropy (8bit):7.387687277803478
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:73212E93097DBBC0B9FFA942F5A8EFFD
                                                        SHA1:33B4DE3EC73C4C8A3C10F9AA467C457FD4D3D240
                                                        SHA-256:99B528D2947ED26A076A77D1CEFEA72C19C670D0532D82C1AD8F5625DA1BDB53
                                                        SHA-512:15E6E0FEC793D56D25FF82ABB30806B995FECBEFCD51774C2977EFC1E2BC7F4C25E57075702E81A9B9EBFF57E286D5CBE8DFB1C826545ED2E3D42B603AD12019
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...:...:......e....._iCCPICC Profile..(.u..K.P..O.R.B..;8T'....\..X$...[....G..7..Q.........,..Nn..B.j...jZ......{.\.+.0f....cg...[...+z.. ..W..K.r.Z......i..q.=.-.h.#.l.."....J.A.P....8...0..#6.E|.Yo.9.\...=k...=.ZP../..\....i._3....%.Q.a..H....HP.`...d..L..`8.."t..P:I....x..T..%.i."$...;.<s.....&<O...: ..7).C..m.)..Y_._....W..S.}...S@..u.U.m..n...>...b.%....VeXIfMM.*.......i...........................D...........:...........:....ASCII...Screenshot.?......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>58</exif:PixelYDimension>. <exif:PixelXDimension>58</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.........PLTE*n.4v.I..T.._..}..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):10149
                                                        Entropy (8bit):4.142474725553718
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:646CC8C035309658E396642CCF17E5CC
                                                        SHA1:6EEBB5EC96438907B2829CCD7F51A3FF0B77DCB7
                                                        SHA-256:A063752DF73FDA41F69DE155B986B1F523178E85A313FDBBFC0DD8C196B3423C
                                                        SHA-512:B6029272896B184870C10764B5E668C267A55A211E3AA15484E8481F32792EEAE5F6C994EC2B9517A0C79F7C60A14F9410DC34172CC1088575062DBD972A9D4D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<svg width="160" height="25" viewBox="0 0 160 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M104.621 6.47313L104.534 6.50622V0.237668C104.534 0.0885875 104.413 -0.0274082 104.257 0.00567647L102.436 0.271151C102.315 0.271151 102.245 0.387147 102.245 0.503142V18.7599C102.245 18.8759 102.332 18.9923 102.436 18.9923C104.013 19.3403 105.99 19.4898 107.221 19.4898C112.441 19.4898 113.151 17.1017 113.151 14.4988V9.68952C113.151 6.93711 111.764 5.52803 109.076 5.52803C107.135 5.52803 105.522 6.02549 104.621 6.47313ZM110.827 9.62352V14.5818C110.827 16.439 110.238 17.5662 107.394 17.5662C106.441 17.5662 105.504 17.4833 104.586 17.3841H104.551V8.51259H104.586C105.418 8.13112 107.152 7.48417 108.504 7.48417C110.1 7.46783 110.827 8.14746 110.827 9.62352Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M116.203 5.79297H114.469C114.313 5.79297 114.192 5.94245 114.227 6.09153L118.613 19.0256C118.648 19.1416 118.735 19.1747 118.856
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (32022)
                                                        Category:dropped
                                                        Size (bytes):81613
                                                        Entropy (8bit):5.345485333721348
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9BD6E21971C0D68BBAB125F0ECCCCD1A
                                                        SHA1:EAD7F39ACC3E09E66BAC3838D9D9F887E73775F0
                                                        SHA-256:83EC965817CC644F3583DF6524A72F6632F3ED0ECB311CF9ECA63A2F440E5A77
                                                        SHA-512:1FD4CE1784E4A6BEE065B994CAD8A027CFFCD2BB5911E881AEA7C207D2E0CDCFF6B8B6855CFB26DABB5001EB1269B2B89FD77F0D71A167B5BBCAB293E0776301
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(function ($) {. 'use strict';.. const GeotWP = {. uniqueID : null,. lat : null,. lng : null,. img_geoloc : null,. img_consent : null,. /**. * Start function. */. init: function () {. $(document).ready( GeotWP.ready );. },. /**. * When dom it's ready. */. ready: function () {. GeotWP.initSelectize();. GeotWP.initBrowser();. GeotWP.executeAjax();.. if( geot.elementor_popup ). $( document ).on( 'elementor/popup/show', GeotWP.executeAjax );.. },. executeGps: function() {. const cords = JSON.parse( sessionStorage.getItem('geot_cords') );. if( cords ) {. GeotWP.lat = cords.lat;. GeotWP.lng = cords.lng;. } else {. if (navigator.geolocation) {. GeotWP.maybe_overlay();.. // Set Geolocation.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):509
                                                        Entropy (8bit):4.872752615717927
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B72B33FDFEE5A34035F2C9CFA062C919
                                                        SHA1:97CE76410F8CBF8C28B099872BC85C3D922F450B
                                                        SHA-256:E2E92C881F0C6DB9472F3AE544FB94103D75C1CF806E99F82AF23F006165E1A2
                                                        SHA-512:D9875EEBB238E09CBFA2473F1C4562C6124286FC1AA71D66E7A8D903F190BD35BBD4AEBE3791B8523212A6A14FC4B8F3E3012EE119FA30E1503691668C2018FF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/icon-facebook.svg?w=1240
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" fill="#ffffff" viewBox="0 0 9 18">. <path d="M7.3575,2.98875 L9.00075,2.98875 L9.00075,0.12675 C8.71725,0.08775 7.74225,0 6.60675,0 C4.2375,0 2.6145,1.49025 2.6145,4.22925 L2.6145,6.75 L0,6.75 L0,9.9495 L2.6145,9.9495 L2.6145,18 L5.82,18 L5.82,9.95025 L8.32875,9.95025 L8.727,6.75075 L5.81925,6.75075 L5.81925,4.5465 C5.82,3.62175 6.069,2.98875 7.3575,2.98875 L7.3575,2.98875 Z" fill-rule="nonzero"></path>.</svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):166512
                                                        Entropy (8bit):5.0214390311289065
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:97FF2746B18B244693E609ACC61D337F
                                                        SHA1:32E1C84C67DFB201F83142AD9DC36C126F050505
                                                        SHA-256:24C613A2BB6DB3E4B670CD5AB76D56EDD869F3472BC463D8E8431421DEB324D3
                                                        SHA-512:9662AF8F26B9701D425A91CC007191F1CFF68CADF66B3EF2B55E3B91A406B5DA642A2B5BEA29F50EC7F9552D1319A200628697FD9BAF1C6BDE53DFE3AC1BF979
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/_static/??-eJyFjMEKwkAMRH/IbVxQqgfxW9Y1DYE0G7opi3/vUi89FLwN8+YNNAu5qKM6mKzEWoGweFoInZWaga0v4Qy57kj4lcPMOnRwgoObhiTF4c3VN3la+iD09M9IZlD9I1hBsYVJEm3Oc37EMV7j7T6eL1/NZETr
                                                        Preview:.geot-flag{width:25px;height:15px;background:url(/wp-content/plugins/geotargetingwp/public/css/flags.png) no-repeat;margin-right:5px;margin-top:1px;float:left}.geot-flag.flag-ad{background-position:-25px 0}.geot-flag.flag-ae{background-position:-50px 0}.geot-flag.flag-af{background-position:-75px 0}.geot-flag.flag-ag{background-position:-100px 0}.geot-flag.flag-ai{background-position:-125px 0}.geot-flag.flag-al{background-position:-150px 0}.geot-flag.flag-am{background-position:-175px 0}.geot-flag.flag-an{background-position:-200px 0}.geot-flag.flag-ao{background-position:-225px 0}.geot-flag.flag-ar{background-position:-250px 0}.geot-flag.flag-as{background-position:-275px 0}.geot-flag.flag-at{background-position:-300px 0}.geot-flag.flag-au{background-position:-325px 0}.geot-flag.flag-aw{background-position:-350px 0}.geot-flag.flag-az{background-position:-375px 0}.geot-flag.flag-ba{background-position:0 -15px}.geot-flag.flag-bb{background-position:-25px -15px}.geot-flag.flag-bd{backgro
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x855, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):25558
                                                        Entropy (8bit):7.991543195101384
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:B7BE48B5F18C5A8413F24F16D2873261
                                                        SHA1:60FB290D7408658A1D411AFD9FF05D1DE63C7947
                                                        SHA-256:6EF77E0B3A21AFA36107FFDE7660CE0AF8189ACF85A38F134A93EBFC2814C304
                                                        SHA-512:E52B91AB4304C526760AA50DFBF59DE55EBCAE03A2CD865F2A4E412D9BE53D2FA9897E63C9D7ACF8EA2DEE5F3370FBC9B7E625487E0DC0285FFAE87B94628D36
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/11/banner_c3ce20.jpg?resize=1536,855"
                                                        Preview:RIFF.c..WEBPVP8 .c.......*..W.>m6.I$#*....IP..in...+...p....i.5.Y...P].]/....=....P...{...9pb1.l/.#..p._.....c./..?.~T..~....O................'.....}...z....u........d...Y......z~*...........=.....s...S.wq...0.i.3.qe}..^ ...<T..i.......zP..aH...%^..A(...:...5(..B.wn.)3$.K.;..&...!..y..x.S..S.ka.1..$....b/........1...t........Z....I..9...V..v..5.$..+..Yv.h.W..4.J.6.]e.Q...L..%.......G1.yA..w.1.%.,Cr.8.I...P..#..f9)......6.....(._....QW.{.r..i*V.v..U..s.r.a.%>...4lh.rI...)-.'...i.W]...D&Ki.d<( 3Vl.$..j.K....R.B..U.@..u%..D...>V.....\..n.C.x.&....5...RI%[..K_..SIN..-)...[..U5l.. ..Q0K.h..?..3b.'.N.K.W.K.Y...V.1gH....X.......m|"$..3..$,=......G?..X5...K.,..c{.v.......................]....9:.%3...T5..m.2.(.W W.rV.y....d)..n./7.+:..ZV. .>.-e@........$D.i..c.BQg.k........l.x.Zl.f~.h,v...t....7W..n...M.^.I...T..u.c}.. ..'..y.....$.f %jL....`79...{.*...: ..._a;.?...t......@......RQ..-Y..^uV=.Vl.Y&...7.......oHl.9KP.$..?~rL._...T.B.......SE.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (9845)
                                                        Category:dropped
                                                        Size (bytes):254412
                                                        Entropy (8bit):5.460023432906377
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BFB06658BFCB9F7D644839E05DC4240B
                                                        SHA1:6E7CE413C7F34822EF0D06507EEB21CB077B1223
                                                        SHA-256:91F84C5384A9CD3F3C0CDA4D63C16032E4EDE3DF8EEAE66541D594CD8FF4FC8E
                                                        SHA-512:D84CDE6500E2A27E3EE54E11E9B3B62AA8C408EF70D60632DA4C4A3104D605F2147E78AF6109FB7B5EF118E66567859DF92B82568A5C73944A3F261FF59A2750
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:/*1733755804,,JIT Construction: v1018722722,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):20675
                                                        Entropy (8bit):7.937789131695034
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B45CAB9606431CA5A8BF31869D1A6961
                                                        SHA1:6E8A52F738EF316270ABC1A3EE10BE6531432D62
                                                        SHA-256:DB865C8F3642F3485829C0EE0008FE04A32CC66AF70867B39F60395A7FED3984
                                                        SHA-512:17005D3C426648C1FC51DFEE60ECCB3005DD426B323DBC09177A24D16F84828DF44678AEEE362DD0EF81C24B66FC226B2AEFA10D4C1A1987006E21318CBE6D93
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR..............$....ZPLTEGpL..C..H..B..C........F....n..N0,;..M..X..0.....?..U..`....u%........l..x...@..6]M>...Q......tRNS....Y...,~...... .IDATx..[.*.>4....3.X......W%7..aK...J./_.....J.*U.T.R.J.*U.T.R.J.*U.T.R.J.*U.T.R.r.....y.#.j..>./.j..r....Q.`.P8..../....x...|.7..-......?......s.A.q/0...c.....8.?..[.+T......c.@..xb.A.....g....p.....-.."..J.e.>u..m&....~..iep...b.,..b..vF..*...}-S.2J.[$.*.....W...R.b`...Y....!&.....~w(.4p.._wjXi`..U..J..0.=...X..o...+.G...O.s.q.....b.N.*...k=X._Y...B.d.b......B`b..........-uuPw..v..uN...."`.<..?............`.......=....4........ou..<.&:k...x.....Gjx7..;.|>v..{..^U....%.G.g.`..X....i..........|....9..........=..C.aHu......Y....%2..xJ..?...... .%.<...........E41..V[~9ju.gy......X%....v.]m...9...c.;.y..k'..._..G=G.@.w...PX5.D.4.Y...<..L..:...~...0'.U.z.?@.2..N.;..~...4<g....H..b..[.......".9Y._...N,..J.k...j.-iYBb.0X.e....}-.X...>.........}.u.l.....=..]..x..H=.I.....R4`X.%W......bm
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 87a, 62 x 20
                                                        Category:dropped
                                                        Size (bytes):2971
                                                        Entropy (8bit):7.655949716527056
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BA7C86E8B4B6135BB668D05223F8F127
                                                        SHA1:AE07A576AF9EAB682281921075436798438E902E
                                                        SHA-256:4C4491DCFA94CB46FB73742FC2CAF49A1CD59027304AF1830C7DC6CE1889857C
                                                        SHA-512:537CFC6E8DE6268D9180C31C6F514024FB7C9E1878011D76551EDAFCD3DBE82854B21A262EFFD866EEA8DABC81377BF23F80146FFBF879CB942E0DA54CBC94BE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:GIF87a>.....................................................!..NETSCAPE2.0.....!.......,....>......0.....MG).'&.``.V..%.D...0e.......T..3.Y.. ..@#...c.R.V...... .-_;.j........g.6.z..K..H.4.?$AC.km..w$.kA..l..o,.Z.&TZ..^~k..kWNZ..K!y.......e.....5$.`..K....I.Vn...xe.w`I.;...c.b.R.I.!...Z..fMo......q.p=.W.../.=..<A:....K..U.u.J.A.7.S...=8g(.;u.-81B..Q.../En. ....XGva.......Z4...D...{J8.P.*.4)D..!.......,....=......0....v.-I..'&..........V|p<.!........v..o$....!(6pY?......5..j..i"..........^.'......_\.Mzc|.ugaG.W..V,ZW.${PJ..f....,.u(.5Jj(y.0.N......R....g..m...lbH....d..S...p%.+..n.......q.p....[.....{.g.Qc0..........~..K-.%f.)D.@.hV.$..F..;...J.N?..[.......).?.#$...^.ip*Ie.(,6R:L1.S....$A....ntJ...!.......,....=......0...-...%.]...&.DPL.*J....j...o>...+...<..L.i.*.....YW!.@`.....u<...F..HA.i..;.(...7......gzX.~`,.C.r.:.s....2:O.b...c.x.I.U:.5BX.n.Vv....|.V..g0h.....V5.......3.......W....ge....m..c..x....xjWv.\VS.......1..~.}.|...!H.7.......vn.q(.#./W...#.Z.!*...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65451)
                                                        Category:dropped
                                                        Size (bytes):440693
                                                        Entropy (8bit):5.3572623362394305
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:77897224C74905A48B78D28865CF415C
                                                        SHA1:42322EA8A206061BEEAA4018242283EB48D3F79B
                                                        SHA-256:E912EFBA4DD82B798FB061F872B0016687932D1648098F501DFF644A7AD77A35
                                                        SHA-512:130FD17F36F0BF0241FBE649CAA3C3C770D4643CE3251C6797DF021C95574E01718DF0B53D6079FF49B8C8595BED68396E680A5E0806198562665DC5E451A193
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:/** . * onetrust-banner-sdk. * v202402.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function F(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):170281
                                                        Entropy (8bit):5.331471338611918
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8E217DD6F795CE49079302007C81F205
                                                        SHA1:EE5BE40CA042DDBBD3FEC5AE266685D2956D1897
                                                        SHA-256:A89B37FB8A2C2CB333B4F787B8F730DE25A9BFBD10FCFCEA3185B813C6231E09
                                                        SHA-512:3F717CD7D7593880D99FE2F82EC8E1BCBCA4620550C61898694FEA7F867B309566292C0D7302B961177E711FFABAEA2FA9DE4CCBECE2DB1191427869A76AF554
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/base.css?ver=1.0
                                                        Preview:.u-flex{display:flex}.u-justify-content-center{justify-content:center}.u-align-items-center{align-items:center}.u-justify-items-center{justify-items:center}.u-content-center{align-content:center}.u-justify-content-space-between{justify-content:space-between}.u-align-items-space-between{align-items:space-between}.u-justify-items-space-between{justify-items:space-between}.u-content-space-between{align-content:space-between}.u-justify-content-flex-start{justify-content:flex-start}.u-align-items-flex-start{align-items:flex-start}.u-justify-items-flex-start{justify-items:flex-start}.u-content-flex-start{align-content:flex-start}.u-justify-content-flex-end{justify-content:flex-end}.u-align-items-flex-end{align-items:flex-end}.u-justify-items-flex-end{justify-items:flex-end}.u-content-flex-end{align-content:flex-end}.u-flex-direction-column{flex-direction:column}.u-flex-direction-row{flex-direction:row}.u-flex-direction-row-reverse{flex-direction:row-reverse}.u-flex-wrap-wrap{flex-wrap:wrap}.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32023)
                                                        Category:dropped
                                                        Size (bytes):286607
                                                        Entropy (8bit):5.420168587891983
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E9DCEC71576B62D1C7854AE29CAE455B
                                                        SHA1:24DACA2B43E1D9C932F6B99730B41D942E0E382D
                                                        SHA-256:113763DF3A20F3A311E6CA27631C090303DE4BFE9BF67A098D6C978EEC00558E
                                                        SHA-512:E34071374D0A51DEC7AD3AE989479ADA6348CAC04C5ACBC5AAAFF393D961523F46C691A3FB56B3569BF80B073F7D8B6C603C906269FD9EB28AB557A1D4FF4F16
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:var requirejs,require,define;!function(global,setTimeout){function commentReplace(a,b){return b||""}function isFunction(a){return"[object Function]"===ostring.call(a)}function isArray(a){return"[object Array]"===ostring.call(a)}function each(a,b){if(a){var c;for(c=0;c<a.length&&(!a[c]||!b(a[c],c,a));c+=1);}}function eachReverse(a,b){if(a){var c;for(c=a.length-1;c>-1&&(!a[c]||!b(a[c],c,a));c-=1);}}function hasProp(a,b){return hasOwn.call(a,b)}function getOwn(a,b){return hasProp(a,b)&&a[b]}function eachProp(a,b){var c;for(c in a)if(hasProp(a,c)&&b(a[c],c))break}function mixin(a,b,c,d){return b&&eachProp(b,function(b,e){!c&&hasProp(a,e)||(!d||"object"!=typeof b||!b||isArray(b)||isFunction(b)||b instanceof RegExp?a[e]=b:(a[e]||(a[e]={}),mixin(a[e],b,c,d)))}),a}function bind(a,b){return function(){return b.apply(a,arguments)}}function scripts(){return document.getElementsByTagName("script")}function defaultOnError(a){throw a}function getGlobal(a){if(!a)return a;var b=global;return each(a.sp
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):891
                                                        Entropy (8bit):4.300188529549403
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8C96BE6B50DE1C3FAB838C5F050E0BE5
                                                        SHA1:D0EB4A80710C083C77020CC3B6CD6756CF0BCA60
                                                        SHA-256:068753B8F09B32AD8A3283199C7252090D0076A56924DF724DDA72828AE31B95
                                                        SHA-512:2576B88DFEF82F58D3BAECDB294B8D7648B99F4D6E19A4DE58115F751289DF10FF88673E2924758A40064D2C55B82E9626A42ACA078038DE6684355B27A31102
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<svg width="15" height="19" viewBox="0 0 15 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.8749 8.31254V4.75002C11.8749 2.13153 9.74478 0 7.12499 0C4.50595 0 2.37505 2.13153 2.37505 4.75002V8.31254C1.06334 8.31254 0 9.37599 0 10.6874V16.6249C0 17.9367 1.06334 18.9999 2.37505 18.9999H11.8749C13.1864 18.9999 14.25 17.9367 14.25 16.6249V10.6874C14.25 9.37595 13.1864 8.31254 11.8749 8.31254ZM7.71878 14.0678V16.0311C7.71878 16.3593 7.45325 16.6249 7.12503 16.6249C6.79681 16.6249 6.53124 16.3593 6.53124 16.0311V14.0678C6.18273 13.8615 5.93757 13.4973 5.93757 13.0625C5.93757 12.406 6.46929 11.8749 7.12499 11.8749C7.78069 11.8749 8.3125 12.406 8.3125 13.0625C8.31254 13.4973 8.0671 13.8615 7.71878 14.0678ZM9.49989 8.31254H4.75002V4.75002C4.75002 3.4396 5.81512 2.37497 7.12499 2.37497C8.43424 2.37497 9.49985 3.4396 9.49985 4.75002V8.31254H9.49989Z" fill="white"/>.</svg>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2049)
                                                        Category:downloaded
                                                        Size (bytes):14464
                                                        Entropy (8bit):5.4731306441473535
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9067A46C3485EC09C3D4DA4FE39E805A
                                                        SHA1:7B900C2E11819922B1DA3E9090DF73166429E4F2
                                                        SHA-256:C6AA41B04DD78F5E58C5AF6BF43FBFDE6183AB0ABC400F6B207BCB48B4671EE3
                                                        SHA-512:7ADC27DF4C3EA9318BBCAACCD145AE6F4237AE94879CCD2657A239B052CAA63378A495F8682F1F365CA9E6D0A61D7BAB6B38FDDC5A712B70323B1BB4B9138480
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://apis.google.com/js/api.js
                                                        Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):3380
                                                        Entropy (8bit):4.978029942425354
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:04C2371120DCE9203FC224D19B686915
                                                        SHA1:BAF46A0658A630954CC5C061496C763322549551
                                                        SHA-256:F74C62C8560210563360BDE1F8485EDA8C7EE7794D695CD200DB95B3183EF84F
                                                        SHA-512:37BB22F2C7DDB10593C494881CE595791C3AF33D4ACED29A163BE2737893BC24EEF744F65D30CCC80DDE4CB5090067027625ACB8EBF015889E9E049CD54A22C6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"code":0,"response":{"aetBannerConfirmation":null,"features":{"directSupport":true,"polls":false,"customReactions":true,"adsOptional":true,"brandingOptional":true,"customFonts":false,"unapproveNewUsers":true,"audienceEmailTransfer":true,"advancedAnalytics":true,"partnerKey":true,"sso":false,"pollsBrandingOptional":false,"embedCustomizations":true,"recommendations":true,"shadowBanning":true,"threadRatings":true,"badges":true,"allModRules":true,"prioritySupport":true,"temporaryBanning":true,"logs":false},"raw_guidelines":null,"twitterName":"malwarebytes","commentsLinkOne":"1 Comment","guidelines":null,"disableDisqusBrandingOnPolls":false,"commentsLinkZero":"0 Comments","disableDisqusBranding":true,"id":"malwarebytesunpacked","createdAt":"2014-07-11T11:49:59.935672","category":"Tech","aetBannerEnabled":false,"aetBannerTitle":null,"founder":"114012428","initialCommentCount":null,"votingType":null,"daysUnapproveNewUsers":2,"installCompleted":true,"moderatorBadgeText":"","commentPolicyText"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1065x827, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):34118
                                                        Entropy (8bit):7.988502981991944
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:794EBCCFAD1E2271273A12F0ECF56E65
                                                        SHA1:D4D41E4C318E1C0536D80005AB22C627EA9D2E53
                                                        SHA-256:E47B08C73A0888D5A8C7DC9B7A8082B86A0B8E602C66B6054E1FCA4027AEF393
                                                        SHA-512:32AC1834095666BE50F4C03A25DBCA31916DDA5F0F96AE1EF172DF0F283A22477EB52A82EFF4DF1BAE6A19A777BC93B56455B486EE787BFB307839886686A012
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/11/printer1.jpg
                                                        Preview:RIFF>...WEBPVP8 2........*).;.>m6.H."..#1j0...cn.>.i.Q.n.........*./......K.....z......t.........C..l...?...........a.s........A.........G......k?.|-.......S.......O....P...................................?y_......+.N.......o..p...A......r...=......"=_......c.!...;.7.o....~F.~............-.#...;.......[..../`_s............}......o........i..._./...?../>...............5.........g........?.w...................7......^......?l....d.T.>x-4Z..8.#/=EQXcjq{......C. ..[.%...J;..V[.^t..A^t..A^t..A^t.......6LY.E>[.nph..a._..2.8&..9.A`.l..*./!&...8..Rl...z>..S2....'hY....&K..?.'.].b..{......v..\..NOo..s.P.P.cjr{%...~.)....).I..z.s..O~q:..g...X.z..._...%]q3..(p..9=.....B.C.......O.$G.@.s!kw6A%......1[.....`...t.8J;..V[.^t..A^t..A^t..A\...........YU.o.#J.U...N[%:^Y.R.Psnd~.g.......sVFP..Z)T%...e.9wS.u.....YD=f. ..z!.....)...Q.7'....S.M.....D.B3..m.@..R........T...9.~..!...j.xH.h.:..}[..\l...T....)Sxv....Dm..Y.z...4e-.Bv8...r..z....\..t..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):5230
                                                        Entropy (8bit):7.956647401979542
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D5E62DE9E9387F8A2C0A72EA66B1B197
                                                        SHA1:736EC32BFCB25186581CB5F92B4D70BB6FBE3731
                                                        SHA-256:9E87A6F53166DE92271BCA052762BEB40B673D86030DA9F49B76BB97C652999D
                                                        SHA-512:29D51F613E4B87FA74D4C0E4067D32DD8C3B12A032DA005AC9091820843BB35801F01B28DE205C17D6C2A42BFECD46FD2A3E14A6CE239DC18C8F6D4A22E5BDF3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/12/domain_seized.jpg?w=150&h=150&crop=1
                                                        Preview:RIFFf...WEBPVP8 Z....K...*....>m..F."..).....@...b.......O...>...z..}....w...........O./.....?.......}....P...Q..._._..U.g......%...c......'.....x..S.../.....?.......././......G..............).A...?..J.M...G........\_....m..............fU.iV...98..l$...)-.$\.Q.....2z........7G..$..d.....H.d.l'.XF>9x.-j..bY.y...4....<.De... ............RSA.Ld'..I.C...x.=...}.j.K....wl.Py..Z.....o...N.i...r..&?.0.T.%!.....!Ch...W<..n..~....A..X.|K...b..o[...UEa?....Q'......:...A.*g.M...`....>I5.[........'.H...g+.8<.F...~.K.o..EF.e8..'.q&y..n..z......{Vn.kG.....S*....lf*..W_..|.N....d:Bo.@..}?.l..09\...ew.......JV....."c...+......k+y.B........'....l.?...1....Z...f-tSA....P.....r$.;.Q...C?.o.{X..Tj.n>...x..i...{s{.w_........."ooy?.K..Ew@.).S.2..$y:R.....\....S.+..F.....G...Oh.e....GP.FF.C_i.8f....j..0B....T..&1.`.....h+.....)..03.....J..0e.......f..hR...\v.> ...q.!...Ye.k.D.._....v.....:_.L:IY<|e..[t....j./f...k...v..._.I.;...H.....(....2.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):11991
                                                        Entropy (8bit):5.423588433268891
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6BACBB37B9B80DDD3331ED7AB432FF02
                                                        SHA1:27B143981FAE880460A7D2873C6439E1DBB4AFB1
                                                        SHA-256:2A71C74D9E050740395E3246D9312663C23CEBFE5621C26AB9D414C44189FDEA
                                                        SHA-512:57F484FBDDFC578F092FA6BA68805EAE3F686A55B56B6B51F12AFF72E337335FFEDCA874305FD8A49D05F9735B9B90466441F065F626F8E5A3871660EA37328E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap"
                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gsta
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15744
                                                        Entropy (8bit):7.986588355476176
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Regular.b009a76a.woff2
                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10751), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):12771
                                                        Entropy (8bit):5.246329216434095
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C127845D20B404D481BB1C7766185B2B
                                                        SHA1:C3D545A4638342986064B9A3D4A489BDA68BEB5A
                                                        SHA-256:652BF064B715BED4B5BC8CA4F87D04E382AAF9BB52E22EEB0BB5AA4BDA53CA15
                                                        SHA-512:2F130C869400FD1C252445EB5AFB066E770515D5E6F5E9610EE446AD323065B56851997A86516727C067D825C2E21A4E1F02855845591B993AB07E871B752361
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.shorturl.at/aRqLH/favicon.ico
                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title>404 Page Not Found</title>..<meta name="description" content="404 Page not found.">..<meta name="viewport" content="width=device-width, initial-scale=1">..<style type="text/css">..@import url(https://fonts.googleapis.com/css?family=Asap:400,700|Lato:400,700,900|Source+Sans+Pro:400,700&display=swap);body{margin:0;background:#f9f9f9;font:14px asap,arial}h1{margin:0 0 -10px 0;font:bold 36px asap,arial;color:#555;letter-spacing:-1px}h2{margin:0 0 -10px 0;font:bold 26px asap,arial;color:#555;letter-spacing:0}h3{margin:0 0 -10px 0;font:bold 20px asap,arial;color:#555;letter-spacing:0}p{font:17px "source sans pro",arial;color:#202020;line-height:1.5;text-align:left;padding:0 0 0 2px}a{color:#006cff;text-decoration:none}a:hover{text-decoration:underline}b{opacity:.95}ul{font:17px "source sans pro",arial;color:#202020;line-height:1.5;text-align:left;l
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):562
                                                        Entropy (8bit):7.614837305560239
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7D8F43B3D60BD93759D7865D25286C10
                                                        SHA1:49886CD2C23A04CC61F5306094E6DB368AF3B134
                                                        SHA-256:46E9F7FA68B7E839E75D9C9686EB10B9847715552CB7BE657840D39F8209FCCB
                                                        SHA-512:3972FFD89CD3F25151DE5D781C3E05B49107096AF28CAF998EF09216892A5A6BA64C85A65834D317E824D0FF936E7523484D937341584B0AD1928D56B14BBBFB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/Screenshot-2023-08-24-at-6.14.19-PM.png?w=58
                                                        Preview:RIFF*...WEBPVP8L..../9@......$....{13.`.H...?.K.<...JA#......._H.D..X.~.V.V.^-....#,...........|(......f......e...)..m.i....0.Km............w.m$..z.^I..B._.0....;....<.9..W..u^..'Lf{Bt.....BuH{v.+...!:......B.yN..3.....[...`.n.)m..B..W.X).t.e.{.F.e.,..Z..ZJ$.S...(......%....R6Jv.\..B.e.......a!.0...Y0...j.....7c......}4.R.F./..g.....U..L.E(dr.....-.58.@K..n...O!?...Dr....K..\)..TN"L... "DWf....2.\.#\.B.e<.....gC....3.....Hef ....>........(...Q:.}-.L.fN.(>s..r@*..N...SIU..p*..K..u..GN|G\B..{..l\...MYs..x.k....M...q[7.d....@..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):2197
                                                        Entropy (8bit):4.102134003191656
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3B3BA70E55E82E89A6C9169E998812B8
                                                        SHA1:84E91AF14F4012B3F3EC446D574BF494E23BB0B4
                                                        SHA-256:F0D9DA533453EAF4785857A8DDA68FBF394EE42CAD28579BF66B2EDB89412110
                                                        SHA-512:6A1E4670EF257C66B69BAADEA05C1A172823A2F76BE554342C957D76412CECE4E82FFD95D536D8F2C0D6D504C751EFCC8C371CE553854A1EA16DF24C08EF0530
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/icon-instagram.svg?w=1240
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" fill="#ffffff" viewBox="0 0 32 32">. <path d="M16 2.881c4.275 0 4.781 0.019 6.462 0.094 1.563 0.069 2.406 0.331 2.969 0.55 0.744 0.288 1.281 0.638 1.837 1.194 0.563 0.563 0.906 1.094 1.2 1.838 0.219 0.563 0.481 1.412 0.55 2.969 0.075 1.688 0.094 2.194 0.094 6.463s-0.019 4.781-0.094 6.463c-0.069 1.563-0.331 2.406-0.55 2.969-0.288 0.744-0.637 1.281-1.194 1.837-0.563 0.563-1.094 0.906-1.837 1.2-0.563 0.219-1.413 0.481-2.969 0.55-1.688 0.075-2.194 0.094-6.463 0.094s-4.781-0.019-6.463-0.094c-1.563-0.069-2.406-0.331-2.969-0.55-0.744-0.288-1.281-0.637-1.838-1.194-0.563-0.563-0.906-1.094-1.2-1.837-0.219-0.563-0.481-1.413-0.55-2.969-0.075-1.688-0.094-2.194-0.094-6.463s0.019-4.781 0.094-6.463c0.069-1.563 0.331-2.406 0.55-2.969 0.288-0.744 0.638-1.281 1.194-1.838 0.563-0.563 1.094-0.906 1.838-1.2 0.563-0.219 1.412-0.481 2.969-0.55 1.681-0.075 2.188-0.094 6.463-0.094zM16 0c-4.344 0-4.887 0.019-6.594 0.0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (15305), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):15305
                                                        Entropy (8bit):4.833614421345498
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1469EE1AE1C130CB9B9507445675342E
                                                        SHA1:804ACF558AF01F54052A7BDAC05EF942C6ADA35A
                                                        SHA-256:E2B37140AB99EA5A946418FF91DE86FE4C4DE505E147EE006E2BC30F05DC9964
                                                        SHA-512:3A6257379964BAF7D9BF0E40FC01F4CDCB443510BE6844AC7653312A7BC094CFE9561905B38F11356383EF8EFEAA30ECD020D5959CCB04A0EB34C2029DBB463D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-includes/blocks/gallery/style.min.css?m=1732206001g
                                                        Preview:.blocks-gallery-grid:not(.has-nested-images),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item{display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin:0 1em 1em 0;position:relative;width:calc(50% - 1em)}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n){margin-right:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image figure,.blocks-gallery-grid:not(.has-nested-images
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):1388
                                                        Entropy (8bit):7.827112470005669
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:945FC716C92D6EBA432A72E6652A6105
                                                        SHA1:E913EC98B3140421F70070432D32DC1A4845A4A4
                                                        SHA-256:73C50CF25F71233AED4F99FBEB447CFC7ABAEE811EFE0E658DDFA08831615B3D
                                                        SHA-512:438F61367104E2243E834C69181501574FD493DF16FE41D6E9E78BA42EB98381D486E439DA478E44BA819681FB55841614F5786F05F9AF40738F47218596BBE0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/apple_app_store_button_dark.png?w=120
                                                        Preview:RIFFd...WEBPVP8LX.../w...e(H.i........~......mm...R...,.=T.[`Z..W.Pm.......J;.P..1.-KX"S......Te.p.i.&.!h P.m....ol.m.Q?....3.m.m.~...>..G....F...{.....T.(.e.LPq..l..&w...M..{....CH.l0.v=\....u/_..].......6...9Y..h.~2.M.0^=..0..&..\..0Pwq().B..X..X...~....+......XI.le.#.$S%.Vo....!/..7..G7x....%..}.l.X^`......?4...Of.i......G.y.....k.~..`.?.._...B.V...w.1~......;..~.]&H..9X......s.V....{T.9.@..hr.z.,..........DY...V..!.v.w...}(.V..,&..]..Y.xt..Y....&........x..Y..3.5.`EH..0.;.}.`....' 55..t..<..._..SoR....s....5..x..+.$_.&^zs..g...?./.......3.Q&.-..c...c.L.lID....~.)..v.`2y.?.......d%...Z4..=?..Q6.IB.....M.....M.;...}.bRX.(....o^..S...}.y....!....'.n.E_.?.........3{.....Y.....=.&3.....>..j......j.Ss.,.Js*....f.v....e....:...>q......9N....3o..Z....dm.yWe6.v.}...-...&.9....@....._.".._.K<p..!^@.?...>5Qi...!2.~......z.e.Y..2s.I../.9y)...$..<..>.....:G.9..........HfK............%D.q.e..+JlaE...K...b5.#.H..gT..r\RR....._F.ZN.....$8.s./m
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 135 x 40, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):4018
                                                        Entropy (8bit):7.940899646467418
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:64F280A5707EED02D76CFB8233B4C91E
                                                        SHA1:402428F2F0D1C9BEC6A1A8940DAD8F44F9736163
                                                        SHA-256:6249E6A07073FF4E190709D7EA96AC86257B32D8C618E225778E5F3593B655BC
                                                        SHA-512:8C6ADAAF7932310D5B1AF615820F1AABBFBB29D2E7CE413E7E81D929E854227759E220EC6D4E219843E689BFE8698AA5F1B9BEE9DBCFB18B4101373899A45C27
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.......(.......1....sRGB........lIDATx..\.xU...{C..7AiB......,...!>...<.I..(.'R.H..`.H.EQ...^.R. HoI e...{=.&79..........?.3.{...].ne..#G.B...&....3.......p..CC.O.>..v.O.=.g...$:N.8.$?e..(Z.(..`.....7u@bH.#G*P......1.}..a....J 1<...,<...p...J.0...:..\8..g...O"."..2....T.H.*V...=z.....bf.;7...5..'O.=...... ..A...../S...5.......S.x.l.-.w..q...r..IN...]...y...8JJJr..T/C..e.P.!..\tv...J#..#C~;u...`.!Cx...x.b.c.?........~.!....[..m...a........5M....X...u....... ..;...w..ubN..%K4..W_e1.x.Q..F......[........9.%9...u.II.GP..).s.)i\4]...8.s.......KM.6.c.Q.e.k.z..>..G.}..v.Ra.U..{......./.t}........O?....J.F...|f....Z.j..>Jg.%.....Tz...7.|.D.W..xf%[... J.....(pG.J.I.2....w5J.ZI.......Y3z..wI...].J.*......#.P..........(.RRR4.l...bA.'....1..N.4..=..o.@j....P5n...c.d.....d.....Q..M.E.q..s[S..6.T...n.._=...I..r.i....n..x^.x..y...4h...t.[....xB...I..E).. N..8ET..O)k.S...`.[>.s..T.R....}.8p.*.?...>...i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (7370), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):7370
                                                        Entropy (8bit):5.1650574096414665
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:12DF00D326D9D7CA84BA60C0ECA1F7DB
                                                        SHA1:BC2AF6354BDBE334C94B8A33D26357C5C3156925
                                                        SHA-256:5BADD609A51EDE5BAB5B89534FC3011A4DD1AB487CC7081D7CF38479BCBAB855
                                                        SHA-512:9B4E38E6B3BD0AD3A494E62C56CF1C59E52272FB77D86D7A46A1F873078FF154CDA9BCFD8A5983EA1C980F3D92CDD597A9728A03658E13951F773A2299F96429
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://stats.wp.com/e-202450.js
                                                        Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PostScript Type 1 font program data (RobotoSerif-Light 1.008)
                                                        Category:downloaded
                                                        Size (bytes):178064
                                                        Entropy (8bit):7.992738613343222
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:4A8C93F2CB84336BB11796A549941D40
                                                        SHA1:78CBC69D480B07951B23865E27437A565822AFC8
                                                        SHA-256:7DFE96249D73EAE447D1EDADECD5CC098AB76099647C9E2CF8F3B616D5FE5EE7
                                                        SHA-512:DD9115F956D945E3D34CF85CB4ACF326C37A43F7039CEED076E24077B31BF9CDDCF5D92AA491DDC4B5BD37134426231B70527037F76420C8BAE9E9700DF60E8E
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/RobotoSerif-light.725d86a1.woff2
                                                        Preview:......%!PS-AdobeFont-1.0: RobotoSerif-Light 1.008.%%Title: RobotoSerif-Light.%Version: 1.008.%%CreationDate: Thu Mar 21 23:13:51 2024.%%Creator: www-data.%Copyright: Copyright 2020 The Roboto Serif Project Authors.%Copyright: (https://github.com/googlefonts/RobotoSerif).% Generated by FontForge 20170812 (http://fontforge.sf.net/).%%EndComments..10 dict begin./FontType 1 def./FontMatrix [0.001 0 0 0.001 0 0 ]readonly def./FontName /RobotoSerif-Light def./FontBBox {-486 -318 1375 1192 }readonly def./PaintType 0 def./FontInfo 10 dict dup begin. /version (1.008) readonly def. /Notice (Copyright 2020 The Roboto Serif Project Authors \050https://github.com/googlefonts/RobotoSerif\051) readonly def. /FullName (Roboto Serif Light) readonly def. /FamilyName (Roboto Serif Light) readonly def. /Weight (Light) readonly def. /FSType 0 def. /ItalicAngle 0 def. /isFixedPitch false def. /UnderlinePosition -200 def. /UnderlineThickness 100 def.end readonly def./Encoding 256 array. 0 1 255 { 1 index ex
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                        Category:dropped
                                                        Size (bytes):5364
                                                        Entropy (8bit):7.797729355542735
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2A9CD022FE92B347C6A096095DC64C5C
                                                        SHA1:963F4446A41F8CF2886DA735B2E8D4EC22FEE69A
                                                        SHA-256:38C97EB3252BAD4881BF2F8A44EC4A222D127E6CBC585157A53CD5C224654DEC
                                                        SHA-512:F87E6510EC382C1E421E6C4DAB5C201A874E5DDD2C58BFAF816C37F7944930F4A45D650EE3A4F377DCA90F2DB7029E444DC60EFDEF8042A9209827A1C4B64BA3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...........................................................................ls3.#. .).U..0..s\...T..R.J._..H-..r...'?=..y.yd.>...g*o..<....W.t.....#..4..gI..=....&OJ.^..3.g...t^q.o....xb..8F.......A..Y#A.@l..8...h.PM.L..ai3F.WMJ..i92..3.f.._.>..*H-..$R.KLt.."..j.r...>..-....@.P.E.T....E.AP..5j,.".......}{..]]l.....N.n.t..8....(.9....x.a.-.Q.o......h+...5.5.......................................!....0123A"#$56@BP............o..............;......izn.jK..S...4.)..p.r....1.;4.W]......\.t.7.j]...z....S.U......9.....Pi4..h...hH|M^.....x9pL`~....zYsZ...[?....'.V4..7/w...t~...?.h<21-m..~4._....sl.cY....Z..S.....mU.SoQ.n.....no..Q.P6.jo...G.L.u{p...>._p........x.'..x.'..x.!.x.'..x.=.;q3i...4.f.c..m6.B............^...nVw..[."V...!....~....o......J..*kT..1.S1...[\.]....p......#8.Eb.E<.5e.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10751), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):13709
                                                        Entropy (8bit):5.289419116715413
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:13B225C4D5EC2A27458AB295C26DFD63
                                                        SHA1:8442D48AFBC86357F751A6B9201183274A8A6D7D
                                                        SHA-256:23BDD66C3CE6D6C25C2093B23553BC984E2E7A2F33FCB55C07D69247131B24BF
                                                        SHA-512:68EFF9F70BAD32D0D367034295733F28884623909117F563F82405AEA11B0F3D49B37F2601C47E5A8885D2576A1BE5719C84D5DF2B4C97A66DD4B99C61BA1BEE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.shorturl.at/aRqLH/
                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title>404 Page Not Found</title>..<meta name="description" content="404 Page not found.">..<meta name="viewport" content="width=device-width, initial-scale=1">..<style type="text/css">..@import url(https://fonts.googleapis.com/css?family=Asap:400,700|Lato:400,700,900|Source+Sans+Pro:400,700&display=swap);body{margin:0;background:#f9f9f9;font:14px asap,arial}h1{margin:0 0 -10px 0;font:bold 36px asap,arial;color:#555;letter-spacing:-1px}h2{margin:0 0 -10px 0;font:bold 26px asap,arial;color:#555;letter-spacing:0}h3{margin:0 0 -10px 0;font:bold 20px asap,arial;color:#555;letter-spacing:0}p{font:17px "source sans pro",arial;color:#202020;line-height:1.5;text-align:left;padding:0 0 0 2px}a{color:#006cff;text-decoration:none}a:hover{text-decoration:underline}b{opacity:.95}ul{font:17px "source sans pro",arial;color:#202020;line-height:1.5;text-align:left;l
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):40
                                                        Entropy (8bit):4.296439344671015
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3F4A0F64733B8C0D50626043FD7886D6
                                                        SHA1:B8A40D3642DECA1CC0EA8648DDBFA3BFB0FC8A1E
                                                        SHA-256:F5627EA74EAC809576AE16667ED7522B8DFF46DF48C38D9452DBE2EB208D2EEF
                                                        SHA-512:4081DA4ECA5E679479A1A059C7C20F40793E8AF40F878F94D88DBAC7F733B9B12432248B66C5EC851A2C9CADAAAFD53469BE548A23A056D9511DF7CC9A6178B1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://referrer.disqus.com/juggler/event.js?experiment=network_default_hidden&variant=fallthrough&page_referrer=direct&product=embed&thread=10391295408&thread_id=10391295408&forum=malwarebytesunpacked&forum_id=3107640&zone=thread&page_url=https%3A%2F%2Fwww.malwarebytes.com%2Fblog%2Fscams%2F2024%2F11%2Fprinter-problems-beware-the-bogus-help%3Futm_source%3Diterable%26utm_medium%3Demail%26utm_campaign%3Db2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623%26utm_content%3DPrinter_problems&service=dynamic&verb=view&object_type=product&object_id=embed&extra_data=%7B%22color_scheme%22%3A%22light%22%2C%22anchor_color%22%3A%22rgb(13%2C62%2C204)%22%2C%22typeface%22%3A%22sans-serif%22%2C%22width%22%3A770%2C%22gpc%22%3A0%2C%22topics%22%3A%22%22%7D&event=activity&imp=3f99feo3joh34k&prev_imp=&section=default&area=n%2Fa
                                                        Preview:(function () {return {resp: "OK"};})();.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (1528)
                                                        Category:downloaded
                                                        Size (bytes):65652
                                                        Entropy (8bit):5.252494852752386
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6964F45CC492A00BB59CA83DCDAEA1C5
                                                        SHA1:0A941CE4B26C7E49D2FAAFC090F2423D5EA46F3E
                                                        SHA-256:63BF4337537F6F4C363FD1BAC1D5A7E0EB0D1468A1AD766E463F0075675CAB08
                                                        SHA-512:FDE33AAA4843ECFAFCB914096A57FEC68EC735660AA6EF2ED8C3815A6A762119F0C87D7816F343CC6CF79F989CF618E13B9531E4AE213D01C569854AC4CC9FC6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/base-blog.css?ver=1732294374
                                                        Preview:/*!************************************************************************************************************************************************************************************************************************************************!*\. !*** css ./node_modules/css-loader/dist/cjs.js??ruleSet[1].rules[4].use[1]!./node_modules/postcss-loader/dist/cjs.js??ruleSet[1].rules[4].use[2]!./node_modules/sass-loader/dist/cjs.js??ruleSet[1].rules[4].use[3]!./src/scss/base-blog.scss ***!. \************************************************************************************************************************************************************************************************************************************************/.@charset "UTF-8";..author-page-header {. padding: 35px 23px 32px 23px;. background-color: #d8ecfc;. text-align: center;.}..author-page-header h1 {. font-size: 50px;. color: #4a4a4a;. font-weight: 500;. text-transform: uppercase;.}...author-blog__list {. p
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):605
                                                        Entropy (8bit):4.415207003735019
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3BC0B4BFF6C268A4CEAF404014B9BE42
                                                        SHA1:D8F61DC82CBBD889B66505BB3E9C7711B9BB8CB5
                                                        SHA-256:A657BEDD3BC0C106F7CFA5FE6556A0B7E175870D33BD7DA9EF67FFCFFBAFDA69
                                                        SHA-512:CE5B5274CFD1E4565129C37260BB0E61EB921AC41C7FB59D4EAE3F3AC4EBE640D675E986B722588AC4369C9778533ECCA074A1E71BA6D6F5518A8DDE96DE9683
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<svg width="4" height="16" viewBox="0 0 4 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.26758 0.78125L2.94531 10.6543H0.601562L0.269531 0.78125H3.26758ZM0.191406 13.7109C0.191406 13.2943 0.334635 12.9492 0.621094 12.6758C0.914062 12.3958 1.29818 12.2559 1.77344 12.2559C2.25521 12.2559 2.63932 12.3958 2.92578 12.6758C3.21224 12.9492 3.35547 13.2943 3.35547 13.7109C3.35547 14.1146 3.21224 14.4564 2.92578 14.7363C2.63932 15.0163 2.25521 15.1562 1.77344 15.1562C1.29818 15.1562 0.914062 15.0163 0.621094 14.7363C0.334635 14.4564 0.191406 14.1146 0.191406 13.7109Z" fill="white"/>.</svg>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):745
                                                        Entropy (8bit):4.474179304960354
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C1869D7B7E76294A97E56A9658CFED59
                                                        SHA1:618EF9CCECB79AA4C6BCED3BE327CE46D509A964
                                                        SHA-256:B0D1B382C7EE4A16D8E5BACC3B8568A0FFE948F1737C854708AFBE1B82920212
                                                        SHA-512:F810DA5459E85014DF5CD0EE40683E62543791245F566AA529FDFEC05D736821CDC6606C6F4D4FCC12434D7B78D55E98A17B1C0ACB6D603ADD57AC59A2B79D33
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/icon-youtube.svg?w=1240
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" fill="#ffffff" viewBox="0 0 32 32">. <path d="M31.681 9.6c0 0-0.313-2.206-1.275-3.175-1.219-1.275-2.581-1.281-3.206-1.356-4.475-0.325-11.194-0.325-11.194-0.325h-0.012c0 0-6.719 0-11.194 0.325-0.625 0.075-1.987 0.081-3.206 1.356-0.963 0.969-1.269 3.175-1.269 3.175s-0.319 2.588-0.319 5.181v2.425c0 2.587 0.319 5.181 0.319 5.181s0.313 2.206 1.269 3.175c1.219 1.275 2.819 1.231 3.531 1.369 2.563 0.244 10.881 0.319 10.881 0.319s6.725-0.012 11.2-0.331c0.625-0.075 1.988-0.081 3.206-1.356 0.962-0.969 1.275-3.175 1.275-3.175s0.319-2.587 0.319-5.181v-2.425c-0.006-2.588-0.325-5.181-0.325-5.181zM12.694 20.15v-8.994l8.644 4.513-8.644 4.481z"></path>.</svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):23580
                                                        Entropy (8bit):7.990537110832721
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                        SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                        SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                        SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                        Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 512 x 512, 4-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):8170
                                                        Entropy (8bit):7.88661007257736
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:89FF513465E139D86C4A052F02D6DCCF
                                                        SHA1:781461F90F66CA20682E27F9062EABB4ACFAC039
                                                        SHA-256:DDC6AEC4144B67F0A2A12D687F3C4B8A9FAF7C445847D0E25DCB5BD1A9BA9018
                                                        SHA-512:F5593E35F7E7C13AA83877CA6F00802BA3AE13ABE141D022BA2334739DF7C744643821C13F3FED93639EB61039C4C2880677EA8CF2284F78401CE4F4A5F7CB16
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR..............V......PLTEGpL.@.@.?..c..O.@........tRNS.@..n.k....IDATx..].n.:.>I.\.....: ......<...6....pb.r.D..'..m...............5.y.k^...5.y.k^..}-.?....W.....:f....Z.........%o..C.....XV.........l..T..#..p..lh`{..L.`Y]^o.9@.E.."..@4K..x....>'1.;..#....-.o#p.%.~D.T...+...I"Xv.@..,........ .-......@.. ..>.L......8..........7W"....w.,/.`..c5..B......U..r.m.,.R..A.1....`......i...Z..`.[....y...gA..o...g].G..`..c.P.I`....s"..@pN...x...Z...[..H.$.....Y..x.M....g.....L....8.@.......`..w7.....e...os|......s.../.|Y0...,...`..i.0L..H..\.b[...|=@rM.D....#.M...`..W..|....<...d....T.. ...D..xz.O...x...C`.S.Q........O."..*..=.)..h..<.........^.....@...r. nR.=...............l..z...+..*w.Xz.:w.X......L= {..d..f.rm.......2..J;.eO...`....@..0K.(. ...u..l...8...j...[2..f.(J.%......K.^...J.W-...X.0/..B.Y)..].os.... ]...A..u.2w...]..2.<.0.Y.d+.*..j..$0g..`......80.Z0..........$@....$.o% s..cy...... .....?.r......"3KB.............@.......p..U.2hC...l9p..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (30837)
                                                        Category:downloaded
                                                        Size (bytes):31000
                                                        Entropy (8bit):4.746143404849733
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:269550530CC127B6AA5A35925A7DE6CE
                                                        SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                        SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                        SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/library/css/font-awesome.min.css?m=1692804712g
                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 322 x 112, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):55344
                                                        Entropy (8bit):7.9865924287166346
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9880989851FCD47652A37312EDB17547
                                                        SHA1:FCF275884BFF18A926DE0BCD46C6BC8918356D86
                                                        SHA-256:1FC4302F08484CB4DF0A32E6CF6CE58CC057DE2EED9C645CFDABEBEF1D3306D1
                                                        SHA-512:53BE2DA27A9C74BE74A9BDAD217C8724AFFD822A4AE7980439F124D1F8A3E1125B8664E16427308E423A1AA05D83A4B015201DDCD89FED09F9D83902B27E44A9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...B...p.....khy.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx.....$Wu&x#r.^f..J.R...x..`.AV.0.m$..g.%.=.MO..v{.$..b..x.$..x.cK.c..n$...Tb_%....I....e..}...{O.x....!........r............y.o..Z..5.3.pn..oB../4&.q..xxv.o.C.B.7..g..L@_.>>}...g.. ....qtwIx.....@..E.sA..'e.%O.6*.$dT..lF.!i......<._~.T9u]u.Q>q.6.t.Y.;}...'.1..w_.T.`../(..q.......\......J.}eu7u..2..<G7X.fQ...............<..wQ.1....o..E]7........F..n6c..-[.}.f..o......3....{..9J?/..i@../&.......]^H.(x...3qc1.......0.p...u.0.b~.%E.qu..i.K.nI+.JQ<.......T9......D}....NS......{:.t.b.....O.#Q.s....=t^....fsp.Q...rY.....JOW. .<_]..$p.H....$....t.GN....2f.e..7i.}.....k ...g.s..@..KeB.y..=..Lo..V.n&..L.S.f../T-p.{.k4.i.)2.+e.7........[.g:......4.s.G.Ex.0.......3qO.F.;...X1!..P.Gt........b.x#j.F#..G...;J..)........-.2HZ...>......qO.I.1....we.iI....F_R..._. O).T....P......1..D.U...RG]......_N.n......;H..Jw.;p.*.6n.E4.v,.....i...Z\...u#n.t...;..a...5.......n..S.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 318 x 112, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):53995
                                                        Entropy (8bit):7.985905546688079
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8C9F5D592B2671B4910FBD685AE61401
                                                        SHA1:2C38E925773617E94FB911F4D1573BD0F44D607B
                                                        SHA-256:837BB391F879A1EDD4521CE965B614BB760C6A2EEACDE80329A57631196BEA73
                                                        SHA-512:458C84F09F7473CC56928085CB0325C893CA2F923E921EACFE62B66D4C926B3C99E1C10C8E17C30E00D4D538200D99A6DC1BE74818BFA3C219B28714CAEDE9AF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...>...p.............pHYs...%...%.IR$.....sRGB.........gAMA......a....IDATx.....eWY'....<...U...-B..H....Im%.......D[..uH.68QA.@M.*.......5.n..~M.Z..R.".H.2...I*U.N.........z.~.>....rw..9g.5.....k-...p..=a.Qc...Y7.S.C..y...M..M....a`<.F..}.o..8...L......O......._...K.K...^....,..K..=)k(y..Q.$!..Ue...4Ut{e.o../.M....:.D>.~K.1f....n'..a.Y..iR.......F.:..b..rI[..8...PVwS...C:.t..a.......>U....../..t.Y.~2/..u....B.E. c......V...1....^...^....v....7...r?.`|.E....J/.....F.......A..u...........4h.I....."e.`....V...x.dU.12.S.X..$..J.7X..t.....<... c..x.O..t9..H..E.C....@l..;*..R...x`9R..G..i`9.\.<....J..f=..4.,#...4.?U...:..3[.^....@...|...y.....Sp.L..o.2..M..[l.I06..=c.9....(.=.5.........L..x.g....3.V...c.n\......x.F:.6.....L........+VL.<...Q]...&i..|.Hm4.........;J..)........-.2HZ...>......q/.{;...8I%....|u]%....E...A.R~.RQ...E.5.c..D.U...RG].....Y,g..*/....;H..Jw...\.]..q.M....w..~...u~....f1.v...`.=..1!.M|/.#....o.T...M
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):23040
                                                        Entropy (8bit):7.990788476764561
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                        SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                        SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                        SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                        Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):8883
                                                        Entropy (8bit):7.9159336038240555
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:80EC843281E6130A88E665C83C2C12D5
                                                        SHA1:9C5F6596DB508919719447B155B2483ACF455918
                                                        SHA-256:20A91BD509668238B6AF8E16475C5E2611BCD2861D0EEC2E0D4F6815E81449BD
                                                        SHA-512:EFAACA39BF66A0B2E8339F9B067CCC72A7692BB9B9A3CE9D11A52B353500BB52A8DD8E2A0C52990EE7160781AB98381C5EC62AEFA0046433E680115EA779B9EC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://c.disquscdn.com/next/current/publisher-admin/assets/img/emoji/funny-512x512.png
                                                        Preview:.PNG........IHDR..............$.....PLTE.....A..B..E..H..F..;..Q..H..G..P..@..G..H..E..K..[..H..Q..R..O..B..H..-..=..-..G..J..E..M..H..T..1..G..C..^.....U..K..M..[../../..L..Q..-..a..B..*..V..^..\..S..*.._..;..K..N..Y..X..6..E..I..).....]..F..A..+..3..^.....7..,..:..R..3.._..>..\..H..L..F.|?..D..<..60,;..A..K..I..C..@..E..L..O.`R..G..P..E..N..S._Q..B..G..K..U..X.^P..E..P..J..J..B..G..<..Z..>..@..L..N..9.\N.....\..7.[M..^..5.ZL..I..1.WI.YK.....3..,.TG.OB..0.VH.SF.QD.RE.NA.L?.E:.H<.J=.G;.D8.B7..`.=3..*..3.9/.6,.3)..).J>.MA.QD.A6.@5.?4.<2.;1..(.8..5+./%.2(.1'@8<4.;D;<..F..C61;H><:3;.eO..B..A..J..CVG>gU>.D..D..D.xA.J..AnZ?.E..?.I..A[L=.$!.nKt^?LA<.J.E.sA.i@yb?..4.G.F.82R,5..D.C.0+..FbP>.HPC=.)&..C.zC.fA.n?..-.sH.A.xE.AG,7.C<,9y/1.kBh.4..*.L..5..I..C..9..-..(\.5.6/.PH.RI.;8.@7.=6. .w%.Z...WtRNS....K...{`...=...t4"..kp%....*.....C..bG......n.....b....;.....M0..TR.x........S.....IDATx.....@...2...3.aV.BDp!6^.4.B......4.....!0O...O.-.....{.s.:u.X................._
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (46409)
                                                        Category:downloaded
                                                        Size (bytes):507898
                                                        Entropy (8bit):5.613335401153228
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D350B0F5A7C30BE4269761D618877120
                                                        SHA1:B532F457E2C1061F4469BC5110655BAAB057024C
                                                        SHA-256:2EE3C29004BB7CFDA1E2E90892C4D8C32D2F6492B62612EB744DB27827910D44
                                                        SHA-512:20660ABE256EC95F1F33E933C6F63362B3810A777F023620DD1BA73CE4CAE71BB6F6B03E3A3FC834F1274ABB5D40A2953386566278DA8E3E32703759D3907978
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-MKSKW3
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"597",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",4],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",",C0004,","value","true"]]},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (528)
                                                        Category:downloaded
                                                        Size (bytes):1517
                                                        Entropy (8bit):5.4820423020716085
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:64932A1E2564351AA7642475ACDF3FBF
                                                        SHA1:C3DD2B7D1D4604E3559C2732FD90D71059DD77D8
                                                        SHA-256:3487EF2BAF0C08BA660A8A143CDEB8EBEEC961EEA04BCCD7C49096B4EB26B875
                                                        SHA-512:FFE08187EF578D7AFD64ADB9F50D189A894819BBEDBC116A6A5D3C18BDFBA1A44FF5CE5A86FC365500E2EC03D4757EDF03CDAFB92FBE9AB7E5A3191829BC74A3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://malwarebytesunpacked.disqus.com/count.js
                                                        Preview:var DISQUSWIDGETS,disqus_domain,disqus_shortname;.typeof DISQUSWIDGETS==="undefined"&&(DISQUSWIDGETS=function(){var f=document,a=f.getElementById("dsq-count-scr"),a=a&&a.src.match(/(https?:)?\/\/(?:www\.)?([\w_\-]+)\.((?:dev\.)?disqus\.(?:com|org)(?::\d+)?)/i),e={},s=f.head||f.body,j={},q={identifier:1,url:2};e.domain=a&&a[3]||disqus_domain||"disqus.com";e.forum=a&&a[2]||disqus_shortname;e.proto=a&&a[1]||"";e.getCount=function(b){var c;c=encodeURIComponent;var a=e.proto+"//"+e.forum+"."+e.domain+"/count-data.js?",d=[],k=0,l=10,r="",b=b||{};b.reset&&.(j={},r="&_="+ +new Date);for(var b=[f.getElementsByTagName("A"),f.getElementsByClassName&&f.getElementsByClassName("disqus-comment-count")||[]],m,i,g,h,n=0;n<b.length;n++){m=b[n];for(var o=0;o<m.length;o++){i=m[o];g=i.getAttribute("data-disqus-identifier");h=i.hash==="#disqus_thread"&&i.href.replace("#disqus_thread","")||i.getAttribute("data-disqus-url");if(g)h=q.identifier;else if(h)g=h,h=q.url;else continue;var p;j.hasOwnProperty(g)?p=j[
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (698), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):698
                                                        Entropy (8bit):5.1607803036684485
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:476DF94D168E0C09B2393A10FD28C368
                                                        SHA1:C2E40A238731A11D16BE6F3C1C2A199759CA8525
                                                        SHA-256:2E7A03672C8AEE8A48A7B996BCBB820055E4EBFFE37F197849E801DC2660D8C8
                                                        SHA-512:04AD4BAB7C343EADA4738673CE845290FE6799B50493AB9586D5A57DDABEF2FCEC43D74C6555CFFEDEC04DEBCD7484319B3B32FBBAE1CF94D8A6900EF299E37D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(()=>{"use strict";function t(t){return t?t.toLowerCase().includes("threatdown.com"):null}document.addEventListener("DOMContentLoaded",(function(){const n=function(){const t=function(){const t=/^_vis_opt_exp_[0-9]+_combi=/i;return document.cookie.split(";").filter((n=>!0===t.test(n.trim())))}();if(t.length>0){let n="";return t.forEach((t=>{const[e,o]=t.split("=");if(o&&parseInt(o)){const t=e.match(/[0-9]+/);if(t&&t.length){const e=t[0];n+=1==+o?`_CTRL-${e}`:`_CH${+o-1}-${e}`}}})),n=n.slice(1,n.length),{key:"opt-campaign",value:n}}}();if(n){const{links:e}=document,{key:o,value:c}=n;for(const n of e){const e=new URL(n.href);t(e.origin)&&(e.searchParams.set(o,c),n.href=e.toString())}}}))})();
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15752, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15752
                                                        Entropy (8bit):7.986884574909637
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B20371A6DAF29D4A1F2E85DBBF40FB20
                                                        SHA1:0355A01C1CCB45CB728E7E07C41C8EBF456F70BB
                                                        SHA-256:7E262106F82CC52663E403F5B73795BBEAB9CA0630C33C03579354FBCD4FAE1E
                                                        SHA-512:0D4A0EAF7C8EF92A0E5C9747E7F0CA4EDF267B8F264053505EAB96928DB3E1F6CA89634AEDFACF984DDB46B93EC74C891A25F2C3EB46EA823F07D488F17E80FF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Black.2e8becfc.woff2
                                                        Preview:wOF2......=........\..=#.........................d.....^.`.. .Z..<.....,..|........6.$.... ..|. ..8.k}%l...;p..i.H..q@.?..D..F.2..o.!.5@.~0%.H.Q.By.....:.L.Z.p.^.....}../.R3...c&p}../>(.W....@....=.Q.....cL.0..{0..N...'.$..~..i.o@@j.h.@..".SSs....u...N.q.D.....>u.9.9.....1..&jE/...Y..E.4.co...L2..l`.c.%.m*..[.U.p......u....6[...-...jTa...[>&I2E.O..T..0'L.:c."s..'...bo....%.0..C.0....vV.xv..<vL.w@.v%..).$>`.4+...y.....G.......4i]_..."...AAMUN......(.l......,...[.x..;.%.GX^....z5.l.L...w.}......b.k..O...h.....>..KR.R.M3..ciF.e;.V.........!....r....luL.`....W]_1.mw.O-...).....BR.t...V..Zt.*...a3...($FI..WU.wA.z.|.1..A.H...9..=..0@.2i.R......:...B0UqZ...[..'O..K.-6..k..."......vK..9.B...C...n.{m.... ..(.S50......8.q....$I.H.,..9 ..A....(....6.....,.X..h I .Bd...g..M....).....r.x.}.9...~.4..,...@.7.....O.......a..e.(.....'...*..+...F;z.../...vd..1.y.....e..b.....A##....xJ.~q......|...#d...mk.-.wI.z.V..11.]o.....I.k....N...b,...%^..X...0.`.....b.I.|.....k......#..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):2040
                                                        Entropy (8bit):7.888072767001455
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:521D74EC2F7E04DCAA1DCDEABD7475F3
                                                        SHA1:8BFBE01ABC91A44D81EC5DA080D9EFDC05B5FB80
                                                        SHA-256:5D0C78A580AEFAE6E24EE36A719B754B5976BAF22E79A9E257618DAC7A80B18C
                                                        SHA-512:CC6C8BF2CD945C5579E8AA2A1B57AB28A3DEFA8453C94FFA520852E730720290C530D6A863288794E68CAA29F9595B3E3C67DB0EC38358D27669354222096E6A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/google_play_store_button.png?w=135
                                                        Preview:RIFF....WEBPVP8L..../........m..?..!... .e...!r.m;..m...I.....7.m.n......s.-Y..7..u....7.8.8...{......m..b.3p.:..T.k..L.s..8...T.m.6......k....m..R.Hj$..`..O;..q$yf.^..@....m4.m.m.m.>.m..........%..W.O...y....9..v..-..l.6rDU.._... .......9...rss...&..&.B..t........<..D9.(?Q.h....Td&:.4.....:...T.....&...qbF..8..H.%f..X.P.|....n#....".*7.k?.=&....~..m..F..)..L.=......&..x...Z]c..^..>........y[VQ2..r.bp.....5.....lR.H.}.A.w..,.$. ..<&9}..X......r...Bn...^?p...J.N._..Lt......<.;....../.`...`pz..Y.]."{.E..t.|....H.f.,.aK.X...Z....09L..\...54>o...>N>~..D...*O.....#..~{..<.AZ.[.#....:.U.(...Y.......kz.U..$........|P..-.P-6.{=.z....+<...(P..kSN.y...z+<..>F.....=."......8.K..q-.u..F.....x.i@..9q...T._..4..f..@.6...r.c.."...C.Ot."..-..nc.2.Y.e.\k.R....t'.a.t.4...m..W.di.Z.}..C.X.f..f.l.t%...b.EY......1.Y...R(.fN.$.0.`,.U!2Wk...9..m.....&...*.Er...i.....".V.....q2.....G.*I.RO....Vt+...._....0"2..).XO..gs.Vo.......i.GCIZ...D.zU....=.I..fU....WI7<>>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 20344, version 1.1
                                                        Category:downloaded
                                                        Size (bytes):20344
                                                        Entropy (8bit):7.970206425212036
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D3907D0CCD03B1134C24D3BCAF05B698
                                                        SHA1:D9CFE6B477B49D47B6241B4281F4858D98EACA65
                                                        SHA-256:F2ABF7FBABE298E5823D257E48F5DC2138C6D5E0C210066F76B0067E8EDA194F
                                                        SHA-512:4C5DF954BD79ED77EE12A49F0F3194E7DBF2720212B0989DAD1BC12E2E3701C3EF045B10D4CD53DC5534F00E83A6A6891297C681A5CB3B33A42640AE4E01BBFD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Regular.f1e2a767.woff
                                                        Preview:wOFF......Ox.......x........................GDEF.......G...d....GPOS..............GSUB................OS/2...X...P...`t...cmap...............#cvt .......T...T+...fpgm.......5....w.`.gasp...L............glyf...X..;...m.&.x.hdmx..H(...m....'/./head..H....6...6.j.zhhea..H.... ...$....hmtx..H...........]uloca..K|..........m,maxp..M|... ... .4..name..M........t.U9.post..Nl....... .m.dprep..N........I.f..x...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x....]Q....x.m+(.".m.m.mD.m.nPwl..3'..C.s..A...j.".E..=.......<n.pj..;a.5..>p.(..B..a.Bm+.a.l...G8.&r...].. r.[..6r.E.pz9..F.0g.....\u..M..N.;..jZ.wZvyVyv.s<gM{...De..._....U..T.s.w.1.(.......<g)G).U.K.......x,...,.).K.../..e...S%k.......t.t..../J.....<.......(..AS.Wr.....H}S*~).+I.R....bh#^.G.../....b.=~..............]}U..1.Ka.6.c....w.7.^..j...QH+t[)X:EA.0Y)....>8.W.........F...1.....%>...(.W.$%.s.{..[!.-..?.^..IA../........2..k..MQ.t=.JTa..:....;....-.S~.q,.?S_....F.0(..-...'....(.K..y..:c.L
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1536x855, components 3
                                                        Category:dropped
                                                        Size (bytes):89577
                                                        Entropy (8bit):7.975655467077389
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5679A8825D6C1491BA1359C480C4A2DA
                                                        SHA1:5F0AA9D03379BECD2002666279DFE40C7270FBC7
                                                        SHA-256:E8373BC1C812A9C66C0726FEF4D8EC260044374187900C0B2EA24AEB80EC85E9
                                                        SHA-512:B091B10D8BCF7CAFFA384FD4CE6E1E03813E27185061DE2BCDEA218B9E74CAEE7F40FBF2135610013DA7801E94D989FACC5EDC5BDE939A4C8B21BCF9ECA03706
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......JFIF.............C....................................................................C.......................................................................W...."..................................................................................d.J...*T.....I.H.Q...e.Jj.$JBh.).e.J..I.h..d.B..*...&....&..`e...3.)TS,8..t..&m.L..6.....R...*.D.ZB.Rk.e..HI.V.!QT..T...$....%PTD.!..!$...KRD.".R"Z.. .%J...LUD....Q&L.M,.I.)2..IS)2.UH2..!0LS..HLC...L..A1.....=..}.o..r.......x.y.X.rl2j3 2.....2..H........HE hP..H..`..3!T..D2.HIh....T.$!..P.U". .M%UUJ.U.)SUD.TM.B.L.j.`e*B..*J..R..Jb...Bb.&.B`...Q.@2...fB.....:~....o.....\.+..;.OW..=O...._~......A1........2.!0......D.3".Fd@.ED!T..U...U. 1....j....5IB.%R..QR.!1UU%Q$5+J.. .J..+"MYU%)4.B2UR.).P...BR.$&....*@.ab..Ta..X4..g.[._......~....7?.s..7.........M.y...h....!......AH.(...)!T..PI.......H.....PD.!.H.f...T..f...jZ.f.............$I..-..I2L.S3$.U*.CX2.iZb..A...#PHT.!).ATU..5.!!R.&}...\._..}............._....7..M.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32018)
                                                        Category:dropped
                                                        Size (bytes):82334
                                                        Entropy (8bit):5.351708114065098
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:881A6FE1C755AD5F84F4393E1823E545
                                                        SHA1:5D196C4E1CB02E4613480B9BF7D3124B80E81F58
                                                        SHA-256:9EE5E94E7C04AEAD69A0A56ED66E733A40384E849C58AA89348068628C852C0A
                                                        SHA-512:4D34176C5BF6B47A5D8AA35BC07A18652BD05CCC301D5B9C6FF98E86160B06EEB91B6889C9427F54ABF083501AF6C7B50E46A1123875E03022B97C07497DFF44
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(function () {. 'use strict';. var _config = window.disqus_config;. window.disqus_config = function () {. if (_config) {. try {. _config.call(this);. } catch(err) {. console.error('There was a problem with the Disqus configuration.', err);. }. }. this.server_side = {. "disable_ads_android":"",. "inthread_repeat_comment_count":"8",. "default_placement_url":"",. "inthread_placement_url":"",. "under_ccpa":"",. "can_disable_ads":"1",. "lazyload_viewports":"2",. "service":"dynamic",. "sourceless_iframe":"1",. "experiment":"network_default_hidden",. "inthread_count_children":"True",. "under_gdpr":"",. "inthread_multiple_ads":"True",. "bin":"embed:promoted_discovery:dynamic:network_default_hidden:fallthrough",. "bottom_placement_url":"",. "variant":"fallthrough",. "forum_id":"3107640",. "recommendations_placement_url":"",. "top_placement_url":"",. "inthread_trailing_comment_count":
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1065x827, components 3
                                                        Category:dropped
                                                        Size (bytes):151273
                                                        Entropy (8bit):7.701702418867277
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6F9292410FDB641B08167521A35F6BC0
                                                        SHA1:756BEC5BC95FFE283DE271483B1A1116961F2763
                                                        SHA-256:B302F260737DD28AB42F7AF18912FB6B328983C10BF025F851169EA19379119C
                                                        SHA-512:266C26519CBEDB0E930B54F65532ED787998BD748E2C36A410A2552CD1E5ECBD06040D3944D627FEE0422BE8671D8F1296EA8AC3B4AA3401A17DF6E44A9AF672
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................)...........;............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):53200
                                                        Entropy (8bit):7.994009196079184
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:E9430A5A7D3C4BF6EFD984A0B0F07109
                                                        SHA1:EF4694A33EDC36E7F03E4AE38C1A8FA8AF1B067D
                                                        SHA-256:66E92321FAB139E49B1BC692182F5F8EC2F56365DDE49CB16A82B4245792D674
                                                        SHA-512:AE52CB6B71377238C1B363AF2C982F017B75AE8C64930C61403EA233B0243C589D9826935785E34FA15B945CCFD49034D945F1346D8416AE6CD317F04BC8FF21
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/11/image_cbdf1a.png
                                                        Preview:RIFF....WEBPVP8L..../....U..$I.?...k..1.-....Vff.....D..QRfa.@..C.|pz..r....>.....*...-..rqJ.c..J..8m..m...N..U$H.#.=.$.@..$.H...I..H.L A...$..n..t... .H$."t.A..... ..F.Fj.........h...|..s.........A.oY&.\..w..-.w....,Z.I...*.COh.v..h`P.......s.d...N,.&....&9N,/K.J.......b.M.UK...AAi.R.$.%A%..KK+..."k.....H..N..R.+..f8..Vp.k.,..[......*L..........WCA...EO..(x"'pV.QX....GM......@.nN.K......Z,..t.E. ..`. ...~....-..(..Y(l.:(8..Q .&.E...tm.5.%.....YNdO@.b...(..=.dIP..2.E...p..6.'...y.`... .W.6....n..:A...".+V..+'L...k.).T....4...P.....A.[A..knS.&z.........{.Wz..u.+kS.... (% .n8......I.m.N...E.$.,2.b..BX*C..tX...Z.^....y?Z..vc]...U..YB.H .0...!.I.L.._.m.mk.V.6...Tk.../Z.k.|...O.....T.jP...+W$.T...rv.lGbff.={.?.gg..3u..K..[..L........+0.z0...7.....".K-8sd......g.5.nj........g..a.pKp.t#..*P.xSC$........GS..f.t.S.C:.m...t3.......W.74.c.pjpRk..\.A{'8.UP..W>Y.lZ..E.r.....$:*@eP. ...f(/...Y.$.iT#..N....@....,..e.vG.T.n..(.].&. .S...U.v...B.Bkgv..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1712)
                                                        Category:downloaded
                                                        Size (bytes):1713
                                                        Entropy (8bit):4.947646092828658
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5CE9B7F641B60587142EFEFF884B8668
                                                        SHA1:D310B4DFF5CF470A791171702069894F63F220CD
                                                        SHA-256:30590261823BA5DF8C6C0E2EA141C474A9532D2EBB9D4CCBC45324FB902423B3
                                                        SHA-512:2745F0025C7C905D6CEA16B3D200D17B5E1F468C77FC17E18866D3D1C7DB49DEE74549CE5EA7E63EDC705A590C40FFC12301ACA3CA23E9D418B3B7D28550A9A3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/base-fonts.css?ver=1732292781
                                                        Preview:@font-face{font-family:"Roboto Serif";src:local("Roboto Serif Medium"),local("RobotoSerif-Medium"),url(/wp-content/themes/malwarebytes/assets/build/fonts/RobotoSerif-Medium.a8a104b1.woff2) format("woff2"),url(/wp-content/themes/malwarebytes/assets/build/fonts/RobotoSerif-Medium.00ec4109.woff) format("woff");font-weight:500;font-style:normal;font-display:swap}@font-face{font-family:"Roboto Serif";src:local("Roboto Serif Light"),local("RobotoSerif-Light"),url(/wp-content/themes/malwarebytes/assets/build/fonts/RobotoSerif-light.725d86a1.woff2) format("woff2"),url(/wp-content/themes/malwarebytes/assets/build/fonts/RobotoSerif-light.bbcf9d54.woff) format("woff");font-weight:300;font-style:normal;font-display:swap}@font-face{font-family:"Roboto";src:local("Roboto Regular"),local("Roboto-Regular"),url(/wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Regular.b009a76a.woff2) format("woff2"),url(/wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Regular.f1e2a767.woff) format("wof
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 56 x 57, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1660
                                                        Entropy (8bit):7.406389252001103
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9B3D021C4B13B427C5B3C8912B01B2C4
                                                        SHA1:9E580F0370623B575AB0861D9D3BB6833B109EEE
                                                        SHA-256:5FCD9071098989859A0F035065451F4FBB04A3E40B8FF92949983F2B5AA3EE93
                                                        SHA-512:C315CDDB2E0F6ECAE09F1703547E8A7E6ACBBC671BF7B9FBCD75FA98E96129938332D5FBE83FF00D3D490672258BB69AB0AD7D796AE1D8864B50A5AA35A54BF3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...8...9.....T......_iCCPICC Profile..(.u..K.P..O.R.B..;8T'....\..X$...[....G..7..Q.........,..Nn..B.j...jZ......{.\.+.0f....cg...[...+z.. ..W..K.r.Z......i..q.=.-.h.#.l.."....J.A.P....8...0..#6.E|.Yo.9.\...=k...=.ZP../..\....i._3....%.Q.a..H....HP.`...d..L..`8.."t..P:I....x..T..%.i."$...;.<s.....&<O...: ..7).C..m.)..Y_._....W..S.}...S@..u.U.m..n...>...b.%....VeXIfMM.*.......i...........................D...........8...........9....ASCII...Screenshot........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>57</exif:PixelYDimension>. <exif:PixelXDimension>56</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.t.V.....PLTE*n.T.._..}.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):440
                                                        Entropy (8bit):7.420823016498823
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:21FBFC7748754438D8FCF26B8DAEA4C2
                                                        SHA1:96AE46AF43B7EC80E592562A8EA7C64B749FC34E
                                                        SHA-256:ABE94E0BBD9200EDB350733073A634945D6B63B9EF873335161EC49032939EF8
                                                        SHA-512:F71F99E882D078C8AFE2FFEBE3279399F01190B4E2EF817D6D9A652BCC8805BAAFB0F81E172C2009E93D9DF75DF36794C5193F83D4133415DBA359C32E85D227
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/Screenshot-2023-08-24-at-6.15.36-PM.png?w=56
                                                        Preview:RIFF....WEBPVP8L..../7..._..m.(....SaL.A(.$Ij...X.}...i.m.o..n.;.B.$.dG.....*./...T=@..*`.......~T.z1...HR.e.f.....w.....=G...#I.$..SA....{XaR.#.m...S.w....6q.....(U.K...Z.]U.....tv.jU6U.j}@|N..Hz...h.....:K.S.".).XiH..O.f..q.`fU.`n.V...\.eK....V.%.+...(v...LA.]$|]iW.......h.$..FIl..">(....E~.0h.....0.>|_....?....[.........U...9....'.L.<..........?..#..gWb.~.d..>../.Xz.jS...Z......6..W.G....6...?l...|.6Or.<.{...Ag
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):598
                                                        Entropy (8bit):7.555053698385315
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8547EE4C54CA912B7838F1069BD52AFE
                                                        SHA1:E6D01E790CAC647E0F47530E638706DB8AE6C2C8
                                                        SHA-256:07E961E576CD0A156EDFED97616EE51DFB593F5C0DCD0B59DC6165496524376C
                                                        SHA-512:D44433529B8A3BC83BCC7855BE1AF712A4F275018F7C6F8FDF7EF41FC975F2E47C2459EF238EC9A1FCDEC51C9D4F690E59A7B38F753259626B33665BC35B0E26
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/Screenshot-2023-08-24-at-6.15.19-PM.png?w=56
                                                        Preview:RIFFN...WEBPVP8LA.../7..... .$E.../..0C.`.H........x...........3...?...D.?.(....$$.4@H@.C..w.(@?....I.H@H@A)s..e/...m......+...[..y...R~...[!.k9..s...k....[....4..!..V.e)........n#)...f.....}H{.......z.Mg.S$9:5.pC.l.Z......T..(.M........liTK...TS./.E]..[m.n..-.o..I.5.......U9[..X.....Q.(..3.<uH..qN.t...a.b.<...g..y.cX@.S.B...>.f.5.W..ve.......p....U.......c..kn......W.....As_...L......b..(*.u/bB.....4v...k.ihJ.'}..4....d.!.......1.=.[.;p........-{.[....|.E..d..L.....-....l...'..kV}..]...{.m..]A.......D..T.x.....d(.Zp .....{z..+._..g...t.u.. Y?...I.o........T.r...]...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):18596
                                                        Entropy (8bit):7.988788312296589
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                        SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                        SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                        SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                        Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4676), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):4676
                                                        Entropy (8bit):5.203170199185486
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:930BDAA2327403B40DAD3F68E91D57BE
                                                        SHA1:4BDA2CCF7312EB42957BFA811D922A8A7F94794D
                                                        SHA-256:0AA10E1D078FCBA8A8C9C654650D01B1E9562FB419CA536AD23FCB960BAD9B2B
                                                        SHA-512:82034762BC9A8E01AA4AC7BF9D796B2DA3C59B0AE41F8939DC285337C20281F1FBA7177AC7B297C61FB304931AFF24956E8B21E77BD2F92908DF3578EFA16223
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:!function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="/dist/",o(o.s=0)}([function(e,t){function o(){document.querySelectorAll(".weglot-custom-switcher-ajax
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8783), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):8783
                                                        Entropy (8bit):5.734427199839817
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:23D9A108DBD0CDAAF914F32C3BA1255E
                                                        SHA1:83BC45D6B8CEEB7FC338A2B06A11958E51BDAD21
                                                        SHA-256:AA9877150861CF72F985843DB19DF1B861AA6E8B7153E5EE86E3EDC3E91530EF
                                                        SHA-512:66B5A308B53F5762EF7450BB4B4EA7FA0FFAC7BB7CD0CE250458FBF27B8C8F79F3A6974A25D9E4B24AA7AB96F3379A94D392DA21F262AC1F2E5B3C9965708740
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(203))/1+-parseInt(V(166))/2*(-parseInt(V(251))/3)+parseInt(V(225))/4*(parseInt(V(230))/5)+parseInt(V(176))/6*(parseInt(V(162))/7)+-parseInt(V(243))/8*(parseInt(V(181))/9)+parseInt(V(214))/10+-parseInt(V(188))/11,d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,931447),h=this||self,i=h[W(186)],n={},n[W(171)]='o',n[W(183)]='s',n[W(227)]='u',n[W(190)]='z',n[W(158)]='n',n[W(211)]='I',n[W(270)]='b',o=n,h[W(207)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,F===null||void 0===F)return H;for(J=x(F),E[a8(272)][a8(249)]&&(J=J[a8(281)](E[a8(272)][a8(249)](F))),J=E[a8(267)][a8(282)]&&E[a8(266)]?E[a8(267)][a8(282)](new E[(a8(266))](J)):function(P,a9,Q){for(a9=a8,P[a9(210)](),Q=0;Q<P[a9(228)];P[Q]===P[Q+1]?P[a9(164)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(235)][a8(238)](K),L=0;L<J[a8(228)];M=J[L],N=v(E,F,M),K(N)?(O='s'===N&&!E[a8(279)](F[M]),a8(268
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1302)
                                                        Category:dropped
                                                        Size (bytes):117965
                                                        Entropy (8bit):5.504432001130146
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0233747EADE7825AC145E9A661E4477E
                                                        SHA1:546A7CA9BCFB02D6E6C168744A398A653C1597E8
                                                        SHA-256:6B1FEFA999472C698DE123683F6A4090A3067BD37006E2C278DE9E111A0BF03A
                                                        SHA-512:B1C5A058D02C6E397E00B3BB709B0B7BBE8DDEE90564030C0372612239AF49E9D75241AE2B54B02F040D80635CFC91BCE9B3DC3F7370EC18EFDF452F7457C7E9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 56 x 57, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1724
                                                        Entropy (8bit):7.418417314536642
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:51C89BD7B57DA9EA8E96D0AD2B835D3B
                                                        SHA1:57FCD945FF60FC48FE7112E0FA8AFB44D470AC73
                                                        SHA-256:8EA8A43BB5CBF8F794AB3DECD136B3705FD665AA8A816148E665FA4E0799B9B6
                                                        SHA-512:D33E92A6006DAC9757372C1A3A0296402732F51109C0ED513CFC11270004B95D1381156C369DFB2C60243025A3DC591ADAB745D43A91AAE3121796AEC58F090A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...8...9.....T......_iCCPICC Profile..(.u..K.P..O.R.B..;8T'....\..X$...[....G..7..Q.........,..Nn..B.j...jZ......{.\.+.0f....cg...[...+z.. ..W..K.r.Z......i..q.=.-.h.#.l.."....J.A.P....8...0..#6.E|.Yo.9.\...=k...=.ZP../..\....i._3....%.Q.a..H....HP.`...d..L..`8.."t..P:I....x..T..%.i."$...;.<s.....&<O...: ..7).C..m.)..Y_._....W..S.}...S@..u.U.m..n...>...b.%....VeXIfMM.*.......i...........................D...........8...........9....ASCII...Screenshot........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>57</exif:PixelYDimension>. <exif:PixelXDimension>56</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.t.V.....PLTE4l.?u.T..`..a..l..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (3154)
                                                        Category:downloaded
                                                        Size (bytes):7182
                                                        Entropy (8bit):5.212884708466072
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:50371275D67E3A1768A3DEB9BEB19B2D
                                                        SHA1:AE9D3D4264FDDFF96816F1B2D9133D1124678FA7
                                                        SHA-256:94B4E003E6D51F6D165C639848D82B88186254D5FA9FD616455FA4FA8993CC09
                                                        SHA-512:4476EA4830309E73E1FE239C82E4A526CCD962BED8486F3ED20A4FC0F783ADB133A85ACB176AED7A912D213631CA939DC2E363F549A5F7D5FC54B3D2551302BF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://disqus.com/embed/comments/?base=default&f=malwarebytesunpacked&t_i=124027&t_u=https%3A%2F%2Fwww.malwarebytes.com%2Fblog%2Fscams%2F2024%2F11%2Fprinter-problems-beware-the-bogus-help&t_d=Printer%20problems%3F%20Beware%20the%20bogus%20help&t_t=Printer%20problems%3F%20Beware%20the%20bogus%20help&s_o=default
                                                        Preview:<!DOCTYPE html>.. [if IE 8]><html lang="en" dir="ltr" class="ie8"><![endif]-->. [if IE 9]><html lang="en" dir="ltr" class="ie9"><![endif]-->. [if gt IE 9]> ><html lang="en" dir="ltr"> <![endif]-->..<head>. <title>Disqus Comments</title>.. . <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <style>. .alert--warning {. border-radius: 3px;. padding: 10px 15px;. margin-bottom: 10px;. background-color: #FFE070;. color: #A47703;. }.. .alert--warning a,. .alert--warning a:hover,. .alert--warning strong {. color: #A47703;. font-weight: bold;. }.. .alert--error p,. .alert--warning p {. margin-top: 5px;. margin-bottom: 5px;. }. . </style>. . <style>. . html {.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):831
                                                        Entropy (8bit):6.901958772245758
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:311A928AD1210A491BF2DDC244E644FB
                                                        SHA1:E236C8551176C4ECFDA845B887B8DC28D99493DC
                                                        SHA-256:952F93877FFFD447F8E95A4DD76F10CAEA82D23E22319C3419F6702628647304
                                                        SHA-512:E31A1CB9A0A41B28E644DD13D54ABEE0C6C7217E384B295EED85F094BAB75A01946098CCBDDDFDDE1AC92792DFF545DBFE3FA9AF21FFF83EAE417BBF510BF9F3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR... ... .....D......8PLTE....9..>.....>..I..@.GpL.>..D..>..3..>..>.....@..>.....3..=..>..>..>..>..>..?..>..>..@..>..>..>..=..@..>..>..>..>..>..=..>..>..3..>..>..>..=..>..>..?..>..>..=..>..>..>.....>..<..A..=..A..>..@..>..>..>..=..=..=..>..;..>..>..>..>..?..*..=..=..>..>..?..I..>..>..:..U..7..>..>..>..=..@..B.....?..>..U..>..>..>..;..>.......gtRNS........................s....w.{..w1.{>2...........m...."'.'.0.-...C..g.........v..c......*4..E...Nx...}...OIDAT8...r.@....9c..w;N...{.'..o.C.#..L....#I.....,0...VC.oDZ-...#.#"a.< 5..........'....(.:$0...p}d.\`.P..........|.."......X.J.>v.(.j...........ar ).Z...}..P'...n.....&c".`.q...,#...%..........g.xA.......|.....}C.9.....+.....'11I#).e^Z..}....Q.....+......x.n.........T.....5...|..........H...,...&..+..=......~;./O...\......IEND.B`.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7049), with CRLF, LF line terminators
                                                        Category:downloaded
                                                        Size (bytes):144169
                                                        Entropy (8bit):5.476251599946012
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:075E39D443740B0CA19BCBDAC983ED3E
                                                        SHA1:5DCF192DDF408B18CA028B2C1BEA195681428975
                                                        SHA-256:40DEA18870378BE7392FC79FD32F3DF84C0E533ECE953E42953DD911809583B6
                                                        SHA-512:55C4F8B26ABE5557EB48AB6A531F0A115C51EFB6F8D52C2EF56B2B9887759380C1A4FEAC3E17576AFF0A6E7D7C3EEC4D1761C270D6FF4331563A1D0220EFA941
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help?utm_source=iterable&utm_medium=email&utm_campaign=b2c_pro_oth_20241209_decemberweeklynewsletter_v2_173348551623&utm_content=Printer_problems
                                                        Preview:<!doctype html>.<html lang="en">.<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="profile" href="https://gmpg.org/xfn/11">. <link rel="preconnect" href="https://fonts.googleapis.com">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. .. This site is optimized with the Yoast SEO Premium plugin v23.8 (Yoast SEO v23.8) - https://yoast.com/wordpress/plugins/seo/ -->..<title>Printer problems? Beware the bogus help | Malwarebytes</title>..<link rel="canonical" href="https://www.malwarebytes.com/blog/scams/2024/11/printer-problems-beware-the-bogus-help" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Printer problems? Beware the bogus help | Malwarebytes" />..<meta property="og:description" content="Printer issues are very co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):962
                                                        Entropy (8bit):7.749769163498484
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B0CD82071945FED680191CBE141266B4
                                                        SHA1:9A9F7A8A5838ABADA142C97035AA1450C14D9B69
                                                        SHA-256:A163F2CA5BA23CA9F8E4A6C3D27665160A63FB7379E4504CA0B05CD676149AFB
                                                        SHA-512:7F65F81A7FE9925DFBF2C74EAA946017C9740683D3C833F86E5445A3A679CDAD28DC760E85DCEDB019104AD03CC8BE12940EFB1B337BE6A8C902D9DCCD9BF9FB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:"https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/Malwarebytes_Labs_logo_Color-2.png?resize=150,19"
                                                        Preview:RIFF....WEBPVP8L..../.......$G.y-...+_...m.I..........uV/.H.q?..A...z.<.I.j;......<..g..R%9.ee.Y....4 ..H5..,J0.P!6.......".b.b.ZwCP..J[=h6..Z.,Y5.@...4........#..wD.'.....~f.V.[}<..D......._F...i.~;F....$e.......^...x..yt.....N....n.u.<........Hz..(.\m<iJ.R.e....:....(r.\..........W.@.....V.[s.U.+..Trsy.a...)...:(..Nk.V.m....J.jS......g...f..o...9].....J8Hr....8.w.a%Ik'5..;Y:U.......P.F....(..........7...o.9_....R.m.vR.b...\.:...0J....F....2.8......i..W....c.R..$E..\%V)...8../.,.x..%tZ.(..E.g.NM..o2..C.r2..o.n<....%FR.g+.N..*1.F.y8.;.?......1O............gggg.5.^........^.....Z...7.qP.e.;.e.h.QB.0(.: N.J..A..7p>..G7......dZ.+_....PJ.t.0.2.....-;.....N...4.vt....x...Te..=..q.rH%U8)..8.]4..[`eS.Cr.A...o&..l4=vq.1.VM.. .D&......r....d.........H.}.&K.l......|..w...Yp~d:..}...M.3K....fYU...v..6...2..j......XT....nS.m...\....]C...&..m.......8..^.....-..I.,...~...}?r...g..,.....q.~;E..h....~=.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                        Category:dropped
                                                        Size (bytes):4509
                                                        Entropy (8bit):7.804424808834969
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A719680DCC750DEFEB7A679FB620E2A2
                                                        SHA1:EAA9216BF9AC06A016D2C1A9DD36326001E6DE03
                                                        SHA-256:D8BF3483297AC280497E48F407A2BC821FD719886A5D2112C14AF56C29B302DD
                                                        SHA-512:B95DB9B6BD942826DF8700599E21C398283D8832F0B9F28BC28CD4FFBAF70D6F6FB887EF07EA483499FE0604C7C1A1939B0CCA13AC4376DE46F4C29D746E8607
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................... .$..A..I...d.^.N.._...Dao..........&...I ............S..]..8..=.(0..$0..Vp^.N....9j.v.[^.W{j.....+O_.........N.......|..VlzWi.M..X.w..p.....LC@HM...(....'...t..m.T....]..9<./c.2qb..7..H+....,5^O1...(....P..3....Y.8.H.i..$.T.,....).ict..*..7=.,.hm.....]..Rp.2.N...>.1...N...sM]...1.6a.7..:>`..........q_.^w.F.........=...<&.v,.O>..`..(.@.$.9.B...w ....,.........................0....1 !"#$3.45@A...........#..gX3.)....6...+tV...?oN....d.......T{.,nrr......G......F..O....;.gX..:.&g..2..../....nKY../.3......u.w....F.gY..}......t..........j...Z.P..D.(.V..9&f).T.7.....C~!^J%......I{..'......jdK..?Fe..7O|...).Sq.j.h.OW.......v4.Z.p.L...edY]..X.<..E.Z...Y.}.t..o...)..Z......u....jk.P...Q\.a......eu,.,.".o
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):14892
                                                        Entropy (8bit):7.98489201092774
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                        SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                        SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                        SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                        Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 783 x 1131, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):164476
                                                        Entropy (8bit):7.963392982831239
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:65C2E24EEB09CDD3A80EC4FC658A1703
                                                        SHA1:3FCD8D56AF015D2192D99E6B53328E9D360C3DBF
                                                        SHA-256:F65887A91EBD1E41A52710696CDBDD1F67783BBA71930C536C5BC6AA52A35C9B
                                                        SHA-512:15E541D44109D792E6FC85B266857561931C41563180F7AEAAA2C26F289D069A9549F90DF5F9244597E93889D7663BE37B749A8714426BC3B2ED1FC8CBB001DE
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.......k............]iCCPICC Profile..(.u.OK.Q..e......hc`!6.6....E.V..i...'.]..>..ki...."..Z.......<.......{.....M...@.h....wum..x..#p.1M/.........{.d...w...b/}'......{...-z.....Tta..-@V.L!..<`p)..l.O%..|Q.YJD..~=...Od..E.p!.... .we..I.!.0.0.8..I..b.PK.3..g...>.l!..LN....!/...S..0...o...A.C.|j..i..<.x"Mm|.....7B3..gmU{is:.`g..:.....1...,.bY.2...\U?.a,a........8eXIfMM.*.......i.......................................k....9[....@.IDATx...|T.....$J"A............."..h.TZ..._i..+.W.i.Xi.b..-...E.K...E.".h.r......pMB....=..lv..d7.I>.+.....9g..gf...@G.$@.$@.$@.$@.$@.5....>o.................F....................-.T.la.'. .. .. .. .. .H" .....N7..w.J.$@.$@.$Pw.T...O..m......................@..Py..Y..................7{|.@.$@.$@.$....<..P...K...7.._.+....2..+E.}/L?..?. .. .. ...%.T.BI.LK.%`(.*.............F....&..H..H...<.*.M^..`......b....Cee.v.....pQ....:....H..H..H...C..C}...fM.z.AW$*+....0..G 22.Y3c.I..H..H...7.*..[~L}......g. ....5.(CTT.(..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 120 x 40, 8-bit gray+alpha, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1987
                                                        Entropy (8bit):7.857083035504346
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E37B61EA109F72C96DBE6224432EF1C6
                                                        SHA1:BB1D04B9CF204B80572030545B76C8BDBE69A11F
                                                        SHA-256:E9818B1174D6B76CC0E97722D14BFFDF9570BD48634566BA5A0A0F15B1A5B023
                                                        SHA-512:8AC21BB338F6AC323D675999A4E9B7682EBE5BC1EDA8C21B743633960A22102A06FE310E803A23027803EC51D433A2417FFB74243A59206E557EF4F4478E8BF4
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...x...(.............sRGB........}IDATh..{PT...?. ..`.....#Z[.j4VC.G}O.#.J..U..3..h...c-M..ImF.."..IS4...#....&E....(.".....W.v..F3.s...u.......k.........^."....ek.v~ogT...`Gli|....h.d!.........-...I..+B.....=.l.p....{.j...SI[.l..N..jJ&m.2..l..].f..A...K..K.t.....J{'.@.....S..Z.R.....?O..p.......>...D:..0...u.J..9...F..C.K...Z.X`q.p.Y<A1.j.`!.8.. ....Q,...D....;...C..Nl!...o.I..._..KF.^}x.....l .4....+.K,..."..%..C.]..7.o..X{W.O.K0...v.&....(.........%C.5N..4~B ......<.....o...b.c..P..l....[....3.2.`~K4.Ys.d......le......r(......SX.0F..8N)G.m.T...~td1;.?.RI...N......i....:Y.'....3).&......../.<.....~H?.....W..5.'....f..x..%..X.<f..F:O...2o..FTMo..q...WY.{...jr). /.o.,np..0.v!.YG.S9I!sYK.~.|...I.C...@9..^`97x...f3.Y.f*H.<......**y.8.r...Y.2$.T2.br."...$....^..s.....k.w4..Ub......z:}E....[!;b..p.&......{..g.4Y.$|...RB..1...b..b..<..9.;...O.s.y0.9.T..:...#...v..y.M..E....re...9..+..3l...Z#)...Z..2.j::}AaxR.P2..l'..<.....4.r...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):1126
                                                        Entropy (8bit):5.018982849281202
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DB7F3C3F0DE09E3BD587E36722A9B4E8
                                                        SHA1:E1CCBB8AF1796FBFA68D7CD82DD456C2977A1259
                                                        SHA-256:B0E2DBC008E4B3CAFBA8877078E01309A8DFCC027C02A9BB83393DD35E4760A9
                                                        SHA-512:AAB1BF3AC46BCA5A5B216643E14289292FA5E8F4B548288655C701DAEE39909889881C92985F2AAF8C65A54BCF63D85E195F2DC0FB69F11406761449B9015B09
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"code":0,"response":{"reactions":[{"votes":69,"dateAdded":"2018-09-01T17:47:39","text":"Upvote","imageUrl":"//c.disquscdn.com/next/current/publisher-admin/assets/img/emoji/upvote-512x512.png","id":54237,"template":9699,"image":null,"order":0},{"votes":0,"dateAdded":"2018-09-01T17:47:39","text":"Funny","imageUrl":"//c.disquscdn.com/next/current/publisher-admin/assets/img/emoji/funny-512x512.png","id":54238,"template":9699,"image":null,"order":1},{"votes":6,"dateAdded":"2018-09-01T17:47:39","text":"Love","imageUrl":"//c.disquscdn.com/next/current/publisher-admin/assets/img/emoji/love-512x512.png","id":54239,"template":9699,"image":null,"order":2},{"votes":4,"dateAdded":"2018-09-01T17:47:39","text":"Angry","imageUrl":"//c.disquscdn.com/next/current/publisher-admin/assets/img/emoji/angry-512x512.png","id":54240,"template":9699,"image":null,"order":3},{"votes":3,"dateAdded":"2018-09-01T17:47:39","text":"Sad","imageUrl":"//c.disquscdn.com/next/current/publisher-admin/assets/img/emoji/sad-51
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 20424, version 1.1
                                                        Category:downloaded
                                                        Size (bytes):20424
                                                        Entropy (8bit):7.970964241681328
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BCB7C7E2499A055F0E2F93203BDB282B
                                                        SHA1:D4A23B132E1CA8A6CB4E678D519F6AE00A8AAC58
                                                        SHA-256:F6537E32263E6C49BF59BD6E4952B6BF06C8F09152C5B016365FEF70E35856CF
                                                        SHA-512:89E5E40A465E3786D35E2EBA60BDC0FE2E5BD032DD4A9AA128F52E5B4B9E0871C4C4859F5B681C497FE3C9362E24827ED7CDC55515E3DA0718F5129DCC82FE40
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/Roboto-Black.f5677eb2.woff
                                                        Preview:wOFF......O........|........................GDEF.......G...d....GPOS...............(GSUB................OS/2...|...O...`v...cmap...............#cvt .......Z...Z...=fpgm...@...3......#.gasp...t............glyf......<...lL....hdmx..H....n....47(;head..I....6...6...Rhhea..I8... ...$.]..hmtx..IX........,.A.loca..K..........Bs.maxp..M.... ... .4..name..N........|..9.post..N........ .m.dprep..N........8...Cx...1..P......PB..U.=l.@..C)..N4C.\.51.3.......q.q.qu.O...OjC.cA......R.x.R..eA...{.g3<[..m..|q.....m..j{.O......t....h .$.)..,...O..C........xd..&..[...<.#u'..r..........9..<'......[b.X v.u.w.u...C...iw..Z...j...o..wl_...3.K.gO..z}...Oj1.[.lG.../..F..b.n2r.|>"....Soj....<..d.(S.5.TV...]Bi.<D...2.D..`..........V.i.U|!.u..`.01.d,d.NN.5.=Uv.7.W".3.@.EO...J.R'9..v)9..".....H.3s....C2s.v...x@].+...j.@.V.>......>.+.`...Qg./.o~....0..Q....%;...PrE..(p.Er..U|v[.-6....;.G..3]r.u%st.#....3.:...:.c.l.pb....o...1_D1&.%..#.........x.|....O..43.......2.4Y.....*P..+..*
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (20518), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):20518
                                                        Entropy (8bit):5.091903225296109
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:77D188CDC9B8A0A91913136DB1C64354
                                                        SHA1:0F62F627A19E826ECBE8953A1CBAC1F5F12966A6
                                                        SHA-256:C52C1230DE1AF67FBA1CAC012FD130C872CF6A48A719AD33D9CECEF4E4CE9503
                                                        SHA-512:D038DB2BD6735284C3B8B7800ABFA4294EEFCF489831FC7BCD87ECDDAFD9F86A9793CEA2181E9CBD51D445218AA451B1CA1CF9B2495AA4C9F6D8912EA4A57EA9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:define({"tos_exempt_forums_shortnames":["somememes","qrt-dev","qrt-test","qrt-prd","test-prisamedia","wradio-colombia","kathimerini","https-www-kathimerini-gr","el-pais-1","diarioas","www-spectator-co-uk","https-new-dev-spectator-co-uk","drt-prd","drt-test","xoff-prd","xoffroad-test","tne-prod","prod-expresso","pokerorg-prod","ask-the-org","topgearbbc","huffpost-es"],"register":{"ENABLE_CAPTCHA":true},"max_post_edit_days":7,"lounge":{"follow_channel_prompt_views":1,"motd_admin_url":"https://disqus.com/polls","viglink":{"experiment_version":"v5","version":"v4"},"tracking":{"iframe_limit":5,"list":[{"url":"//referrer.disqus.com/juggler/stat.gif?event=data_tracker","forced_forums":["disqus"],"rate":0,"type":"img"}]},"font_options":[{"category":"serif","name":"Lora"},{"category":"sans-serif","name":"Montserrat"},{"category":"sans-serif","name":"Mulish"},{"category":"sans-serif","name":"Nunito"},{"category":"sans-serif","name":"Open+Sans"},{"category":"sans-serif","name":"Poppins"},{"catego
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):44
                                                        Entropy (8bit):4.436260027531527
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D6CA4B25921ABFB28E765EBB89CD8095
                                                        SHA1:C425A97EBC6ABDF8A27CBC97C3DD04DE3EDE2F8A
                                                        SHA-256:1908AE422E117FAB0D16B8EE48D688515FD49657B7A992BA7AFB0E66ED954916
                                                        SHA-512:F1844FD250AE99AD4EE13C576A960E0B1049B3632C34D356E28354774D195E0F612440B22B640EB3B891943AB20F6E07A98802B2E3A7F70036C73953FA1EF8B0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkzYvLgD8ZcDhIFDRM0Cs4SEAme8jxvYeBIcRIFDYOoWz0=?alt=proto
                                                        Preview:CgkKBw0TNArOGgAKFAoSDYOoWz0aBAgJGAEaBQiaARgC
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):28905
                                                        Entropy (8bit):3.9283270115583067
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E2D426EC6F04DA782434E90747166CE6
                                                        SHA1:7785D766CBA2D43F70FF5122A9179568BBE17767
                                                        SHA-256:6EAC02B1761C62ACE94875848FB6CF12728C936A19384A7758B07BE6C3B86446
                                                        SHA-512:BDD36EC4B88D25722B6C1930A3AA4C186AFAF6B16DB8C059DC6C59B9164F005E5D3CD3CD8100DCDEEFAE47B91FFC28D499DFAA8EDBDEAFB59862BB196F050D7A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<svg width="260" height="61" viewBox="0 0 260 61" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_252_1055)">.<path d="M72.7466 11.1333H64.4361C64.258 11.1333 64.1393 11.2817 64.1393 11.4301V35.0557C64.1393 35.2338 63.9909 35.3525 63.8425 35.3525H58.4703C58.2922 35.3525 58.1735 35.2041 58.1735 35.0557V11.4301C58.1735 11.252 58.0251 11.1333 57.8767 11.1333H50.6644C50.516 11.1333 50.3973 11.0443 50.3676 10.8959L49.4772 6.65157C49.4475 6.47349 49.5662 6.29541 49.774 6.29541H72.8059C72.984 6.29541 73.1027 6.44381 73.1027 6.59221V10.8365C73.0731 10.9849 72.9246 11.1333 72.7466 11.1333Z" fill="white"/>.<path d="M80.701 15.3186C80.5229 15.5263 80.701 15.5857 80.701 15.3186C82.1553 13.8642 84.411 13.3597 86.4886 13.3597C91.1781 13.3597 93.5526 16.0903 93.6119 21.5218V35.056C93.6119 35.2341 93.4635 35.3528 93.3151 35.3528H88.1507C87.9727 35.3528 87.8539 35.2044 87.8539 35.056V21.6998C87.8539 20.4533 87.5868 19.5332 87.0526 18.9396C86.5183 18.346 85.6279 18.0492 84.3813
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):562
                                                        Entropy (8bit):7.572140092239006
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:463FFE330A2B0A40762F5F839C803463
                                                        SHA1:FC1E8254E7E10160C0FDEBEB539358A52B4CEB6E
                                                        SHA-256:6D1F878259463317E1C90FEA81B4F5D842248E14D3B23FB19DC54CF62F5E7EAC
                                                        SHA-512:A5D45F9BBF006E54E22B12BCC289CFFD335EC2B44C26493C22B9908A313DF890EB960A0A4F36F730A6768AC865FEEDFCC1CC59B5F2B83712C5F9B69EA3299038
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/cropped-favicon-512x512-1-1.png?w=32
                                                        Preview:RIFF*...WEBPVP8L..../....?.*.$Y..w.N._T`....F.$I....w.....8.$'.._...;.Q...d;.d[U.~.-..$9..+..;..A...v.WK.u.^..%'-.....j.~X..D..)]V.+.9Z,D`........x..?.F.R^..%..A.#.U.....E..(PR(...A.P.A.p..B0"%..Q]%..3P....2....jWn.........!...xqs........|*#................vj.z...._.......D...r.....z...*.^.....2?.;.OI.3OV&......J.r.h_W..."..6...D.4.+]..c.R...%..)Ez...1..I,.*]F.w....!..)..k.kl>...mm.`...i....)..jG.x.....N'p{(.-@..2&.._.p.'.-..S.\....@K>..y(.@.."y....j..{..$....i......+.....t..=..b.....Vx.{FNzf.F..h._...._..p.v...F....;._..Iu. .j..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):18588
                                                        Entropy (8bit):7.988601596032928
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:115C2D84727B41DA5E9B4394887A8C40
                                                        SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                        SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                        SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                        Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1065x827, components 3
                                                        Category:dropped
                                                        Size (bytes):92138
                                                        Entropy (8bit):7.454805704474683
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:698C2AD5669F748212CBED78DE3E0B33
                                                        SHA1:B519563E1ADB935AF32E1D5F1397DE54470314FE
                                                        SHA-256:268F5C43CA7DA1AF5F37D9CD000E05CB49D226614530679C724BDD5E9A0A3EF1
                                                        SHA-512:8A8A28B9E8E135BAFD97BE38F8EE16FA3F0B7833BBD3E73B54F2712258DB8EF962390A342E737A9AE751EAA75475DC589199D97ACFFB64964E45468039A32EB1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................)...........;............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):35437
                                                        Entropy (8bit):7.977790979237988
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2F0182A2495E042BACE5A75810180C41
                                                        SHA1:3D8B771FE310C13D9A0135C80BD878A0B727D7A0
                                                        SHA-256:DEAADE7370656AF3DAD4EDF413F6A08978CF7850E6F76E96A2EB1D741E46FCBD
                                                        SHA-512:5845EB23DF887522CDBACBA14B2AE405F2F128F2A4A3D872A58E5C652D0BC3BC3B063BFB20DC361E797C9E35D1F57245017E1FF51949EC419D981546A10D3807
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR..............c....4IDATx..w.eWu&.....s.:VwUwW.uK......4.!.daL4`l?0?.7.3.......y.<6..`c...`,$!...b+6J..:.SUu....Z........u..s..k...o...V.........G..d....<................_...z.. y..G.............20.b|..uD@...(... .!..Q..B.!..RH)..B.)...M.[..C.O.....KK.8{0g...7..P..+....?.#!Bz.........A.@`.......]..9Ir..%.$...,X&.}+.g.....vO.8=%..%>K.......Bb&M....-^Td..5.......b"+.|.c..w%.^.vw."#...f...%'.H...c.....sW..W.^..xsO*D..)pz..83.I.+.@..a`&..LDD$,....k.5.~....]Yv..y...V.^.x..3..X.8.}.:...%RD..HL....H?..D.K.{.l..22r..c.n...@..$.=.xA.#.O^.{.1.....@........2..d..-.31..ff....RX.h.F[k.kI.u...Hke).B.5#...>...H.B$"... >E.b,TH..D.s.c..V.6ebJ1.K....3.L=R....X...Z.:3W..T.K...M.......G....Y.bdf&.H.c.!.......e....wF.O..x......4%.M..;..UeL7cvU..Ej+{t/.q|.L.<.{0...F-1.....q...NU/.q..X...2/.l..'U.6.."...{...S.....;B......H.V...ab..Uu.._c.-=-.b.L.}.7....X|..._.......'<...-.\|..s....eyV.8..T..6.Au.......(z.......c..q\......H.`....d...2..4.L.)1\.8.=.....j...^s.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format, TrueType, length 128484, version 1.8
                                                        Category:downloaded
                                                        Size (bytes):128484
                                                        Entropy (8bit):7.990251297714895
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:36E0645BD3392C55E78F2EA848FBB4E8
                                                        SHA1:26C60221905666DFC8002072A0083A1F06CBD8C9
                                                        SHA-256:BBF5EF817D938F8BBB1BADA103E55F96170F62FE6CF7B54B4019071E7072EE15
                                                        SHA-512:404F91A851752FA3E2A6A70BE6B341B5FDE778D3B2E9134C69DA971E00C003C7E9D309F4E681464A2A566AA8E9AD18BBA158A2BB10CC1B320D448037DA74C717
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/fonts/RobotoSerif-Medium.00ec4109.woff
                                                        Preview:wOFF........................................FFTM................GDEF...L........3_6.GPOS...............&GSUB...............OS/2.......Q...`.aMCcmap............x|.-gasp...D............glyf..........r42..phead...l...6...6..@.hhea.......!...$.0..hmtx...<........X..Vloca.............{..maxp........... ....name...@...9.....@..post...|....../...Q.prep............h............s.6_.<...........u....."E.....................x.c`d``......u....-Xg3.E..K.........x.c`d``ichd`g.``c.....#.&s.....x.c`a.e..................R.....B.....jU0..../.....,....00.H0.V``...cbc:....x....l...x....l.W......Yo...........c .|.D.F)Y.&C..F.&f..6$....EA...%#ql......L..4...9.sn1..h.n....y.s...b46....y...|...!.H..,...)Y.NK.KK..$u>%....^..J.w..o...~#.Q.,v.3....V.Vp.....M`...9U>Ze2.:...-...ed~)..v....>....o..Z.;..;..}%...Y~.H.l.L.w........toHq|9..I.....+..m...g......hH.q..j.M....w..JK...z@..........Ix..8...w{.=........2.qE........I.{....+...\...p...\..n.A.5Ao%`..0f:{K......Z..=..'zIz.[...\.,4.....a.......CG
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (958), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):958
                                                        Entropy (8bit):5.263641947040695
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:96A7A23F2F47ED0DDE663567B8040187
                                                        SHA1:9A7AE6F7478F43A0456CE6329BDD2E25922BF665
                                                        SHA-256:8858B411C6226B0A599F00AC7CF149B2C7C77FD0746900455F852E05EE91CF31
                                                        SHA-512:677E23C31FD4FA198739B55B2C78B0C06428980D2E70A6EE6C37FFB49C90A2DDA3D0379B925C1E6DB184B5F1FB3551A411F0A447D123B10FA756AE8B50BF374D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:!function(){"use strict";var a=window.document,b={STYLES:"https://c.disquscdn.com/next/embed/styles/lounge.2947a98de15e03c64b9251e985a1725e.css",RTL_STYLES:"https://c.disquscdn.com/next/embed/styles/lounge_rtl.6c7d5012e26b2410d6e803ed17439bd5.css","lounge/main":"https://c.disquscdn.com/next/embed/lounge.bundle.410b7616327eac2412b39d8d8f95e898.js","remote/config":"https://disqus.com/next/config.js","common/vendor_extensions/highlight":"https://c.disquscdn.com/next/embed/highlight.6fbf348532f299e045c254c49c4dbedf.js"};window.require={baseUrl:"https://c.disquscdn.com/next/current/embed/embed",paths:["lounge/main","remote/config","common/vendor_extensions/highlight"].reduce(function(a,c){return a[c]=b[c].slice(0,-3),a},{})};var c=a.createElement("script");c.onload=function(){require(["common/main"],function(a){a.init("lounge",b)})},c.src="https://c.disquscdn.com/next/embed/common.bundle.d02906baeab9c3cf3d19382f618732c6.js",a.body.appendChild(c)}();
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 400 x 400
                                                        Category:downloaded
                                                        Size (bytes):19110
                                                        Entropy (8bit):7.919494880262766
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A90E737D05EBFA82BF96168DEF807C36
                                                        SHA1:DDC76A0C64EBEFE5B9A12546C59A37C03D5D1F5B
                                                        SHA-256:24ED9DB3EB0D97ECF1F0832CBD30BD37744E0D2B520CCDAD5AF60F7A08A45B90
                                                        SHA-512:BF1944B5DAF9747D98F489EB3EDBAE84E7BC29FF50436D6B068B85091C95D17FE15B721DF0BFF08DF03232B90B1776A82539D7917599B0A3B2F2F299E7525A51
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/themes/malwarebytes/assets/build/images/ajax-loader.6f9ac78c.gif
                                                        Preview:GIF89a.....w............................................................................................................................xxx......fff..............ZZZ...............$$$iii333...000<<<......KKK..................***............666...HHH...rrr...........{{{QQQccc...???~~~---!!!...999...NNN......'''........BBB```uuu......TTT......ooo]]]lllWWWEEE....................................!..NETSCAPE2.0.....!.....w.,............w..................................................................J2:IuI:2J.......PAu...AP......M....EM.....b...Z........ub....$....u..*\...9..\.`H...;) .Lq..G|!.i..$..(.}.i.E.0..`.OF.8o....H.@]..9.H.HK...SNK.=.JuRTy..j..*:o\..z...T.j3..mR..........t...A..v...K.d....;........d.v.[.7,.,{C..bh*L..M....$....-..-.........I.0.-..hQ.h.......r+...Go........k..4X...g... J#.v[..w? ,<0*..ip~.....X......K\uF}....~.].K`....Y.......7.v5...]....Paw...!\..BA.pE.b*.....'.......... c~......8d..<.r........<h..I.b...9....p...U.2.....]D..b`>.Y.d.w...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):18536
                                                        Entropy (8bit):7.986571198050597
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8EFF0B8045FD1959E117F85654AE7770
                                                        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):394
                                                        Entropy (8bit):4.902439257902685
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:53BB057386CAF596913E4C6121F97C5B
                                                        SHA1:D105EDF80F60FBA33E4EE7B9A22BDB7DB7DBD0F4
                                                        SHA-256:FB2668D071028C9C383EFEA33F0F030AF3B7ACEE9A689C5A8CAB8A4B8D1B4D0E
                                                        SHA-512:B3C59D99CC346BC7689BCD848A55F727B4DC0C46C6CBCFFFA7904CDB846FBE4C17A694E283C84634FF34DAB44CD6911058FDAF6A24AD3355F71472AB90A27625
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://genesis.malwarebytes.com/api/v1/locate
                                                        Preview:{"location":{"city":"New York","country":"United States","countryCode":"US","state":"New York","stateCode":"NY","zipcode":"10001","latitude":"40.7503","longitude":"-74.0014","continentCode":"NA"},"connectionDetails":{"isp":"","connectionType":"","autonomousSystemNumber":"3356","autonomousSystemOrg":"LEVEL3"},"ip":"8.46.123.228","ipHash":"e4a5e3ae7a904a86a50ae5fc1a38f374","classC":"8.46.123"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):542
                                                        Entropy (8bit):7.59256094509942
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:69477DDE5E21AA266F95E66DD7305BA4
                                                        SHA1:805053491D89612753489B295A44285AF350C0DC
                                                        SHA-256:D6CF8DF52E730722E4EF5CC8B8DD0CD49996A3A602FF40A97180C93397E9BA09
                                                        SHA-512:A22EF1D6F2C26518765DE1493EADC7710C5F78627004EFC635DAE7F27492C411F36B43F9272EBE655E5202302DB55D7A55F3A600D10DEFB8F5059FF705FAE896
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/08/Screenshot-2023-08-24-at-6.15.51-PM.png?w=56
                                                        Preview:RIFF....WEBPVP8L..../7.......$I.{....\,...H...7o.;A..U...m#z.m{.5........4.@.....P.......(............c.....X.[.....d.M...Rf.VE;....HO)|G.......A...x..?...g..N....."...~.*.@..&D.^Y..&T..]CuJ.M.8.5.i.........u.Z.Dq...........I..3..PE`B".&Q...MxZro.Fs..f]a..&#..1t.9..Dy@Vg...... ...+.c........V!.....C.z..... ......5a.%..3.R.-.0ap%..[.....4...=...#E..F"|.l(......_. .9.l........e%z"...6.K-.J....dC.&..;~.|...U..-.u..b."|9'....B.........B"`..$'.C0.Z.0.>.q..9>.@..9.S[....6C..8f...r7o....|....c.....[...>VO~[..9I...?U..s=.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):20144
                                                        Entropy (8bit):7.988855976137295
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                        SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                        SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                        SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                        Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):69
                                                        Entropy (8bit):4.057426088150192
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                        SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                        SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                        SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                        Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8816), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):8816
                                                        Entropy (8bit):5.7426586312024615
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BB2AEFFE10886723ED5DF017EAE3737A
                                                        SHA1:BBFFEC9686A5A11954E839C189C61A7D65DD6D9D
                                                        SHA-256:90651BD6FE9875F5B506D29B69655A8131926684AF6BF4A1770AE5356E0B7201
                                                        SHA-512:1DBB0B7E76D2C307F0803B00C94BFAA7764F348993C927200955C960594910958AE8ABE9C315CA42B110F8C57422B5F9261F35B6BCD8973CE6DAC393D9A68B33
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.shorturl.at/cdn-cgi/challenge-platform/h/g/scripts/jsd/f9063374b04d/main.js?
                                                        Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=-parseInt(V(212))/1+-parseInt(V(284))/2*(parseInt(V(276))/3)+parseInt(V(236))/4*(-parseInt(V(237))/5)+parseInt(V(273))/6*(-parseInt(V(168))/7)+parseInt(V(293))/8*(-parseInt(V(252))/9)+parseInt(V(287))/10*(parseInt(V(179))/11)+parseInt(V(227))/12*(parseInt(V(173))/13),g===e)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,430732),h=this||self,i=h[W(268)],j=function(X,e,f,g){return X=W,e=String[X(175)],f={'h':function(E){return E==null?'':f.g(E,6,function(F,Y){return Y=b,Y(177)[Y(247)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(244)];R+=1)if(S=E[Z(247)](R),Object[Z(274)][Z(230)][Z(228)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(274)][Z(230)][Z(228)](I,T))K=T;else{if(Object[Z(274)][Z(230)][Z(228)](J,K)){if(256>K[Z(266)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[Z(286)](G(P)),P=0):Q++,H++
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):3886
                                                        Entropy (8bit):7.953823873127543
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0C741664ECE5A8F38F59C361617842F3
                                                        SHA1:95024D54549ED4AAF606B92888212BD5741118C0
                                                        SHA-256:FD4E9AF76001FAD6D8D9A3E576EB5D90748406A976AE4FE9A1DB0DF65CFBE914
                                                        SHA-512:7706529EB7F391C2F357441B97C7BEC5514B86F2582FE9C3777A0136472A083C95A24305170BD493A1AF56BC5BAF75A654AB527DD0AFAC9A46488D0BC290A425
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/02/Chinese_wall.jpg?w=150&h=150&crop=1
                                                        Preview:RIFF&...WEBPVP8 ....0H...*....>m2.H$".!'......MR0..K.@.VJ........O.?.w......;....V......:...}..g..1+..l.M.'.^....%....mB.^......D.<;..].'.H.=....3..?..x...<...b....a..&x.......l(..r...u.Al{,au.l.j*...@Kp.mwk.,.aCq.cB.6].....]%nj.P&.+Q*3..j]/...$x.....s...W.1w_.O.Q.8.L.}..d..?u...p(..>e...p...6...RR.P...EV.....Z...TE+..w...+..1..P.{..&.J,.Ka,.,q.X..S+..V{...%.....2.....E4....s.."{........B...d.1+/P..U..2..@..h..r.....;.n7.....0'uO.M..Q..b.k.A..v.\..~x..N.N......................A....wK..N.f...D.x|..ry....}...`..u...2s*...2.:.d.....v..k..BU..F...G......... }.9Js.\.F.P.*..!K@.....y.j..g.P.>...s.............q.1..../.ZI.z.Jg.+..".C68.`%o/|.u..?........Kz...B...I....dC.O...V..y..,c#........" ...R....R.D....`.V.X% %0y.....q........".....n......0:.b:...X..r..fd4s...yS..3...#A.*...v.......(....K.f?mB......w4y#.N..,.+....Q..w(..A$....t..8=:Q...I...%).=..........u..=.....Ym.S)w...........|z.N....bd3./ .....l..N.C.n[.._.......>..c.JZn-..9.s.....4.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 42616, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):42616
                                                        Entropy (8bit):7.994774657302207
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:57716E51419E5143F8E1DD061D5CF8C2
                                                        SHA1:D796688A0F3679B0536787315EE0386649C146AB
                                                        SHA-256:B1128ADB79C7208D410630C04FE6E8AC8886AEB778AAFB3F4195FE735ACC1D89
                                                        SHA-512:BCC76E2AF4B718DB7799F4C2D15A2A4AEB7F5C6FF391560597780368EA59D8633B2E187E0A175BD5A59A97E8A44C93ABD078E4C41987B0A5B5325FCC40A714A4
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hJW34.woff2
                                                        Preview:wOF2.......x......rt.................................*..X?HVAR.8.`?STAT.N'...2/l.....(.......0..T.6.$.... .....I..[s[Q.l.E)..,...\..m..6...YRt.v;....yf..F.1.....jY.=I...VA.J-.'D.[`.r".K+c..N;.4...h..h.....=g..1..zM..=.r..M...fy.......x,.Ea5\^UO..:...+....Wq.1...]...H.GT.:.W.....#.z..<...@+....m...|.EJA@.6..b.X..s..S.X..."WW.t..v......g...?..*..yf..,....S.Q.wb.-=..................Q=...Rx$B.P.m....Id.gHgU.-..J.*A...ds.i...9. .|W........|.0...8@s...z,o.....m....E3...RA,....A...L...o._..x...z.I....DB......i...E.......%.9-.-..:v..v.E...I....4.....p....1F..H/.6..ft..@0....m ...J.".v.....O..8......0.SO.L.(yo.....O...^<.@.m.ni......{......\>i....c".P...W3..L..H.x.K.e|...v.X}@..`^3J.3.L..{...........z...b..`At.}.Y...&..i...%.Zn..J.........s.cf..S.O..FXu....~M=.....7<..........w.mN.=n.i...@6........e7@y.$...= (..$.a.hd9$m... .m..,Hyf9.dyc8..S....=........p..S...jI...6.Z..N.....{j_..d...x7.[.......R.j..0Z)......z.k.B!?...3F.Ek...G....2.).t.q.B.s7.@....{U.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                        Category:dropped
                                                        Size (bytes):6726
                                                        Entropy (8bit):7.89518776810385
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:907F98A5A27747412794F8765B4CFAF1
                                                        SHA1:5B0639BC39F4F4A0758B09AC546EA2729D0600B8
                                                        SHA-256:836876407766763AD351AB47BBFAA0CD00704EAFCD3DAEFCCC6F320A73EBCEDF
                                                        SHA-512:1868B74B67AE95EDE58E26ED371CBCD2649181BD0F81ACCB580C9DD9366AC56C2EEF574E890533EAD53FCB181F7D7B7B80C5792F0FD8BCEA1372422E5B0E94B6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................................................................4....n|.....j_2...\.}:.y....\....>pz.:y.#....p.z.D.B.)\...p.'..u...:x..Zb..W..Q.-.Ep.EAd.0......C.}m..n<.7#...1.n..6..B.uV......ur|.....y.7....b.}s.........T.|.J.....`..b.4m...rj..|..E..Q..a4.......A.Q..z..F.,...R..>.9u.3..g)..Vb...-.i.9..it..E.f.t*........q..y.%.*.Y.r.w.>7.:.....X.'...ew+6iYs.2O&..s..3..CX.7.xo...8.W.2H.........&............................!. "@$0A..............-wE ...S..*....R@.4+......P.`.KO..Q.F6..I]..[...qW...%...k.2.EOZ.W.C.)R..|k.ZY.eA....L.|.....S.'.O.w...Cs.../E....^..z/E....^..z/E..V.Z.j.V...j.F...j.F...j.F...Z.V.....?.>..?.X8....X?X8......d....#e..7Q..a..n.....I..cM.a..w`k.):..6$-.e.. ..!.......r.....L.../.X$`..SX..}..f'..;'F.....qy.7rE...p.\p..d..m...'^..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 56 x 57, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1541
                                                        Entropy (8bit):7.292567783099113
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:60BCA8BF1190CE21BC99868BA493DAC6
                                                        SHA1:0FACE5F6958BDC7564B931328611F176535F58AB
                                                        SHA-256:73DE1352061FA9DB51E09C14253217942C5AD86CDB7DC5C950700397D13C5FFE
                                                        SHA-512:D8E893FC8A9ECBCD75A96EB207BDB5E88DE29562AED98F610ED377737D103561C08310027501C3B08C69B7065A3D92FFA9354BBA522FC8115930C2C01F5D565F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...8...9.....T......_iCCPICC Profile..(.u..K.P..O.R.B..;8T'....\..X$...[....G..7..Q.........,..Nn..B.j...jZ......{.\.+.0f....cg...[...+z.. ..W..K.r.Z......i..q.=.-.h.#.l.."....J.A.P....8...0..#6.E|.Yo.9.\...=k...=.ZP../..\....i._3....%.Q.a..H....HP.`...d..L..`8.."t..P:I....x..T..%.i."$...;.<s.....&<O...: ..7).C..m.)..Y_._....W..S.}...S@..u.U.m..n...>...b.%....VeXIfMM.*.......i...........................D...........8...........9....ASCII...Screenshot........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>57</exif:PixelYDimension>. <exif:PixelXDimension>56</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.t.V.....PLTE*n.T..}..........
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):430
                                                        Entropy (8bit):4.71135107089431
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0C9462A79F736453EAC5BF7CBB756875
                                                        SHA1:CD9C6F8BE71E64E10F561E2E260040238FF7F2BA
                                                        SHA-256:DD46F96B6F47FCD33683B79DDFAF3DACA1D4F8AEBA3C0F2BDE1584C69CC699D4
                                                        SHA-512:BA0C8ACC18C3F56F7887B3E9757F84DA7C49D49EDE2B56B5440650598C4D007A62F0D4589B7DAF68C0F8DCE98F40821104C4281C8C9FD426084E49F2978CBBC0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/01/x-logo.svg?w=1240
                                                        Preview:<svg width="1200" height="1227" viewBox="0 0 1200 1227" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M714.163 519.284L1160.89 0H1055.03L667.137 450.887L357.328 0H0L468.492 681.821L0 1226.37H105.866L515.491 750.218L842.672 1226.37H1200L714.137 519.284H714.163ZM569.165 687.828L521.697 619.934L144.011 79.6944H306.615L611.412 515.685L658.88 583.579L1055.08 1150.3H892.476L569.165 687.854V687.828Z" fill="white"/>.</svg>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65469)
                                                        Category:downloaded
                                                        Size (bytes):243161
                                                        Entropy (8bit):4.983908018697296
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D3A9DCB12AD161813721FBF047F0F8B6
                                                        SHA1:22A00F093F5920F527E765A6EC8C87443E63DB7C
                                                        SHA-256:22C629B3782B7132A1296BE0F5E203352AF8AD885245D4E8E1C1F60B623A7AFF
                                                        SHA-512:8B67010B1600B1AAA6265C3772122222F07552AEE725F9ABFC31295B0CA5D0F15638C3824313D93E1DDDEC1EADC4E2D4945502241AAF45AA323DEB2C105E1B07
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://c.disquscdn.com/next/embed/styles/lounge.2947a98de15e03c64b9251e985a1725e.css
                                                        Preview:/*!. * minimum set of bootstrap includes for most embed components. */body,html{margin:0;padding:0}a,abbr,acronym,address,blockquote,button,caption,cite,code,dd,del,dfn,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,img,label,legend,li,ol,p,pre,q,s,samp,small,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,ul,var{margin:0;padding:0;border:0;font-weight:400;font-style:normal;font-size:100%;line-height:1;font-family:inherit}table{border-collapse:collapse;border-spacing:0}ol,ul{list-style:none}blockquote:after,blockquote:before,q:after,q:before{content:""}html{overflow-y:scroll;font-size:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}a:focus{outline:3px auto Highlight;outline:3px auto -webkit-focus-ring-color;outline-offset:-1px}a:active,a:hover{outline:0}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}sub,sup{font-size:75%;line-height:0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5945)
                                                        Category:dropped
                                                        Size (bytes):332731
                                                        Entropy (8bit):5.578924004719132
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6F34A53D72108359CE9A85405B5B0ACE
                                                        SHA1:628FA8C80BF56F725FA6DED546CA8807D2E764D5
                                                        SHA-256:0CE2921E02411F3E601769D87BD9D04E4F90AE32F36BCF64CF7B7E868AAC7A1F
                                                        SHA-512:070F9B6AD278EAAB980A4B62FB830C948D95DB942B1320BAA15F10F4D4CF49355C391B9252F6386F492715C7757406296914C560DE2217BC2D148208C7F48872
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2630)
                                                        Category:downloaded
                                                        Size (bytes):106644
                                                        Entropy (8bit):5.594028568063414
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:39E9EA1965C0C899DADBFF770A7B7944
                                                        SHA1:A1D7687CC367855722CD392E7169288C1667E092
                                                        SHA-256:69453FC3AB4368EBEFA0002CEC2E3475C1C730E83A4A33360E1EE27F69450348
                                                        SHA-512:3FFCC30B67FD15D8182C181EEA781CB3DD1EFF9017069CA8730C321C0C76D9078C1C33C0927415FFEA3B9DC5133F68E0192049360EDA800EA35947D0C8947F3D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.IdpIFrameHttp.en_US.ueWhglhc1aI.es5.O/am=DAY/d=1/rs=AOaEmlFgRCr2woq3WjdlURr_57GFwcHF4w/m=base
                                                        Preview:"use strict";this.default_IdpIFrameHttp=this.default_IdpIFrameHttp||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60c, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var q,aa=function(a){u.setTimeout(function(){throw a;},0)},ba=function(){var a=u.navigator;return a&&(a=a.userAgent)?a:""},ea=function(a){return ca?da?da.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1},v=function(a){return ba().indexOf(a)!=-1},fa=function(){return ca?!!da&&da.brands.length>0:!1},ha=function(){return fa()?!1:v("Opera")},ia=function(){return fa()?!1:v("Trident")||v("MSIE")},ja=function(){return fa()?!1:v("Edge")},ka=function(){return fa()?ea("Mic
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19780, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):19780
                                                        Entropy (8bit):7.9891130697839055
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:608471849F9473ADB650B0BDAD1F52CC
                                                        SHA1:9ABF0BE47629F6F8BE140847242B37E647BF60AA
                                                        SHA-256:0E100B86870EC5CAAA887E0FE743B177D57E02242812A0CD4675781DFFFEA440
                                                        SHA-512:C44D2DE9CD2C98171A720FBB03258A3DA87555A2DD1860D30DC83B7CF4DFAB46E54D97C2FA83905F80A8B710F5252DDC6F91297B44FD6CF7498BF7013DFE3465
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2
                                                        Preview:wOF2......MD.......h..L.................................|.`..J.J..<.....\..Q..Z...x.6.$..0. ..&. ....J.%.]...p.{>....o......gGXp. E.N...)I....1...,A...P..1...9....F...%'Nz+........d..JG....*v........o".......1..........c.!........M....r..O...<...}.=....c.C.Xu..y.........$......'..T..3.....U.Fm.DIJ..d-....L%R.M.....X....+...k..!X.q....c.......f...K+]N.....s.w.`2 ...%4! <.:..@........y..0....J.:!.uQH..d....j..l.....%...iR...N).._P=j5..VL.G.HW8;...'..4r...pRv...pH$.B2.tw.g..f.M!....;wx.?E.=.S. .>..M!.&@...K.v.u].!..}kVu.ph.,.d....Q.=a..ZQ._..'...................i.*...~.G..$..5.....=..B.._..-......Z..{f"<tk....O...`i.~..e&x...u. ..p.+..._U.}........cI;w..E..zS..-*....B...t.....K...t..II...T:l...~..M.EWm.<<]&..Ck.G..)......6.[.b<....2g.6...J............+.K(..mCk..C.x..Ji...........j..+..w....y..^...;.ISVr.S.i.u.J.E"98....7........n&i.........x.....`..'.o~~....f.!H.......J.l.r...mH....k.u.8.`...c...m`.rp....s.fK*..B.*0L.y..^...M$.8..A...Ps.r......j
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):84
                                                        Entropy (8bit):4.98590116697617
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6AAACFAD588B5560A119EFE959112898
                                                        SHA1:779A6BECF580B2EE26F638AB64C27DDEF874DA39
                                                        SHA-256:93AB6B1792422E4916CD05CBE759683AA426ACEAA0B845F58CB03C4C7DF354BB
                                                        SHA-512:7C696551432F888883557185E1244B6261CE615A1B14886DAA433031F3553BCC3E8AC0F6076BC7C755CCA0008C2E2A7951831934A0C42E3979D1157CB98CA23F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgk1QWPTsDMaoBIFDabrqmQSBQ2DqFs9EgUNfIBTNRIeCU05kxCsywYhEgUNpuuqZBIFDYOoWz0SBQ18gFM1?alt=proto
                                                        Preview:ChsKBw2m66pkGgAKBw2DqFs9GgAKBw18gFM1GgAKIAoHDabrqmQaAAoMDYOoWz0aBQiaARgCCgcNfIBTNRoA
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:dropped
                                                        Size (bytes):87553
                                                        Entropy (8bit):5.262620498676155
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8216, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):8216
                                                        Entropy (8bit):7.970148583660708
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:79E576F9489BAE308388E5B8E250AA86
                                                        SHA1:36B1BEF5FE4EC3B4922075B0A66057C00F8AB651
                                                        SHA-256:8DC675DA542F629ACA965669B35900A5ED0685F4D87DCE9EAC4660BAF4493687
                                                        SHA-512:0CEDC864372725CDD4F415CFFCF6BE04314937828705EC380B94D40313F56DBD1A01DC922C6C500BEAA056FD4B1659C38B0C696F848A15A0D522C7C431C6A065
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://c.disquscdn.com/next/embed/assets/font/icons.79e576f9489bae308388e5b8e250aa86.woff2
                                                        Preview:wOF2...... .......9..............................B.V.....d.".6.$........ ..r..t.G0...q..=.....n......f....*.}8.B....AcD.u.4.% ....ca.A.W..".....<......c.<K.K!..}...1.....m..1&ac.i. S..`.M[.E.'F..,...CWi..Ro...tQ..........W0.Zaq...M.cf.M6.U..*........=..:.4;*<....:?I._r........../:pn<ds..}............y{....!. [..8...J..K.d...bQ..fF.=.f...n....u....0vy....RI...{.....wLE..J.O]&...1..A@n..s]D.cMO..k..%..S2..'...P..,.Q....8.8.)@.t........W.@a.....0q.1.\L.y........<...}.).,.b....B..\........m1.`_9......N7&..QA;..1.>G..Y(..1.t...qpI..p..G...=.~...'.91..O\D\N.$n&.&.".I.$'.<...K...R/..}...)hYH.?x...H..W.)>m..C:..uw..Y.>..=.s.'|R..2.. A&.DH.E....@-M.($...~.pPB.!:).....3@.y.SI.^.4".D... NR.:.o`6.x..&..r..6..>P6l..P....t"......Y.-..O...z{.d..A.....*<..h....h.8.....L`^.....p('.#9.8CN..{..N/..... .Z.Z.......\.?.P... . .g...>.`@.@..x..uP...x...(....5P..BPd"tBQ5B)....C\....R......C..`..A.-...!...@.Z..P..~.*(..^"....1........`B*.!....8...Z!.2. ..!8.s.......Du ...... ".
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1065x827, components 3
                                                        Category:dropped
                                                        Size (bytes):152554
                                                        Entropy (8bit):7.609507505229643
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EAC6C7D7E3D22C0E24DBAAAEBD817DA4
                                                        SHA1:2503F5B06B79B2EC573FC732A06C6543ADD09759
                                                        SHA-256:B9696E592CFCCDD161B124BA5EFE8A9E70CECEC0C9CDEC5092E921D4195FC8A9
                                                        SHA-512:CE68F42381D1FB87DF9726FB1F33CE23FAC2DF40E74E1E1264743E2C8CFD8484E8D9697406DB4E7B6E23F25EA6968C9D059F7FB0E4AC4F65CA589CBC210C70BC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................)...........;............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:dropped
                                                        Size (bytes):355
                                                        Entropy (8bit):5.026198678887812
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FDAA6EA4AEBBFFC56124EBB6A2286ED2
                                                        SHA1:6905E654B5F913A725FB367AC9E1557972144377
                                                        SHA-256:A1C768B02AC3D9B7E45BA3085ECC53EFD765611C2891F2C8A881078B95364AF8
                                                        SHA-512:EE5CD487BF74879CDE34AC1661F73718D56B4789FB6D4B18EEF9D0319427BAD9E04DA5EB76C62B5C9E015A75A0F41C536C73EDFFB6C27A4DADFECB25615C8545
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:var DISQUSWIDGETS;..if (typeof DISQUSWIDGETS != 'undefined') {. DISQUSWIDGETS.displayCount({"text":{"and":"and","comments":{"zero":"0 Comments","multiple":"{num} Comments","one":"1 Comment"}},"counts":[{"id":"124270","comments":0},{"id":"124424","comments":0},{"id":"124347","comments":0},{"id":"124416","comments":0},{"id":"124291","comments":0}]});.}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1065x827, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):41524
                                                        Entropy (8bit):7.993074502404085
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:8E34930FF64F9455F31C0DB8B46686C6
                                                        SHA1:7DB5B78A00E283C8A7ACC92415EC7EC981988E4E
                                                        SHA-256:544D59601418E9D99CCB475F6D53AB391139D26544AA6853E6FC7C5E4E6C0913
                                                        SHA-512:A495D09E24FA99CE5EB2171268B198F132AD545318C60119CB34D981225E11A48CA9C7DCB4B2F477E2D770F322C19D03766B3161D30DC1E702F4823902D8DC55
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/11/printer4.jpg
                                                        Preview:RIFF,...WEBPVP8 .......*).;.>m4.I$"..".....gn.4.........u...?.y....qy.oj...G....{........`...}v...y.......o....v/._....................._.?...... .k......_g?._..u..?................Y..|p....?c..............g._...=............C.?....j.+.?..._......l...%.?....~................?......Q.o..z.....'._`.f>..........=.........................O................:?q.m.O...............g.c.../......A.......O....?...~.A...w....y_...........+..\.p..#..p4..p.~...*. [v.,.Q..,QUWx9..]..~...b@(!.= ........$.k.........`..*..B@F.\~I.].= ........$.k...........r.r.r.r.r.r.D....?d...y...U.4.GW0.J..Swp.....=I.a$lOvL.n[..,..y...].......b.......M....M6..9...V(.yD.V......H....V......1V8..)).....eD........Q7.H.Y.@O..'.ah.T..[.: ..........}.Z..Fm...f..~K..(....T.X>]...H...r..8t;*&..BY..53.(..?.&;d......6.d.5...tw.4w!8..f[....8..f[....8..f[....8c...epd.N..d..|..I.X...D.nI.]...Ti.P..uT?.......m.4D.J.[S..H...T.6...*..5.>....u.x.Y.uO..0..uV ./..w.....R.6....s.8Y..m.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 150 x 19, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1232
                                                        Entropy (8bit):7.488145839324444
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D489CC0E965B38EC69B338CE2F1627DA
                                                        SHA1:EB0B9303CDCEBB556AB49495A88B78A5D5D6F8B3
                                                        SHA-256:58D176F82D078415E9FDE13FB1D26DD271F8B9A4B7A5E1366B09BFA4E8F9E783
                                                        SHA-512:EC7448B42CAA0A5FEAA2C299E1D5DCEC566F3DB37B82D0F65E0BF15F8975765A4FB670345D68035D0B23C2B9C0446D5215A919A964AD38AF4F29F257B6BFB3D2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR.............E.......PLTEGpL.@..=.....@..8..>..>..<..@..=..>..=..>.....?..>.....>..=........=..=..>..=........?.....>..>.....@..>........>..<..:..=..=..=.....>..=..>..;...........=........@........=.....>..@..@..>..>.....F.....?tRNS.@. .@.p...`....`.....`.....@0..p..0.pP0.._...P.`....P ...9D...}IDATH...v.0......6......o......:#..i{..9..X.......]....<...K.M1....D.....WX...X.s]!...7..(79.....5....\..../8....L...f.......K7..ZrM...p.x..<3...'(<..:&....>........>.4.b'....j.i.X.i*...5..c.......(gz.'...Z.GX..?.gD....P...5A......z..8.eK...=..m...V#..0...y..c...H.()i.X!...+........(bZ.r..(......Z(t.j.:%.@6....x....c(..*......{..h..|...9...{+@.y<.Ko.P5.g..j...q4-.jY.F.5..&.'.Kn\.Ku4.3.".#.M.r...s,U....q..E-...pc.....q.~..H........2..>M.(...\......H...[...j.f.g+X:*X4%u.K.|.l..x}.E*M.P.I...g.......L..#.9NRb.F,.....%.:Nt...pT.H..a.e.`..........v..Qe.^..Q..G._.X.;.`...}.,...Ly.rn1.u17......T...9i9*-.....>.&6.....\....N..YP...E*....%..!<...+B.Rfv
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1065x827, Suserng: [none]x[none], YUV color, decoders should clamp
                                                        Category:downloaded
                                                        Size (bytes):24896
                                                        Entropy (8bit):7.982802303415993
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:909C8D4065F410DA65143DB76A70DF89
                                                        SHA1:71EAD3E60B2E2B24393E6996AFD61297CC097D28
                                                        SHA-256:55644590B9AC0E4EDF6FB6ECD2AE97AC24084507CADBC96404E15429DB1C6C18
                                                        SHA-512:7E7FC030CB70397766BA7D31B725E0AAE7560B60210CD6B68EE6BDE92D4945CDCCDEAD0794DDCA728E820526BDE96CE9AFE6916E8EEE0EC1B30058568F5B3C92
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2024/11/printer2.jpg
                                                        Preview:RIFF8a..WEBPVP8 ,a.......*).;.>m6.I$"..!.Y@...in..3..h..f...w....w..w..(.)..Q...........w./...|.~...{.............o...>........I.W......O...:..2........._.}=.s...z..........<.u../D?..........?....C...?.o.>..[...G.......~..v.U...ck......._..@.A...............W....)~....o._.......v.......o.~.?v.}..........i~......S........C...[.....o......../...O....y....~....Q......'.3^(.F..j......E.m...]..N.E.m.5a..r..x?..n-o+`.Rzs.V.x9z.M. .c*F........D@..T.'..[.$.+.6..!...O'...Y. B*....*..E.f......Y.Blk..^...9\..m6R._(D(..^.1.....R.......P.._...?R.U..f...e.w.q.....{...GN.F.8.....P..j..-Cp..n.....T....A..t.E.S.T..Q..`...sZ=.1.....s..[.BC.Y.5.....M......../p^..{.......o.z.0..aQx./La./"........4[.%>.]....=..-xh.)h'..G....%-..........E_..M.|O@..9......#..+;.\ ..oF..5....J.r[,../.(..QgY..T.`E.j.r=.%.EJQ....|PP..w.L.s&IQ|uP>.d.B.J.x........b.G`.92.F.j.%!..!.WG".R...U.G..6...`^()...Z..M._...-..`.....f.>.........~.hUQb...;...."...X..3..z.P..jT.)......D.. ...B.......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                        Category:dropped
                                                        Size (bytes):4992
                                                        Entropy (8bit):7.815474601626752
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:84F576BA26905E450013A88AE91956C4
                                                        SHA1:DF2DD11E927FF33F2375E38B2914977066C8456F
                                                        SHA-256:6B2D48928EB4E0E8840B88B9DF329FD7581A6594BB46502F701C97936EB79E66
                                                        SHA-512:4205DF101F1F12750DDFFF8513854934D61E56649A3E09D1953A11AE045C9E44FD281F909EBCCFB6567BB8FACA652F917031BA3C53F91ED65D5AC641D1F1CEED
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................n........y.|....g.B....(.]HNLj.W..61......,d..%.1b\X$K`......W.`@...#.OV.|\.O..k[=(.Q...3...`.&.....0bM{.J.3...=o..m....b.#....h...L.bV\4.`djC..\..U<'.x...-...F!$2.......M.T/.c..U.U.....r..L.oC..z....T....N.).CJ...l6......a.^.v+.#..1.L{..br...j=d....O.a...Y...L1.."..''.&....Q....|3.Vn....D.;.P.u7..........WY.q..%.V.r.I.....m.lB...e:.j...i....)....s...Z.Q!%......R....Nc.....%.Uei.%..?...%........................!...".1 #2.........................(.J(..555555555(T5..555(..(..(.R.J(......(....MJ(...SCR.(.T...QEw..P..Z+J(b.F.jjjWz.h......$8....3.x.......XhjQE.9.^;.E.*.....Z+Gp.NME1.......6q..Sccb...,y.........~&B{4.NWt.K-.R.V....[99,.r.WRe...i.....C..o..=OR.55.....\.......D.....~*.W_'..;...$]VT...&...rZ.u<..H...!..~>*D.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (30682)
                                                        Category:downloaded
                                                        Size (bytes):809149
                                                        Entropy (8bit):5.552572368991838
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B4A6BD93AF3A206A79F2ABA6AFA5B5B3
                                                        SHA1:094B8759B0FF84A99CE036A6E48C482BCC13B862
                                                        SHA-256:E39A87614E6C5D4914D8AE6E5D9DA111A8B7951DD1038897B0DF6E275A730544
                                                        SHA-512:737ADEF47148DD2BB5D28E01C5D562F930900BDAEB007912617011B1DA6C11B76096C3D7FB72A2B5F8F4CF970964D3306A9BE26A180E7DEBA5106B66096BA0D4
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://c.disquscdn.com/embedv2/latest/embedv2.js
                                                        Preview:var iue=Object.defineProperty;var oue=(so,Ai,Zo)=>Ai in so?iue(so,Ai,{enumerable:!0,configurable:!0,writable:!0,value:Zo}):so[Ai]=Zo;var qs=(so,Ai,Zo)=>(oue(so,typeof Ai!="symbol"?Ai+"":Ai,Zo),Zo);(function(){var PF,RF,TF;var so=document.createElement("style");so.textContent=`@font-face{font-family:icons;src:url(https://c.disquscdn.com/embedv2/latest/icons.woff2) format("woff2"),url(/assets/font/icons.woff) format("woff");font-weight:400;font-style:normal}._icon_1x9qx_7{display:inline-flex;align-items:center;justify-content:center}._icon_1x9qx_7:before{font-family:icons;content:var(--icon-content);speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}._success_16l9s_1,._info_16l9s_1,._warn_16l9s_1,._error_16l9s_1{display:flex;justify-content:space-between;padding:10px 14px;color:#fff;border-bottom:2px solid rgba(60,78,110,.18);font-size:13px}.dark ._success_16l9s_1,.dark ._
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1209
                                                        Entropy (8bit):4.410004800969581
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E821D16A97C6C1838F36386A5DAC7BF5
                                                        SHA1:44999888AB61464A6513A6FE4C5ADD55FD95BB76
                                                        SHA-256:61AA965B27D53909BB98D39952D84AF8D746A054C0278AAFD9408552CB9597A0
                                                        SHA-512:7BB967DABFDDE576A8DD39139009B57AC112E2F7E2474ACE0B852C7F9914D16B3A0A7B5FCF5A72B7FD9DDF2CECBD488AF38756A076E36BEF46EB70EFE1D8CA8A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.malwarebytes.com/wp-content/uploads/sites/2/2023/07/icon-linkedin.svg?w=1240
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" fill="#ffffff" viewBox="0 0 18 18">. <path d="M18,10.5421995 L18,17.1964659 L14.1413625,17.1964659 L14.1413625,10.9900023 C14.1413625,9.42897001 13.5847477,8.3659614 12.1869333,8.3659614 C11.1197396,8.3659614 10.4877935,9.08160893 10.2073936,9.77633109 C10.1069519,10.0232504 10.0776564,10.3706115 10.0776564,10.7179726 L10.0776564,17.200651 L6.21901883,17.200651 C6.21901883,17.200651 6.26923971,6.68356196 6.21901883,5.59544292 L10.0776564,5.59544292 L10.0776564,7.2401767 C10.0692862,7.25273192 10.0609161,7.26528714 10.0525459,7.27784236 L10.0776564,7.27784236 L10.0776564,7.2401767 C10.5924204,6.44919786 11.5047663,5.32340527 13.5554522,5.32340527 C16.0957917,5.31922809 18,6.98070216 18,10.5421995 Z M2.18460823,0 C0.862125087,0 0,0.86631016 0,2.00465008 C0,3.11787956 0.837014648,4.00930016 2.13438735,4.00930016 L2.15949779,4.00930016 C3.50709137,4.00930016 4.34410602,3.11787956 4.34410602,2.00
                                                        No static file info