Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://feji.us/m266he

Overview

General Information

Sample URL:https://feji.us/m266he
Analysis ID:1573635

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
HTML page contains obfuscated javascript
Connects to several IPs in different countries
Executes massive DNS lookups (> 100)
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1928,i,10717445892097924865,1675861140837137277,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://feji.us/m266he" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://feji.us/m266heAvira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://sqouting.com
Source: https://aqfer.lijit.com/samples/empty.jsHTTP Parser: (function(){})()
Source: https://get4.sqouting.com/install/?mid=98bd38c4-b87b-11ef-b2a6-f293ce777486&rpclid=98bd38c4-b87b-11ef-b2a6-f293ce777486&utm_source=adx_ext_recipe_sqt_rcps___4239ee43|2504&uq=EixTuMU3dpAjN8GxaxPMXGH5xJriJ8l2SlT5gb6OzLCGK1TEpCgx3thd4C-7-dtSKuTAsiSKCT9ifTK76pD4-CQ_mOUZm0VDXHqSaWWBfILe0KUPqNPwOud7PYx_EnOPpeD_ajtIVupGZHSXZoVvWNEXN4JozQEi3YB6MAaU1qgCe8kpIpIqPHfl8fFx_dCFBzfZSJya5ZFsfwRBOZ_kQjqxLnFTFeQmOb3KbuZoCwwOMvuQYFuLH4Zn7Tdwk1nazRrGvKVIkejYtq2Kz51nVQ&params=17eXUfxVlxLRglS-1TExmxx82W1MFyDOPnAQLeK8VAiGf-FF0Yqd9NmAPMsRDLjSDX75umIekgXKozcxrPY8ABiTagrrl58I_eV5XGARzzeIAbUka7HoNrTysuRgvvF00fDys34B83D07cUTz5g29SRXhyoek956QnGqDxtGC4mwbbxMv9nulYjTCGPCAtiGJ4x1lB4v3uGWMEzXCDFwuU_TTrpz90q6ulvpozWqiR0O5zLYVLVZw3WT7QlankZ1YP6otEE2m3Pvnaxuos7WbFOosRjYOJORe7W69m_JWSBPq-H1AH6xpkl2w1seseHb5kmr5dmhYHkXVAnzHJQ4WekOPPWeyKZTwedb9MhCKAOujZCq1EuuDFtJZk6dJ7K66hMTIJ0zaTv4A-oEMAsHyg-KWRzKBV5hb8a4EwRzmzN9CxJPzivgUsFippKcv8SiHTTP Parser: Total embedded SVG size: 116352
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: Base64 decoded: 576460754467784596
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: Title: Lemon Raspberry Protein Muffins - Healthy & Keto Recipes does not match URL
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Title: Lemon Raspberry Protein Muffins - Healthy & Keto Recipes does not match URL
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: Form action: https://blog.cookingpoint.net/wp-comments-post.php
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Form action: https://blog.cookingpoint.net/wp-comments-post.php
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Form action: https://blog.cookingpoint.net/wp-comments-post.php
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Form action: https://blog.cookingpoint.net/wp-comments-post.php
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Form action: https://blog.cookingpoint.net/wp-comments-post.php
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&h=280&adk=2923881629&adf=995376434&pi=t.aa~a.108489206~rp.4&w=1161&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&rafmt=1&to=qs&pwprc=1587040277&format=1161x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638549&bpp=2&bdt=5991&idt=3626&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=211&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3631
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=1700316448&adf=2850014443&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=3&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280&nras=3&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=1348&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=298
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=2445883940&adf=3196412097&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=1&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280%2C803x280&nras=4&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=2871&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=323
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1734002633&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638512&bpp=37&bdt=5954&idt=3613&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=2116598980071&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3651
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://t.dtscout.com/idg/?su=4C301734002641BCB8F4511B4B8AA97A
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1620.860&cid=c026&cls=sync#cls=sync&dmn=blog.cookingpoint.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1620.860&ell=d&cck=ljt_reader&pn=%2Flemon-raspberry-protein-muffins%2F&qs=na&rdn=blog.cookingpoint.net&rpn=%2Flemon-raspberry-protein-muffins%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1620.23405&cid=c010&cls=C#cid=c010&cls=C&rnd=0.11745150511794988&stid=ZHoAA2dax9QAAAAIXnI0Aw%253D%253D&tt=t.dhj&dhjLcy=1734002646482&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1620.23405&ell=d&cck=__stid&dmn=blog.cookingpoint.net&pn=%2Flemon-raspberry-protein-muffins%2F&qs=na&rdn=blog.cookingpoint.net&rpn=%2Flemon-raspberry-protein-muffins%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html#RS-1-&adk=1812271801&client=ca-pub-2871228721919936&fa=1&ifi=7&uci=a!7&btvi=3
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-2871228721919936&fa=8&ifi=6&uci=a!6
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&h=280&adk=2923881629&adf=995376434&pi=t.aa~a.108489206~rp.4&w=1161&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&rafmt=1&to=qs&pwprc=1587040277&format=1161x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638549&bpp=2&bdt=5991&idt=3626&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=211&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3631
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=1700316448&adf=2850014443&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=3&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280&nras=3&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=1348&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=298
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=2445883940&adf=3196412097&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=1&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280%2C803x280&nras=4&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=2871&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=323
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1734002633&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638512&bpp=37&bdt=5954&idt=3613&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=2116598980071&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3651
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://t.dtscout.com/idg/?su=4C301734002641BCB8F4511B4B8AA97A
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1620.860&cid=c026&cls=sync#cls=sync&dmn=blog.cookingpoint.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1620.860&ell=d&cck=ljt_reader&pn=%2Flemon-raspberry-protein-muffins%2F&qs=na&rdn=blog.cookingpoint.net&rpn=%2Flemon-raspberry-protein-muffins%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1620.23405&cid=c010&cls=C#cid=c010&cls=C&rnd=0.11745150511794988&stid=ZHoAA2dax9QAAAAIXnI0Aw%253D%253D&tt=t.dhj&dhjLcy=1734002646482&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1620.23405&ell=d&cck=__stid&dmn=blog.cookingpoint.net&pn=%2Flemon-raspberry-protein-muffins%2F&qs=na&rdn=blog.cookingpoint.net&rpn=%2Flemon-raspberry-protein-muffins%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html#RS-1-&adk=1812271801&client=ca-pub-2871228721919936&fa=1&ifi=7&uci=a!7&btvi=3
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-2871228721919936&fa=8&ifi=6&uci=a!6
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&h=280&adk=2923881629&adf=995376434&pi=t.aa~a.108489206~rp.4&w=1161&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&rafmt=1&to=qs&pwprc=1587040277&format=1161x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638549&bpp=2&bdt=5991&idt=3626&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=211&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3631
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=1700316448&adf=2850014443&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=3&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280&nras=3&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=1348&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=298
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=2445883940&adf=3196412097&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=1&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280%2C803x280&nras=4&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=2871&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=323
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1734002633&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638512&bpp=37&bdt=5954&idt=3613&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=2116598980071&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3651
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://t.dtscout.com/idg/?su=4C301734002641BCB8F4511B4B8AA97A
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1620.860&cid=c026&cls=sync#cls=sync&dmn=blog.cookingpoint.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1620.860&ell=d&cck=ljt_reader&pn=%2Flemon-raspberry-protein-muffins%2F&qs=na&rdn=blog.cookingpoint.net&rpn=%2Flemon-raspberry-protein-muffins%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1620.23405&cid=c010&cls=C#cid=c010&cls=C&rnd=0.11745150511794988&stid=ZHoAA2dax9QAAAAIXnI0Aw%253D%253D&tt=t.dhj&dhjLcy=1734002646482&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1620.23405&ell=d&cck=__stid&dmn=blog.cookingpoint.net&pn=%2Flemon-raspberry-protein-muffins%2F&qs=na&rdn=blog.cookingpoint.net&rpn=%2Flemon-raspberry-protein-muffins%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html#RS-1-&adk=1812271801&client=ca-pub-2871228721919936&fa=1&ifi=7&uci=a!7&btvi=3
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&h=280&adk=2923881629&adf=995376434&pi=t.aa~a.108489206~rp.4&w=1161&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&rafmt=1&to=qs&pwprc=1587040277&format=1161x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638549&bpp=2&bdt=5991&idt=3626&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=211&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3631
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=1700316448&adf=2850014443&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=3&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280&nras=3&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=1348&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=298
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=2445883940&adf=3196412097&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=1&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280%2C803x280&nras=4&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=2871&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=323
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1734002633&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638512&bpp=37&bdt=5954&idt=3613&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=2116598980071&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3651
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://t.dtscout.com/idg/?su=4C301734002641BCB8F4511B4B8AA97A
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1620.860&cid=c026&cls=sync#cls=sync&dmn=blog.cookingpoint.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1620.860&ell=d&cck=ljt_reader&pn=%2Flemon-raspberry-protein-muffins%2F&qs=na&rdn=blog.cookingpoint.net&rpn=%2Flemon-raspberry-protein-muffins%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1620.23405&cid=c010&cls=C#cid=c010&cls=C&rnd=0.11745150511794988&stid=ZHoAA2dax9QAAAAIXnI0Aw%253D%253D&tt=t.dhj&dhjLcy=1734002646482&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1620.23405&ell=d&cck=__stid&dmn=blog.cookingpoint.net&pn=%2Flemon-raspberry-protein-muffins%2F&qs=na&rdn=blog.cookingpoint.net&rpn=%2Flemon-raspberry-protein-muffins%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html#RS-1-&adk=1812271801&client=ca-pub-2871228721919936&fa=1&ifi=7&uci=a!7&btvi=3
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No favicon
Source: https://get4.sqouting.com/install/?mid=98bd38c4-b87b-11ef-b2a6-f293ce777486&rpclid=98bd38c4-b87b-11ef-b2a6-f293ce777486&utm_source=adx_ext_recipe_sqt_rcps___4239ee43|2504&uq=EixTuMU3dpAjN8GxaxPMXGH5xJriJ8l2SlT5gb6OzLCGK1TEpCgx3thd4C-7-dtSKuTAsiSKCT9ifTK76pD4-CQ_mOUZm0VDXHqSaWWBfILe0KUPqNPwOud7PYx_EnOPpeD_ajtIVupGZHSXZoVvWNEXN4JozQEi3YB6MAaU1qgCe8kpIpIqPHfl8fFx_dCFBzfZSJya5ZFsfwRBOZ_kQjqxLnFTFeQmOb3KbuZoCwwOMvuQYFuLH4Zn7Tdwk1nazRrGvKVIkejYtq2Kz51nVQ&params=17eXUfxVlxLRglS-1TExmxx82W1MFyDOPnAQLeK8VAiGf-FF0Yqd9NmAPMsRDLjSDX75umIekgXKozcxrPY8ABiTagrrl58I_eV5XGARzzeIAbUka7HoNrTysuRgvvF00fDys34B83D07cUTz5g29SRXhyoek956QnGqDxtGC4mwbbxMv9nulYjTCGPCAtiGJ4x1lB4v3uGWMEzXCDFwuU_TTrpz90q6ulvpozWqiR0O5zLYVLVZw3WT7QlankZ1YP6otEE2m3Pvnaxuos7WbFOosRjYOJORe7W69m_JWSBPq-H1AH6xpkl2w1seseHb5kmr5dmhYHkXVAnzHJQ4WekOPPWeyKZTwedb9MhCKAOujZCq1EuuDFtJZk6dJ7K66hMTIJ0zaTv4A-oEMAsHyg-KWRzKBV5hb8a4EwRzmzN9CxJPzivgUsFippKcv8SiHTTP Parser: No favicon
Source: https://get4.sqouting.com/install/?mid=98bd38c4-b87b-11ef-b2a6-f293ce777486&rpclid=98bd38c4-b87b-11ef-b2a6-f293ce777486&utm_source=adx_ext_recipe_sqt_rcps___4239ee43|2504&uq=EixTuMU3dpAjN8GxaxPMXGH5xJriJ8l2SlT5gb6OzLCGK1TEpCgx3thd4C-7-dtSKuTAsiSKCT9ifTK76pD4-CQ_mOUZm0VDXHqSaWWBfILe0KUPqNPwOud7PYx_EnOPpeD_ajtIVupGZHSXZoVvWNEXN4JozQEi3YB6MAaU1qgCe8kpIpIqPHfl8fFx_dCFBzfZSJya5ZFsfwRBOZ_kQjqxLnFTFeQmOb3KbuZoCwwOMvuQYFuLH4Zn7Tdwk1nazRrGvKVIkejYtq2Kz51nVQ&params=17eXUfxVlxLRglS-1TExmxx82W1MFyDOPnAQLeK8VAiGf-FF0Yqd9NmAPMsRDLjSDX75umIekgXKozcxrPY8ABiTagrrl58I_eV5XGARzzeIAbUka7HoNrTysuRgvvF00fDys34B83D07cUTz5g29SRXhyoek956QnGqDxtGC4mwbbxMv9nulYjTCGPCAtiGJ4x1lB4v3uGWMEzXCDFwuU_TTrpz90q6ulvpozWqiR0O5zLYVLVZw3WT7QlankZ1YP6otEE2m3Pvnaxuos7WbFOosRjYOJORe7W69m_JWSBPq-H1AH6xpkl2w1seseHb5kmr5dmhYHkXVAnzHJQ4WekOPPWeyKZTwedb9MhCKAOujZCq1EuuDFtJZk6dJ7K66hMTIJ0zaTv4A-oEMAsHyg-KWRzKBV5hb8a4EwRzmzN9CxJPzivgUsFippKcv8SiHTTP Parser: No favicon
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/HTTP Parser: No <meta name="copyright".. found
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50150 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 11
Source: global trafficDNS traffic detected: number of DNS queries: 141
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficDNS traffic detected: DNS query: feji.us
Source: global trafficDNS traffic detected: DNS query: blog.cookingpoint.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: secure.gravatar.com
Source: global trafficDNS traffic detected: DNS query: s10.histats.com
Source: global trafficDNS traffic detected: DNS query: s4.histats.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: e.dtscout.com
Source: global trafficDNS traffic detected: DNS query: pxdrop.lijit.com
Source: global trafficDNS traffic detected: DNS query: t.dtscout.com
Source: global trafficDNS traffic detected: DNS query: pd.sharethis.com
Source: global trafficDNS traffic detected: DNS query: cdn.tynt.com
Source: global trafficDNS traffic detected: DNS query: p.dtsan.net
Source: global trafficDNS traffic detected: DNS query: t.dtscdn.com
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
Source: global trafficDNS traffic detected: DNS query: ic.tynt.com
Source: global trafficDNS traffic detected: DNS query: de.tynt.com
Source: global trafficDNS traffic detected: DNS query: t.sharethis.com
Source: global trafficDNS traffic detected: DNS query: a.dtsan.net
Source: global trafficDNS traffic detected: DNS query: g.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: cdn.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: i.simpli.fi
Source: global trafficDNS traffic detected: DNS query: serve.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: g4.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: g6.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sync.sharethis.com
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: gcm.ctnsnet.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: analytics.pangle-ads.com
Source: global trafficDNS traffic detected: DNS query: gtracenep.admaster.cc
Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: d.turn.com
Source: global trafficDNS traffic detected: DNS query: api.intentiq.com
Source: global trafficDNS traffic detected: DNS query: idpix.media6degrees.com
Source: global trafficDNS traffic detected: DNS query: aqfer.lijit.com
Source: global trafficDNS traffic detected: DNS query: track2.securedvisit.com
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: thrtle.com
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: agent.intentiq.com
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.intentiq.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: i.w55c.net
Source: global trafficDNS traffic detected: DNS query: rtb.adentifi.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: tag.tapad.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: thrtl.redinuid.imrworldwide.com
Source: global trafficDNS traffic detected: DNS query: nlsn.thrtle.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: idsync.reson8.com
Source: global trafficDNS traffic detected: DNS query: dtsedge.com
Source: global trafficDNS traffic detected: DNS query: live.rezync.com
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: a.dtssrv.com
Source: global trafficDNS traffic detected: DNS query: get4.sqouting.com
Source: global trafficDNS traffic detected: DNS query: adclick.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: p.adsymptotic.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: cdn.sqouting.com
Source: global trafficDNS traffic detected: DNS query: g.sqouting.com
Source: global trafficDNS traffic detected: DNS query: c.cintnetworks.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: i6.liadm.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: dmp.truoptik.com
Source: global trafficDNS traffic detected: DNS query: sync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: d.agkn.com
Source: global trafficDNS traffic detected: DNS query: rtd-tm.everesttech.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50150 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@34/151@494/689
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1928,i,10717445892097924865,1675861140837137277,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://feji.us/m266he"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1928,i,10717445892097924865,1675861140837137277,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://feji.us/m266he100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
34.13.138.208
truefalse
    high
    global.px.quantserve.com
    91.228.74.166
    truefalse
      high
      thesqout.com
      104.21.87.12
      truefalse
        unknown
        a.dtsan.net
        104.21.91.54
        truefalse
          high
          id5-sync.com
          162.19.138.83
          truefalse
            high
            g4.bidbrain.app
            34.8.123.242
            truefalse
              high
              d-ams1.turn.com
              46.228.164.13
              truefalse
                high
                live.rezync.com
                216.137.52.106
                truefalse
                  high
                  cdn.w55c.net
                  35.210.130.15
                  truefalse
                    high
                    disqus.com
                    151.101.0.134
                    truefalse
                      unknown
                      ActivationEdge-activation-886544353.ap-northeast-1.elb.amazonaws.com
                      18.178.16.127
                      truefalse
                        high
                        api.intentiq.com
                        18.66.161.119
                        truefalse
                          unknown
                          s4.histats.com
                          54.39.156.32
                          truefalse
                            unknown
                            www.google.com
                            142.250.181.100
                            truefalse
                              high
                              p.dtsan.net
                              104.21.91.54
                              truefalse
                                high
                                sync.intentiq.com
                                18.66.161.98
                                truefalse
                                  high
                                  idaas6.cph.liveintent.com
                                  34.232.16.178
                                  truefalse
                                    unknown
                                    bcp.crwdcntrl.net
                                    13.228.48.14
                                    truefalse
                                      high
                                      match.adsrvr.org
                                      52.223.40.198
                                      truefalse
                                        high
                                        get4.sqouting.com
                                        172.67.135.142
                                        truefalse
                                          unknown
                                          chromewebstore.google.com
                                          172.217.19.206
                                          truefalse
                                            unknown
                                            plus.l.google.com
                                            172.217.19.206
                                            truefalse
                                              high
                                              t.dtscout.com
                                              141.101.120.10
                                              truefalse
                                                unknown
                                                pixel.onaudience.com
                                                54.38.113.4
                                                truefalse
                                                  unknown
                                                  ep2.adtrafficquality.google
                                                  172.217.19.193
                                                  truefalse
                                                    high
                                                    pixel-sync.sitescout.com
                                                    34.36.216.150
                                                    truefalse
                                                      high
                                                      d2ctznuk6ro1vp.cloudfront.net
                                                      3.164.182.80
                                                      truefalse
                                                        high
                                                        d2bytcopxu066p.cloudfront.net
                                                        3.160.75.195
                                                        truefalse
                                                          unknown
                                                          gtrace.mediago.io
                                                          35.208.249.213
                                                          truefalse
                                                            high
                                                            ssum-sec.casalemedia.com
                                                            104.18.26.193
                                                            truefalse
                                                              high
                                                              googleads.g.doubleclick.net
                                                              142.250.181.2
                                                              truefalse
                                                                high
                                                                ads.travelaudience.com
                                                                35.190.0.66
                                                                truefalse
                                                                  unknown
                                                                  reddit.map.fastly.net
                                                                  151.101.1.140
                                                                  truefalse
                                                                    high
                                                                    eu.battle.net
                                                                    37.244.28.102
                                                                    truefalse
                                                                      unknown
                                                                      ml314.com
                                                                      34.117.77.79
                                                                      truefalse
                                                                        high
                                                                        dtsedge.com
                                                                        172.67.157.200
                                                                        truefalse
                                                                          unknown
                                                                          stun.l.google.com
                                                                          74.125.250.129
                                                                          truefalse
                                                                            high
                                                                            googlehosted.l.googleusercontent.com
                                                                            142.250.181.65
                                                                            truefalse
                                                                              high
                                                                              adclick.g.doubleclick.net
                                                                              172.217.19.226
                                                                              truefalse
                                                                                high
                                                                                de.tynt.com
                                                                                67.202.105.33
                                                                                truefalse
                                                                                  unknown
                                                                                  squareup.com
                                                                                  162.159.136.66
                                                                                  truefalse
                                                                                    unknown
                                                                                    idsync.rlcdn.com
                                                                                    35.244.154.8
                                                                                    truefalse
                                                                                      high
                                                                                      dmp.truoptik.com
                                                                                      104.17.111.254
                                                                                      truefalse
                                                                                        unknown
                                                                                        gcm.ctnsnet.com
                                                                                        35.186.193.173
                                                                                        truefalse
                                                                                          unknown
                                                                                          feji.us
                                                                                          172.67.164.16
                                                                                          truefalse
                                                                                            unknown
                                                                                            tag.tapad.com
                                                                                            35.186.225.155
                                                                                            truefalse
                                                                                              unknown
                                                                                              store.steampowered.com
                                                                                              2.20.41.119
                                                                                              truefalse
                                                                                                high
                                                                                                rtb.adentifi.com
                                                                                                3.222.19.56
                                                                                                truefalse
                                                                                                  high
                                                                                                  sync.srv.stackadapt.com
                                                                                                  35.153.85.19
                                                                                                  truefalse
                                                                                                    high
                                                                                                    thrtle.com
                                                                                                    23.21.74.44
                                                                                                    truefalse
                                                                                                      high
                                                                                                      pixel.tapad.com
                                                                                                      34.111.113.62
                                                                                                      truefalse
                                                                                                        high
                                                                                                        twitter.com
                                                                                                        104.244.42.129
                                                                                                        truefalse
                                                                                                          high
                                                                                                          pippio.com
                                                                                                          107.178.254.65
                                                                                                          truefalse
                                                                                                            high
                                                                                                            a.nel.cloudflare.com
                                                                                                            35.190.80.1
                                                                                                            truefalse
                                                                                                              high
                                                                                                              sync.ipredictive.com
                                                                                                              34.197.8.73
                                                                                                              truefalse
                                                                                                                high
                                                                                                                ep1.adtrafficquality.google
                                                                                                                172.217.19.194
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  s.amazon-adsystem.com
                                                                                                                  98.82.157.231
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    blogspot.l.googleusercontent.com
                                                                                                                    172.217.21.33
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      track2.securedvisit.com
                                                                                                                      34.199.33.146
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ib.anycast.adnxs.com
                                                                                                                        185.89.210.82
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          serve.bidbrain.app
                                                                                                                          104.21.80.92
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            bitbucket.org
                                                                                                                            185.166.143.50
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              tr.blismedia.com
                                                                                                                              34.96.105.8
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                paypal-dynamic.map.fastly.net
                                                                                                                                151.101.1.21
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  post.g.craigslist.org
                                                                                                                                  208.82.238.246
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    500px.com
                                                                                                                                    108.158.75.68
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      httplogserver-lb.global.unified-prod.sharethis.net
                                                                                                                                      18.194.154.81
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        sync.crwdcntrl.net
                                                                                                                                        52.220.45.219
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          rtb-csync-euw1.smartadserver.com
                                                                                                                                          89.149.193.105
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            cdn.bidbrain.app
                                                                                                                                            172.67.176.164
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              ws-broker-service.us-east-1.amazonaws.com
                                                                                                                                              44.216.196.47
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                cm.g.doubleclick.net
                                                                                                                                                172.217.17.34
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                  108.128.174.112
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    idaas-ext.cph.liveintent.com
                                                                                                                                                    3.208.153.251
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      dcs-ups.g03.yahoodns.net
                                                                                                                                                      188.125.88.204
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        h2.twitch.map.fastly.net
                                                                                                                                                        151.101.66.214
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          vk.com
                                                                                                                                                          93.186.225.194
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            star-mini.c10r.facebook.com
                                                                                                                                                            157.240.195.35
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              cdn.sqouting.com
                                                                                                                                                              104.21.7.6
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                github.com
                                                                                                                                                                20.233.83.145
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  ws-broker-service.us-west-2.amazonaws.com
                                                                                                                                                                  18.246.115.173
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    prod.pinterest.global.map.fastly.net
                                                                                                                                                                    151.101.192.84
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      secure.indeed.com
                                                                                                                                                                      162.159.129.67
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        www3.l.google.com
                                                                                                                                                                        172.217.19.238
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          x.com
                                                                                                                                                                          104.244.42.129
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            g.bidbrain.app
                                                                                                                                                                            172.67.176.164
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              a.dtssrv.com
                                                                                                                                                                              104.21.34.180
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                slack.com
                                                                                                                                                                                52.29.238.212
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com
                                                                                                                                                                                  54.188.228.126
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    pixel-origin.mathtag.com
                                                                                                                                                                                    216.200.232.249
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      secure.gravatar.com
                                                                                                                                                                                      192.0.73.2
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        simple-redirect-eu-west-1-kaas-blue.sre.nielsen.com
                                                                                                                                                                                        108.128.195.90
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          www.tumblr.com
                                                                                                                                                                                          192.0.77.40
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            load-use1.exelator.com
                                                                                                                                                                                            34.229.3.43
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              user-data-eu.bidswitch.net
                                                                                                                                                                                              35.214.136.108
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                ps.eyeota.net
                                                                                                                                                                                                3.121.27.153
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  i.simpli.fi
                                                                                                                                                                                                  35.204.89.238
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                                                                                                                    34.249.14.47
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      plus.google.com
                                                                                                                                                                                                      172.217.19.14
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        ds-ats.member.g02.yahoodns.net
                                                                                                                                                                                                        212.82.100.140
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/#google_vignettefalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              3.123.64.158
                                                                                                                                                                                                              thirdparty-logserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.217.19.226
                                                                                                                                                                                                              adclick.g.doubleclick.netUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              91.228.74.166
                                                                                                                                                                                                              global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                              27281QUANTCASTUSfalse
                                                                                                                                                                                                              172.217.17.67
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.17.66
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              3.218.55.33
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              35.73.95.121
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              54.39.156.32
                                                                                                                                                                                                              s4.histats.comCanada
                                                                                                                                                                                                              16276OVHFRfalse
                                                                                                                                                                                                              95.101.110.53
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                                              151.101.0.134
                                                                                                                                                                                                              disqus.comUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              54.84.23.94
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              104.21.87.12
                                                                                                                                                                                                              thesqout.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              35.210.130.15
                                                                                                                                                                                                              cdn.w55c.netUnited States
                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                              35.244.154.8
                                                                                                                                                                                                              idsync.rlcdn.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.19.225
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              108.158.75.68
                                                                                                                                                                                                              500px.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.104.63.70
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                                                                              162.0.239.49
                                                                                                                                                                                                              blog.cookingpoint.netCanada
                                                                                                                                                                                                              22612NAMECHEAP-NETUSfalse
                                                                                                                                                                                                              34.199.33.146
                                                                                                                                                                                                              track2.securedvisit.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              172.217.19.194
                                                                                                                                                                                                              ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.67.164.16
                                                                                                                                                                                                              feji.usUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.217.19.193
                                                                                                                                                                                                              ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.66.214
                                                                                                                                                                                                              h2.twitch.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              18.66.161.65
                                                                                                                                                                                                              tags.crwdcntrl.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              34.197.8.73
                                                                                                                                                                                                              sync.ipredictive.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              1.1.1.1
                                                                                                                                                                                                              unknownAustralia
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.217.17.78
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.17.111.254
                                                                                                                                                                                                              dmp.truoptik.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.217.19.14
                                                                                                                                                                                                              plus.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              37.157.2.228
                                                                                                                                                                                                              unknownDenmark
                                                                                                                                                                                                              198622ADFORMDKfalse
                                                                                                                                                                                                              192.0.73.2
                                                                                                                                                                                                              secure.gravatar.comUnited States
                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                              104.21.7.6
                                                                                                                                                                                                              cdn.sqouting.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              107.178.254.65
                                                                                                                                                                                                              pippio.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              172.217.17.74
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.181.35
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.181.34
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.19.10
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.192.84
                                                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              35.153.85.19
                                                                                                                                                                                                              sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              212.82.100.140
                                                                                                                                                                                                              ds-ats.member.g02.yahoodns.netUnited Kingdom
                                                                                                                                                                                                              34010YAHOO-IRDGBfalse
                                                                                                                                                                                                              18.246.115.173
                                                                                                                                                                                                              ws-broker-service.us-west-2.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.21.91.54
                                                                                                                                                                                                              a.dtsan.netUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              34.229.3.43
                                                                                                                                                                                                              load-use1.exelator.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              95.101.110.33
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                                              172.217.19.206
                                                                                                                                                                                                              chromewebstore.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              198.8.71.130
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54312ROCKETFUELUSfalse
                                                                                                                                                                                                              198.8.71.131
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54312ROCKETFUELUSfalse
                                                                                                                                                                                                              51.140.146.131
                                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                              172.217.17.46
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.2.49
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              216.58.208.226
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.19.164
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              3.164.182.80
                                                                                                                                                                                                              d2ctznuk6ro1vp.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              2.20.41.119
                                                                                                                                                                                                              store.steampowered.comEuropean Union
                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                              3.208.153.251
                                                                                                                                                                                                              idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              162.125.69.18
                                                                                                                                                                                                              www-env.dropbox-dns.comUnited States
                                                                                                                                                                                                              19679DROPBOXUSfalse
                                                                                                                                                                                                              108.158.75.46
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              172.217.19.202
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              46.228.164.13
                                                                                                                                                                                                              d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                              56396TURNGBfalse
                                                                                                                                                                                                              108.128.174.112
                                                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.18.18.248
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.217.21.33
                                                                                                                                                                                                              blogspot.l.googleusercontent.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              3.160.75.195
                                                                                                                                                                                                              d2bytcopxu066p.cloudfront.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              104.26.13.60
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              172.217.21.34
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.217.21.35
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.181.66
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              157.240.195.35
                                                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                              34.233.219.14
                                                                                                                                                                                                              nlsn.thrtle.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              142.250.181.65
                                                                                                                                                                                                              googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              185.166.143.50
                                                                                                                                                                                                              bitbucket.orgGermany
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              185.89.210.46
                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                              54.188.228.126
                                                                                                                                                                                                              raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.59.126.205
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              13.228.52.238
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              34.36.216.150
                                                                                                                                                                                                              pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                              37.244.28.102
                                                                                                                                                                                                              eu.battle.netEuropean Union
                                                                                                                                                                                                              57976BLIZZARDEUfalse
                                                                                                                                                                                                              13.228.48.14
                                                                                                                                                                                                              bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              52.220.45.219
                                                                                                                                                                                                              sync.crwdcntrl.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              216.200.232.249
                                                                                                                                                                                                              pixel-origin.mathtag.comUnited States
                                                                                                                                                                                                              30419MEDIAMATH-INCUSfalse
                                                                                                                                                                                                              104.21.34.180
                                                                                                                                                                                                              a.dtssrv.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              104.18.26.193
                                                                                                                                                                                                              ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              3.222.19.56
                                                                                                                                                                                                              rtb.adentifi.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              151.101.1.140
                                                                                                                                                                                                              reddit.map.fastly.netUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              142.250.181.100
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.244.42.193
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                                                              18.194.154.81
                                                                                                                                                                                                              httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                              142.250.181.106
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              142.250.181.104
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              151.101.2.217
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              151.101.65.21
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              208.82.238.246
                                                                                                                                                                                                              post.g.craigslist.orgUnited States
                                                                                                                                                                                                              22414CRAIGS-NET-1USfalse
                                                                                                                                                                                                              151.101.129.140
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                              44.216.196.47
                                                                                                                                                                                                              ws-broker-service.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              64.233.163.84
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              104.20.3.69
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              95.101.110.11
                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                              12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.16
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1573635
                                                                                                                                                                                                              Start date and time:2024-12-12 12:23:15 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                              Sample URL:https://feji.us/m266he
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:13
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              Analysis Mode:stream
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal56.phis.win@34/151@494/689
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.78, 64.233.163.84, 142.250.181.142, 199.232.214.172
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                              • VT rate limit hit for: https://feji.us/m266he
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 10:23:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                              Entropy (8bit):3.990936195278977
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:51177DC464D5383BEA99AC33A48DB8BA
                                                                                                                                                                                                              SHA1:D6D0EDBA509C0BDAD94F1B04B5C3A9E8A90BAAA4
                                                                                                                                                                                                              SHA-256:C8F70DC5F40EF2666DD287D1367CA19F23E103AD83741AD844A88DCFCC57D307
                                                                                                                                                                                                              SHA-512:7E22E805BA3E19A6F6EE4E37F3D3CB7CB702BCD0A8ED4E1DA08C38D5043A187E81B747A0F81C110F31BB692A53FE50301467EA2B2D37E58EE2DC5108907C48B6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......O.L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 10:23:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                              Entropy (8bit):4.0045323886858375
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FF826EA6342949191923ADB2B1581E9F
                                                                                                                                                                                                              SHA1:D9F69637982EA98137E0319521416586CB4D06EA
                                                                                                                                                                                                              SHA-256:8924C5D11FF351BA844154BC292BE2991743ED8C77AF25351C4E75B502210BB2
                                                                                                                                                                                                              SHA-512:CC05C8A62139DB39F5BF73A277735BBC6E790895D049B95679CFCFA759589E6DD740F93A87039CED1D6EEA5A6654AD0D161642CF5F875E1AE65EEF0CA91BBEC5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....A.O.L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                              Entropy (8bit):4.012963164127333
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8825AE0F9F9965349BAE2A5D4A325CD5
                                                                                                                                                                                                              SHA1:307FC24F00F9EDF8E97B5B71DAD3018134D2E88F
                                                                                                                                                                                                              SHA-256:5878A570F9624A474EE04A94CC7B27E29EBADAAD30853CA63245900B71B4B810
                                                                                                                                                                                                              SHA-512:E2649D44822AB14244768867DE4480AF9FC83076882DE9C2BC170575D5F3DF9CCEC971E0D04E3B08F15F38A770AE476A476CAFCEE5DCF570704919F05E95339E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 10:23:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):4.002499927202309
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C83614CBFF54561D5292A12C766596EF
                                                                                                                                                                                                              SHA1:0300417161D4A4211D059C1DB0B72B2C078AA262
                                                                                                                                                                                                              SHA-256:6B3FBD6E2C461951CCA4B7CCBC61C1AB9CA4B6CCED5F4666DD55B88AFA47D463
                                                                                                                                                                                                              SHA-512:C4F9405A328BFBFB70521441777AA374D5DF9ABD8F45DC3E4F89982997C021426C0B3D56C6A00948119D74066D1EA7E5B5D9B4B81FC3546DCAC813832C51FB64
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....R..O.L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 10:23:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                              Entropy (8bit):3.9936469939330568
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D5FC5F6359CB627CE5C18FFE893037B2
                                                                                                                                                                                                              SHA1:B2BFAA1A92F443288F12A9BF11D1D9EC5F17C9B3
                                                                                                                                                                                                              SHA-256:3CDE6C66D3B8FE3C8AA43458E31D02FB5A48E0303C39A3F2EF35BD05A5EB197C
                                                                                                                                                                                                              SHA-512:77D83F24AD94CCE43A2BE1F789909C3C54668D50F37B1CA7FB96C138A2CAD617ECE05A107225061966F038F3B0CE3ED723DE418709C543F8023ABC3D3688E0BB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....<..O.L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 10:23:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                              Entropy (8bit):4.001433910933296
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E9C6CAB71DA62BDAB6C7149C09411423
                                                                                                                                                                                                              SHA1:15292EDC7CC4F5AEE30E90FD2E122D018AFEBB92
                                                                                                                                                                                                              SHA-256:407D37101E648953FDE29552CFE178DBE81C8427FEE332492C8FBFE2DBBD9EB5
                                                                                                                                                                                                              SHA-512:2F7F3084243D35CCE661C59035DBB6088DDC4336325D1CDE2B72132018D00014832D3776F96ABE6432624B1017FA65005CC74D3CFD84E1F2A383AD63090F31B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....S^.O.L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.Z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.Z....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.Z....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.Z..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.Z...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4119
                                                                                                                                                                                                              Entropy (8bit):7.949120703870044
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                                                                                                                                                                              SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                                                                                                                                                                              SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                                                                                                                                                                              SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-includes/images/w-logo-blue-white-bg.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 26862
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9846
                                                                                                                                                                                                              Entropy (8bit):7.975917429874461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DE7338648337C4BA1F400D65E7F8CFBE
                                                                                                                                                                                                              SHA1:CF27343003FAC16577674AF699A790BDACA61BE0
                                                                                                                                                                                                              SHA-256:E1F07AA2E83910A836B903306844F9FBE7C0576038E6AEDAFBE7CC20CB0CEAA3
                                                                                                                                                                                                              SHA-512:6EEE03B2A68D3E25FB7C01870986D2D42B812DDCE6C87FC6FD690609E0160AED8E23D55E99925F8C2966460D869625191C68FBD2037F615427E72E73652965A8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:...........}_..8..}...u.Z.q.C..Y.....m....G!n...J...k.}F..'...9.{..{...F...h4.=.c_V...v"....3b....<.7....U}.U....w...Oc,.@......0.S.F..g.....[....tn.}k0...n....o...Gr.-.y2.i...'.Hk?.wU..O..}.M.n..I.c.<...uz...Uy..u.I.....O..Ie.T...u..U.>.n......g...y.E..'.?q......4.|....Oo.[..nUR$.8..f.....Ar.e............}ks.2.\QUk.O.wo.}+jm...Z....}k.......4.j.i.I+j.UD|...K6....q|...`2.y.9.x.)v..@...&(....($h.S.,....q.Rk.<.8.m.....w'..D.'r..X.S..O..w.o.[.u.y ..9.?.+o.}::>?y...t..2h....T.t..I5..... O.Z. ..".......A.".^>...@..Bn...?..^.1....p.w...N..u.....rr.'.<qq..).\/.......T/...N....w....{;lw.Q..p"*.^V.O.7`.4......n....Y.V...L...x&S$.{.6..:.>..$.....'.1..Kf...e.=...~...n........C9.y..6..lJ.j..f<.yuWi&....4+.=...m6~=j.O.......>.....vm._OK......'+............M.3....r...^...71..........p..>>|....u|..3.....|>Z..;...sm.[o.....u...O..s.:..Ppzq..K....c.....9..smC...3 ..Ro..; ...x.i...w..{(...9.2..;.*.n}...Z.....j......t5A.p<.{.....#.>...$?
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7294
                                                                                                                                                                                                              Entropy (8bit):7.940201898468409
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2257115AB8F7A35716A9635BFD804868
                                                                                                                                                                                                              SHA1:E041518C189BEE45D503CD8299864500C7B8B76F
                                                                                                                                                                                                              SHA-256:86D3617C2E0B6B6C6A2AAD850A64461C009B4711EA3FBD914232433B928E555F
                                                                                                                                                                                                              SHA-512:4D0016B071536068A7D32BB22AD46632FCC645F187467E9D6B1291B8CC25573FBFF990D0EEBD1F38DFB2750EF074642200234725240C31DAF52A77E9496BBEFD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/QIS6-nC9cFHkmg07ddwwblOq2Z_NZYP4k1Odsp6mPopMQhrQZtoclOZmHbigOCWbvUoJcOTrIjvnMpr5iaeE8kTH=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O.....bKGD.............$IDATx...w|.e.....-.NB..A..)... x(b..P...DT~*6TND..,`...,.=AT......)@H ....;.........MB.._..ze..g.,..y.g....oC...Q]....J.........$..% 9.(...@.H..J@r.P..............$..% 9.(...@.H..J@r.P..............$..% 9.(.tu.."....%.(5...%..,B,MQ.S.....4C..]..t%A...].D]......i5I..4m.XDIj,CQT..&.|.$....=~jg.P.:R...D..@r:.(.....l....w..m`Fo..l6.4...m..wum}MM...9.W~...A..cM...p....Ra. ...T...8...C.e....3.=u..?... +'...w..`..p .i 9.A...NoB...+..}......{....U..^.z............N...X.D*...F.r.......-..^...|..w..Z..F.54..u$HN.r.B.@..6..7M........[.~..6.0..<.....].K.!$..v...7....'.B....:.fH..Q}{....~.t.F.1.|...9..b~...o.y...N.U.......f-.0..T...2.......C......\......M.}SS.'...:Qm....-. 9...P.y.....B8F..%...6 .....=..........{d../....m9....... .....r........NW..~....r............q..>.U.wW....GkA.....{.y...#......%-9...n..k..sK..5/?r.-..>dOV..3....m..Ar....Q....=.oZ....77.....v.X...........97
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2029)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21410
                                                                                                                                                                                                              Entropy (8bit):5.416951213606602
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6E8E95ED6CD1495D131B9AC527766DEA
                                                                                                                                                                                                              SHA1:8E8FA17F7A6C4262F772017E321979568EF18496
                                                                                                                                                                                                              SHA-256:7FCCEE50717653382F0E22F71702AB77524DAA84125A5815BD3495E2118265C6
                                                                                                                                                                                                              SHA-512:FC37B75204F1331CC022A974C5438B240CF4053F3F997919A3564BDBA325DC12AF9426CDFD7CCE77FEF3C28F5419EF4A6E3B9CAFDE83FD2732198500CA64756C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.w5ybRWMrFyE.L.B1.O/am=WMhgwC0/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720KSrVdsvS9TnDf8hUqdLBCtvaXJPQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=p3hmRc,LvGhrf,RqjULd"
                                                                                                                                                                                                              Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{.var CI;._.EI=function(){var a=CI(_.Ce("xwAfE"),function(){return _.Ce("UUFaWc")}),b=CI(_.Ce("xnI9P"),function(){return _.Ce("u4g7r")}),c,d,e,f;return(f=DI)!=null?f:DI=Object.freeze({isEnabled:function(g){return g===-1||_.Ff(_.Ce("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.rm(_.Ce("y2FhP")))!=null?c:void 0,Yx:(d=_.rm(_.Ce("MUE6Ne")))!=null?d:void 0,tj:(e=_.rm(_.Ce("cfb2h")))!=null?e:void 0,Mh:_.um(_.Ce("yFnxrf"),-1),hF:_.yg(_.Ce("fPDxwd")).map(function(g){return _.um(g,0)}).filter(function(g){return g>0}),.fJ:a,HTa:b})};CI=function(a,b){a=_.Ff(a,!1);return{enabled:a,rB:a?_.Ld(_.vm(b(),_.FI)):Yha()}};_.FI=function(a){this.Ga=_.z(a)};_.F(_.FI,_.D);var Yha=function(a){return function(){return _.qd(a)}}(_.FI);var DI;._.n("p3hmRc");.var jia=function(a){a.ma=!0;return a},kia=function(a,b,c,d){this.transport=a;this.j=b;this.v=c;this.environment=d;this.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                              Entropy (8bit):4.772957725108534
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                                                                                                                                              SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                                                                                                                                              SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                                                                                                                                              SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):334371
                                                                                                                                                                                                              Entropy (8bit):5.578735714917964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AA1BEE66F10B0F8934B8C7C4A4FD7E93
                                                                                                                                                                                                              SHA1:8C80D464173FF67DE658A01DF96DC2216B83B621
                                                                                                                                                                                                              SHA-256:E7E45F2AA51B1145B261BA8ADB901F330E3AEA3CEDF62B05F4E75D8E4C6C2AED
                                                                                                                                                                                                              SHA-512:8BF3ABDDE740E9596437F0A290AB296BB086A62C7D92FD050445AF774443FC70E34745513DD67E8842D01D10BB1F3007452AA361D84D1773ED969477D6DE885E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2799)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4186
                                                                                                                                                                                                              Entropy (8bit):5.522865812978373
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:62C3346D626C94F82B8ABE4D778BE8F7
                                                                                                                                                                                                              SHA1:6A1D3615B25A07B310EE8BF34A58C50EE34F3E85
                                                                                                                                                                                                              SHA-256:BDC4307C840CD8F21374130794A5CEAD2008792E938CEC64FE81BE92E5BFF00A
                                                                                                                                                                                                              SHA-512:DD8D3F9CF9FE1C65423FE816E0545A59D896DD8F9AFA9EF2CF62F67D0D1CDED017AA6BBE2ABFD7FA3E9A80BF7E4A78D6D56B8B66ED830B39238E6B10A6FAC5F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://bcp.crwdcntrl.net/pixels?src=LTJS&s=7%2C92%2C54%2C116%2C135%2C153%2C49%2C81%2C33%2C31%2C145%2C26%2C22%2C67%2C61%2C106%2C104%2C8%2C148%2C100%2C41%2C3%2C2&c=3825&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D
                                                                                                                                                                                                              Preview:<html><body><div><img src="https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=ZTBjZDA0MTczNTUwOTRiN2Y1NzljZDJjNmNjOWFkYTg&gdpr=0" height="1" width="1" /><img src="https://c.cintnetworks.com/identity?a=5461&gdpr=0&id=Lotame:e0cd0417355094b7f579cd2c6cc9ada8" width="1" height="1" /><img src="https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0" width="1" height="1"/><img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0" width="1" height="1"/><img src="https://id5-sync.com/s/19/9.gif?puid=e0cd0417355094b7f579cd2c6cc9ada8&gdpr=0" width="0" height="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=a8acf3b3-7ede-4e18-8405-edaf41005f97&id=e0cd0417355094b7f579cd2c6cc9ada8" height="1" width="1" /><img src="https://ps.eyeota.net/match?bid=51mdg9u&uid=e0cd0417355094b7f579cd2c6cc9ada8&gdpr=0" width="1" height="1"/><img src="https://sync.sharethis.com/lotame?uid=e0cd0417355094b7f579cd2c6cc9ada8&gdpr=0" height="1" width="1"><img src="https://pixel-sy
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.2806390622295662
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1B9BFBE209FD6BDB0DAE667C8956FA63
                                                                                                                                                                                                              SHA1:309E9A6B919D5CD697834855382244FC06E21A55
                                                                                                                                                                                                              SHA-256:2C6F0C2E544B26A69E4BCE070D3EAB8647CAF5C92770E2596C14CD28E1AA3F05
                                                                                                                                                                                                              SHA-512:4A4A78CCFF839AE4916AF4715D315947BED1798C8C9A1A558305050D0A68FA507EF7E760379394F5207445F5C672D28EE5F32183934142AB47B0267394F0199C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://aqfer.lijit.com/samples/empty.js
                                                                                                                                                                                                              Preview:(function(){})()
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3083)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16000
                                                                                                                                                                                                              Entropy (8bit):5.496666646952107
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AF8BB3A01D1257281856D15F50E57A2C
                                                                                                                                                                                                              SHA1:BFD69188583B254A26AB65D973C1F98E6F9E6D6D
                                                                                                                                                                                                              SHA-256:40A4B33F75E3F736C246F5ECE1AEAFFE7BCD33BC15EC087B4708BA389DF2D86C
                                                                                                                                                                                                              SHA-512:2E9631E60F9B8227D2867994D8882E0636565191195CC11ECA8D0DBC642CC6631DF320BBA38C48D86F2A8A315D66DB660E78A086CAFB10749D1E1428E3172B0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var q,r;a:{for(var ea=["CLOSURE_FLAGS"],t=m,u=0;u<ea.length;u++)if(t=t[ea[u]],t==null){r=null;break a}r=t}var fa=r&&r[610401301];q=fa!=null?fa:!1;var y;const ha=m.navigator;y=ha?ha.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3008)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):444170
                                                                                                                                                                                                              Entropy (8bit):5.578800619530977
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BDB95756E6B3EEF972B244F5BF143E4E
                                                                                                                                                                                                              SHA1:5504E2A44D587C5CC5EFFD8632BE84C66020F3AC
                                                                                                                                                                                                              SHA-256:2984D5FCD89DB8AE8579A9587B131EA4E3DC3571B4C2D3CBD1964B9324A8BA72
                                                                                                                                                                                                              SHA-512:457D101638A8077D0EA8D647956FB6EDD2ED227E1E452B29EEB678CF41F0261B28871A4BDDC74F4D31DC5E5593297B767B18EED0AFB4E84639167415739DD3D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (574)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19456
                                                                                                                                                                                                              Entropy (8bit):5.368070514046372
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3F62449B84EE9485831C4C1726CDDD3B
                                                                                                                                                                                                              SHA1:8211B1E0C4DFB4D3AD7EE8A53D02F12B9503B06A
                                                                                                                                                                                                              SHA-256:3DB5FC063868D3CA5FC3CC2695F483266CFFEA00BEF68DFFD7E4944B947AACC8
                                                                                                                                                                                                              SHA-512:6ECEC6EC6AB4DF78BDA57C1873ED9B88B2CEBCBCDA730B5E2FDE6A68576798DA60A4006DD3E941A8CE0E48CE64236E1411C6435363BC420897E502B20ACE3977
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview://v185 Copyright (c) 2008-2023 33Across Inc. All Rights Reserved..Tynt=window.Tynt||[];.(function(){var d=window,m=document,h={distro:"AFWU",id:"AFWU-"+(new Date).getTime()};Tynt.AFWUL=!0;Date.now||(Date.now=function(){return(new Date).getTime()});var e={_maxRef:600,_idMacro:"aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa",init:function(){this._icUrl=h.protocol+(Tynt.e||"")+"ic.tynt.com";this._debUrl=h.protocol+(Tynt.e||"")+"de.tynt.com/deb/v2";this._sicUrl=h.protocol+(Tynt.e||"")+"cdn-sic.33across.com/1/javascripts/sic.js";this._apUrl=h.protocol+(Tynt.e||"")+"cdn-ap.33across.com/javascripts/ap.js";.this._chmob=this._chua=this._chuav=this._chm=this._chpv=this._chp="";this.init.fbl=function(a,c){if(c)for(var g=0;g<c.length;++g)0<g&&(e[a]+=", "),e[a]+=c[g].brand+";v="+c[g].version};var a=navigator.userAgentData;"undefined"!=typeof a&&("undefined"!=typeof a.getHighEntropyValues&&(this._chpv="pending",a.getHighEntropyValues(["model","platformVersion","fullVersionList"]).then(function(a
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21466
                                                                                                                                                                                                              Entropy (8bit):5.529112648370971
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A148E2C4DE864172DC940B3A59F5A831
                                                                                                                                                                                                              SHA1:162079DDB5E172B4AAF0EF040A4F37B2EFF98BEB
                                                                                                                                                                                                              SHA-256:E28FB7C8A98CE5D06DEB98333A6B01242D3598FD7BDE6178D438B99E5CE34D06
                                                                                                                                                                                                              SHA-512:F8B48BF0138DFEC3BBA817E1921F968F3BE364C019214A92AA2934AFCE22356FD6D820DEAC341C8B5A412FE7E7237520FB9B5116D9A47D676B22DE65D8753F19
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241210/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.prototype=b.prototype;a.N=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.O=function(d,f,e){for(var g=Array(arguments.length-2
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 13792, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13792
                                                                                                                                                                                                              Entropy (8bit):7.982047962095203
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B4E3F31E50637009B7720956200BA5C4
                                                                                                                                                                                                              SHA1:B7B55887CA000CD5EFEEE3946A7A8A3771246810
                                                                                                                                                                                                              SHA-256:51C77586201DF2F52721FA5DED6B091F201AA2227B663903C2A3522D90DD8476
                                                                                                                                                                                                              SHA-512:D48143D3A280DF596760CCDB9F62B26CC2E27C2A657C56A6D75CC7C15652ADDAED5AB40E66C4D38B59311EF3926D01DD94ED77380ABB09151AE8704E134B6F4E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/fonts/titillium-web/NaPAcZTIAOhVxoMyOr9n_E7fdMbWD6xW.woff2
                                                                                                                                                                                                              Preview:wOF2......5...........5.............................D....`..D..... .*..R..6.$.. . ..<..]....o%.......s.).`...t...M:...?%.CB.......*+.....v.l..Mka..S.728D/.?.r..*A&.....md.'t...../d.!.........os.+...6...Ol.5..KB!...]..7...(..A@.j..L..A..........e..v....._....y.me.....A..\9.6b.....l.o;.C...Db\.&x...T....W.W]....b.79..L....<@(....|uiV.Y.....9...k.T..w.....`...;.^..]L.=..d.....y..s.2..3.^...HS......J....h.A......O...o5I....E.C.....Z.l..3.......%.g..c:.$.$. ....0.:....J}fG.p..=....t....\k..e%.=+M.J..&...c.'....x.&...x....-.qVE..kw.%:.KW ..Gj..Rc.0B.a.p.Ll...a.....o...?".0..V{s.I...P ^.W..!@,....L.=....`..Z.8.....7 ..88(..B..td.80z..}...^.L..8...Y.....$.............>.4.,.x....,V8...u......~.......z.$.p.".;K.....y......I.._...%...\.....<+...b..<.e...:.".6.S..RL[.15.z&Q..G..b..`Y9....o...hM#..P'....N.u..S........6,..7...U.F\....|.9,4,.j)|..H,,0.....`O..P.S%......h.9..X..@..o/.qk.>6P.....n..%5......&..gM...`c.+{K..*....@3....r..g../.....^K...I]..G.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2927
                                                                                                                                                                                                              Entropy (8bit):5.331059022808516
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A2B3C4A1205ADEB5F57CD1DB0ACABCBA
                                                                                                                                                                                                              SHA1:6F564918CBB2A673AB64564F4C60653C209B03BD
                                                                                                                                                                                                              SHA-256:FB16E51480F1812BBA39F47A4DD2E154767356B870F1E5E2564F0F462F40098F
                                                                                                                                                                                                              SHA-512:CA2A41AF061D0B8FA00B7466E8563C286FB6C4D4D4F9FAD049C19DA971566A74D09FD641441349DD1DEF43EEE0900C6EDA295BE52B857ABD032FE74D4D3B7286
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*!. * @copyright Copyright (c) 2017 IcoMoon.io. * @license Licensed under MIT license. * See https://github.com/Keyamoon/svgxuse. * @version 1.2.6. */.(function(){if("undefined"!==typeof window&&window.addEventListener){var e=Object.create(null),l,d=function(){clearTimeout(l);l=setTimeout(n,100)},m=function(){},t=function(){window.addEventListener("resize",d,!1);window.addEventListener("orientationchange",d,!1);if(window.MutationObserver){var k=new MutationObserver(d);k.observe(document.documentElement,{childList:!0,subtree:!0,attributes:!0});m=function(){try{k.disconnect(),window.removeEventListener("resize",d,!1),window.removeEventListener("orientationchange",.d,!1)}catch(v){}}}else document.documentElement.addEventListener("DOMSubtreeModified",d,!1),m=function(){document.documentElement.removeEventListener("DOMSubtreeModified",d,!1);window.removeEventListener("resize",d,!1);window.removeEventListener("orientationchange",d,!1)}},u=function(k){function e(a){if(void 0!=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16667
                                                                                                                                                                                                              Entropy (8bit):7.964780739721012
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:44E210F1A630B89AECA667F467317B68
                                                                                                                                                                                                              SHA1:E4B8788ADA8050D52B0CFF355F123AC1F60DF268
                                                                                                                                                                                                              SHA-256:296F633ECA093FEF4BE918DFBC97E845AB56A4F18A985E4B6304A71EB3F4D1A3
                                                                                                                                                                                                              SHA-512:46AFFFDE72339DDADCD78644BC7A115A6F5A20C0E716EE06DCF17AA012259E37010EDE17AA2F2908557ECB0731EFED99880105AAB5E59237D664693EA3856DE7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/2xJU2w7BQ2OUHsQwFNLOl3wbGd0rtPUuMJI1Um242S6N-acN0xG6Syj1jL17gxLKb3RMKwn6fajnFJISLQ8KCmP0yw=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O.....zTXtRaw profile type APP1....UL[.. ....=.C.4.*6U.....y.F.-.8....\..:>5,....y........1....k.Q..+.HLd.R8...G...B#....L..gW.pL7r.[b...I..(k..h.-...X.. .IDATx..w|........+..z.d.r...0...S.6..........GHH.%$...ZL..b....C....n.M...N...z......Y.Y.\..^z.......g.gf.A...ddd~ .t.@F.DV...`..##3.d.....Y922.AV...`..##3.d.....Y922.AV...`..##3.d.....Y922.AV...`..##3.d.....Y922...xR...J.+...i.A.b...~...)..:=UiP..vd.=\Aa.#..av`...r...j..s2..Z"7:2."..CM..lw..3...H9^..5.......-...JIf..#.^;.5.....r...M*z...J)B.e...7,..B. .....2g9..UA.1..Z.H9......JEzJ.I...B.p..+......h.7.......!D..k..E...J..B..".P8V....$..0.<....c.....g.0..`...c..9..BA.R.....6Q....6......[e..e....q..V.......9?\9..v[...._.G...B$....%.V..W..?......b.......5._}.....).:.j].e%.8..g.i.l~.r(...F.h.].v.7..E.fxOBd-0.....b........l.....}=....m.P[[........[...w.>...kI..m<.w..d..lvB...TUU....n7.....cA..m..q.,.a.`.9.... ...HT*..X%.......\* D)..t^..".......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 32523
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10385
                                                                                                                                                                                                              Entropy (8bit):7.980989024743977
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F62FE8683B217122418389B8440556E3
                                                                                                                                                                                                              SHA1:B10FDD6B68F5A334834AD733871105CA3F161485
                                                                                                                                                                                                              SHA-256:0E59FC7F61E65C48C9EB633E2152C991E9D94676B31EF652B3BABFD1A70A90AE
                                                                                                                                                                                                              SHA-512:E00CC2044122E2879357874DE805239A20C4D6F3958997BD4AADF9B61356F6A9544A72A37DBD055D9A37897D6F50214A7CCBCE1B2747B9EC324EFFD92ED957F4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pxdrop.lijit.com/1.1620.860/a/US/t_.js?cid=c026&cls=sync
                                                                                                                                                                                                              Preview:...........k_........J]..q.@(q...e..P..v..5..n...@...~~......>...?..E.F.hn..].\^.._|..X.&/.1......}.i....Ya:.....p...rc...sxa....8......G.}...\=1M5.E..>...o...6.....Cc.5..M..s,..1.x!ar....N.}c|.z....`l....=0...-...\..........K.......O..i....{.s06.....eo.el..Na.....{..h.../.E.$....^..........p........1...{&i.....-C.4.1``.O..Qsk..B.T..j2......)..7...k.#m_..v.#.l....!%.4W4.o...o....16.....1.`Z.o4.pj...p..ck.Ac...no.n7......n..hp.q..j..1]9.xq..T^....*...[....Xa|_i......g.....6!.J..:)UZ[...i!.Fc...*;R...........qy.d...i.;.d.=9.............R0''.<h..C..V...g.-CV.@.....@..2..A......2d..@.. ....^..\L..A..o.=0..`:.{>.......E..F\........v4.i..........p...N.hp.z....V.IS.}`3.)83....4.46.....F1,..`..FC...tm...t..~?../.........G.5..... ........g....,....^.F.f...?..i.../x...7.O.I....l..U.!.-Vyo......}....l..A:D........o.9..F.|..t.'...h<X/.~.i]..u.......*.........L......f...O....~.x...~:...!.s......MG.h.....)....b.O.h..NZ>U.?xae.......*....{U..p..[e..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12546
                                                                                                                                                                                                              Entropy (8bit):7.957555146659612
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:21FFF5071EC92B57E393D1890F0EF4B0
                                                                                                                                                                                                              SHA1:C7E3140BD98969A6DBCEBAE2BF17E007D301087A
                                                                                                                                                                                                              SHA-256:4B6F81DA1BC61E21D07FFE4CDEDACAC687E0A69515111EF22F1E1E9DC04555BC
                                                                                                                                                                                                              SHA-512:E9F95C155476E4C25609064FC3D7D946F72C49C3D9B946245A1FFA3F57BD6097CA14EF893492BE5ECB505969B5DC96AB77C8EC9F25C443F41ABAB748C6AAB66D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/vqhAd_lufZkkSsSvR1Pmt6J2vprUgpe9mBlBn0ym67AlBwW6d8X0JJzMBWDhCylteZIziZPzAJe46sATxOZfGRGo=s275-w275-h175
                                                                                                                                                                                                              Preview:......JFIF.....................................................................................................................................................................................................O.........................!...1A.Qa."q..&2BUrt.....#3RT.......$6Cbc...45DSs....................................G..........................!1AQaq..."2BRr.5Sb........#%........34CT.D$............?...2.1...50@h0b#d..1..H1..0%F. b..h.#.0./.C.u...m.[YQ..*..@..+...V'.0..x.X..5..B...=.&8.F........!."8..A..8....D .":.Y...._.1..+A.....c..F.@.. c.( 2w........+.0.(.a...G4W..sF..*....jv..bD.4....#...c.`...b...b..E..DB.[.@..r!....A.8.D...L.#.-.t:.P./.H...0@hb..1..h........`....c.F...h#...V.l.p.....&.7..."-aj.o...m.X{..yI..HW.!\-BFLZ.j..1\...|k.8.....A.\k..k..b"..C..pH.........A H.p.G.W.....h`0,D.0Ahb......404...q.(..4W4.0,...".`6....oa3x....k2.h.&.....c...}9.o...<.ve..C_.5..{.J..#..eX.|.0...k$.[.]..^.w..uV....k.....x...:...~..^u...1ma..]e%..)}..x_..I.+(.*1.....o3.S.6..~a?........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59458)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):114706
                                                                                                                                                                                                              Entropy (8bit):4.924852554644207
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                                                                                                              SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                                                                                                              SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                                                                                                              SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8704
                                                                                                                                                                                                              Entropy (8bit):5.182817815769414
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B29C86180FDC4E6F25258F84A153647B
                                                                                                                                                                                                              SHA1:1EE48A6844EBAA8517535AD88FAA4C00AB1C5320
                                                                                                                                                                                                              SHA-256:FE936986F72DF84082E176F09A4298FF4C4EC028C980A0FF3A6FFB5672E44D3F
                                                                                                                                                                                                              SHA-512:87AB29AD487DE5A2B1BE6308F9E06F5FDA47CC0DEA285ADCED18019289B71AC1DB4431A7D1A239BF5B8D2A0D9669D354199098281A343AA20880CFB05CD11380
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F%23google_vignette&j=
                                                                                                                                                                                                              Preview:(function() {. var dc = {};. var gu = "4C301734002641BCB8F4511B4B8AA97A";. var su = "4C30173400268692D9049D54A7ECD91F";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16600), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16600
                                                                                                                                                                                                              Entropy (8bit):5.106011935059437
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:26A760EB1716CF6B311E16ED82D0EEB5
                                                                                                                                                                                                              SHA1:345DA68966B17C4A0415765B62C755107BA2E01B
                                                                                                                                                                                                              SHA-256:F3EE00626500892F28D8EF92B554D64F2EF43A54B9F2AA9F167262F28DB339C6
                                                                                                                                                                                                              SHA-512:2E49E019D026BB278E83377C5EC1C603FB1E36D971253BCADEB9C9EE5867110CC4E2ED9B3E59286DE659119C52191685764F9799584C85ECD07609B374AF2259
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(() => { var i = { d: (e, t) => { for (var r in t) i.o(t, r) && !i.o(e, r) && Object.defineProperty(e, r, { enumerable: !0, get: t[r] }) }, o: (e, t) => Object.prototype.hasOwnProperty.call(e, t) }, e = {}, t = (i.d(e, { default: () => u }), { JS: "js", PIXEL: "pixel" }); let s = { brands: 0, mobile: 1, platform: 2, architecture: 3, bitness: 4, model: 5, platformVersion: 6, wow64: 7, fullVersionList: 8 }; let a = { chrome: 2097152, safari: 8e4, opera: 2097152, edge: 2048, firefox: 65536, ie: 2048 }; class r { constructor(e = !0) { this.isSync = e } collect() { return new Promise((e, t) => { e(this.getDeviceInfo()) }) } getDeviceInfo() { return { screenWidth: window.screen.width, screenHeight: window.screen.height, devicePixelRatio: window.devicePixelRatio, language: navigator.language } } } class n { constructor(e) { this.allLevels = { FATAL: { value: 10, color: "magenta", secondaryColor: "magenta" }, INFO: { value: 20, color: "green", secondaryColor: "green" }, ERROR: { value: 30, col
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 736x550, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):58964
                                                                                                                                                                                                              Entropy (8bit):7.962047597204478
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:34E05FEBAB8D73E021B3C1EBB317F998
                                                                                                                                                                                                              SHA1:23CCA7FB3ABCC30F0E2621AD23A405D0217F00C6
                                                                                                                                                                                                              SHA-256:F122554FAD3FA5C0601279969753D7D0ECFA5EE95B273A532CF30400101ECE4F
                                                                                                                                                                                                              SHA-512:B2F43C9A8CF018A68E92DD84A5EC856AADB2E0C410B6DA0443FD653AA9DC930F6053C14D82630D280C513BB3DCC8E5C919FE75C63381C54B5462DF4B6EFA709C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/uploads/2023/09/Lemon-Raspberry-Muffins-736x550-1.jpg
                                                                                                                                                                                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..UF........*.o...j..9....).$..........X.T. {..;.s...I...f^.T.y....H....q[F..Sg.^......Y....v.:.G...VL.0....#..].m..d|..iv.U.Ve.....+8...J.;..sN.5U.S2..$.:.%,q\....@.d....~.l.7....l.V2E'c...>....F8....p<....x.X.3.PT.j...Kqm...W.o.8.)\..)2.(`z.....SD...x.c5LH3.T.....M.$ ...vx&...Q.a.3L..1o.9.s...5.z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):31568
                                                                                                                                                                                                              Entropy (8bit):7.99179193151151
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                                                                                                                                                                              SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                                                                                                                                                                              SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                                                                                                                                                                              SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                              Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17778
                                                                                                                                                                                                              Entropy (8bit):7.9583181057691945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:70FBFDD5B41F29E657AF36EE3B7850D1
                                                                                                                                                                                                              SHA1:677B0EAA95AB3D3FD2758C8CA90522693B31247E
                                                                                                                                                                                                              SHA-256:A7D5FD6E514EF981D097F1C98C78756FC40D02ABD8D58DAAD3CAA8104700B7E4
                                                                                                                                                                                                              SHA-512:3CB86F735E23AB66E1A9D1BF2BEC2320B2632FF2E3B54625D09DE886C9B3D2F35CD237C03EB98FE1ED8F8BB5437CC42C94A94EF7A3DDD85B7C7B996E5AEE8585
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/FHttL1Pz951zHElWjx4j6u1_BY3GEeXLsfZFrWYilHM5mr5YetXvFnxg_B-P5heOsymqcYv_ZHxpozUVQOFLtantkw=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..wx......{....e.B0...l.%!O \ w..'.$._B.;.p....r.......`c....[.eIV_........_....j.$3.....;3...w...V.eY...1E........'9....I..G>p.......pp..'9....I..G>p.......pp..'9....I..G>p.......pp..'9.......8Kg+...jrh.Bh!B..194...B..!:..,B.?...........V"d.%...!E.#B....Cc.!\.C;..n.......pp..'9....I..G>p.......pp..'9....I..G>L.K..d``..../..RGG.l..t.?....^QQ.V..o..exxx.....!.0.Z....;E".B.....S|>..R(._..W.R7X..s....q.!.N../^...8...j.e.O>.....1g...).IN.......7.....n..h,)).q.e.T*..SO=..S.........}.I$../..v.....^t.]w.v.m 9..............I.M.{..y.2[.x.I......W#.,..A......O......C4.......o......e.c.&.....X.=x....~...b.......!...PH&.e.".".U<.7..W..B.........0..W.b__....f3H...O..uN>....o..fYY..m...0.R.....<}.f..y.f.PFl.....F.qc.9...CH.CK.!.Bd....BLn.Y.r.a...^{.....wb..........S.U\\../.9..s...P...K.R..........R..J..o........EDn...H.O.U].%.L..7e....(.D.{.;/.lhhhdd.f5 6.6l..{.ju2.ljj.c..~.;..........p=3..es.Ae._|.h4
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2935)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):89166
                                                                                                                                                                                                              Entropy (8bit):5.582324738187214
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D64BD44B12F30C8A536F55FE9B905022
                                                                                                                                                                                                              SHA1:94FE2EA591ED0CA70F072F959235361D14D87C85
                                                                                                                                                                                                              SHA-256:B7521346F0CB2B979964299FF1A150F29217AD43833EF377D6D4C92CDBF362C7
                                                                                                                                                                                                              SHA-512:F401F844FD5A55434C306E5A0255E518C85046BF7D92D23E13D7F1C429D554F02E7FF83CFB216B25915D1D3BC107CECD43F27CF6EE3727EE454B92F4AEB0E4C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var l,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}ia("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8027
                                                                                                                                                                                                              Entropy (8bit):5.13931753733321
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A427340C3978D4FB2C4FD653C80602E6
                                                                                                                                                                                                              SHA1:30C7E19C7B8576749813BE41A03ACA15A3DA1C3C
                                                                                                                                                                                                              SHA-256:6A2103D6D912EF3E292842FCB7BAEBBCA6C0E3AF6D574EF96A1CACFFBCF58363
                                                                                                                                                                                                              SHA-512:8F95A583C86A82F2DFE82667649B345D8C14314F899E655F1B78DC5A798D9EF92175143B2425F070F7C51851E1BC990CA1CE5CBA04EE289FCE1836AE132EC671
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://e.dtscout.com/e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&j=
                                                                                                                                                                                                              Preview:(function() {. var dc = {};. var gu = false;. var su = "4C301734002641BCB8F4511B4B8AA97A";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.split(';');. for(i = c.le
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):57687
                                                                                                                                                                                                              Entropy (8bit):7.987349281165526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3F896AE15E5CCD21BDF16E01373A7049
                                                                                                                                                                                                              SHA1:BDA8414BA68399B5D316692D7E78F241A33F3093
                                                                                                                                                                                                              SHA-256:58FD7984A6A845F4B4B82602383E3444D2DD49972A03DBABEB26F331EAAD86FD
                                                                                                                                                                                                              SHA-512:29355D54CD4FD0835705FFA0C8B9B3C1AD5CAAD9FEB630D4E2704DA98FEE5FC33FF0095A30DBC7112A052DA16C396FE35EBBB6F5EB9DBFAEBA35DCB9C8D5EE5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/SkcnoY_VoqWsdNnku3ClBCPmc7RbouAiM5gfiO1zQ9cpMtswb7SCIklPv2pp73nkDPNpOXvj4uGh1UEkeNO2aRd80A=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx...k.-[v.4.sV.Z{.s.9..v?.....M..!...1I ?.d.[.p...#'H...&....eK@@B($J@H..,0v.CQdlLl...._q;.n..>.={.j.9.?.9g....v.P}...U5k..c|....?.3?CD",..LD....+~f...'""'....B`....;......*."..3Y1"..D..U..B.a..aT.O.>{.....p8.....z8....N.3.....|..9'3........W"o?...TO.......v.."..n.K..9.2.1...c..r.9.wgfwr7....?...{..0..FD)..TD..t:....gf....D.tp....f+...1.n...EXU...0...,.....?..o......WWW).)....r......Q)VJ.........c.!.&<]J..!"..s..QDb.8....1.v..D.?..D.'.'.Vo...FDV.>ff'w...df..3.;.1Q.e].eYJ)".c.AD.|.;O...=....9?x....p8.8...x....|:..0..p].m....a...........;.a.n.ff..K).....ETC "............n.^V.9FD...[..'f..1."r.`.#.5CPw!b,h"....r6.:`...bf.q.R0...E.......(3..Yqg..Y..!.uM......u].%...........D.OJx..:....4sf.4..(9g..9...K.\.$_..>.3..;1.R.F...SN*...pg....K....}..5...ia.K.....r.z6....+.A......j.w......@.a. ,1.!..x...9-..k..*.....v.0q..3........p.....s..j....._kw..76.y..l..].._.i7.K..&n...v."~.f..I..~$...'\L..9.)....1|.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3274), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3274
                                                                                                                                                                                                              Entropy (8bit):5.390471426059042
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:33E4EF067E8DB248F4DFB3C7F76E02B5
                                                                                                                                                                                                              SHA1:D5D5979344C1D3F41A32A180ADC849D373196B6A
                                                                                                                                                                                                              SHA-256:89E059962059032E7A140D5739E8C9C197A55D7305ABD98466C9D6D300B07A02
                                                                                                                                                                                                              SHA-512:9A1F769697EE558640C298906A933259DE20D4CD01D0D485BAEA1B7274B8F951B6D56BF5DF1E54383482970245E2CC5F71EB833EA1C89E949E6948DB56A448AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                                                                                                                                                                              Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53759)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):55064
                                                                                                                                                                                                              Entropy (8bit):5.697152874742253
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7AE981AE6D84A6A89F54239D9F2942B3
                                                                                                                                                                                                              SHA1:6C929F5A88ECBF6B11B4AFE097D493BD40A67142
                                                                                                                                                                                                              SHA-256:A72313AF49E498DE9C2FA220B43C8E791F6C1D27F21DC844E930D71B5E0E4FAB
                                                                                                                                                                                                              SHA-512:F3120DA3E3C1CC483B1A50BF3EDD5B53B77DE6D92C13159A15866D3DD4C8F1F046FE5FC320E714CB13DCD5F0D5CB22D5CFE7F35685A8121947D4AE6C323B658D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/bg/pyMTr0nkmN6cL6IgtDyOeR9sHSfyHchE6TDXG14OT6s.js
                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function L(y){return y}var g=function(y,b,l,U,Z,W,P,p,e,t,A,F){for(t=17,F=56;;)try{if(t==14)break;else if(t==U)F=60,p=e.createPolicy(Z,{createHTML:q,createScript:q,createScriptURL:q}),t=y;else if(t==40)d.console[P](A.message),t=y;else if(t==b)F=56,t=53;else if(t==l)t=e&&e.createPolicy?U:63;else if(t==17)p=W,e=d.trustedTypes,t=l;else{if(t==63)return p;if(t==53)t=d.console?40:y;else if(t==y)return F=56,p}}catch(H){if(F==56)throw H;F==60&&(A=H,t=b)}},q=function(y){return L.call(this,y)},d=this||self;(0,eval)(function(y,b){return(b=g(22,79,38,42,"bg",null,"error"))&&y.eval(b.createScript("1"))===1?function(l){return b.createScript(l)}:function(l){return""+l}}(d)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicati
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):568
                                                                                                                                                                                                              Entropy (8bit):4.9658343781336525
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EEF275FA4006D1E05CDD5C71F750D3B7
                                                                                                                                                                                                              SHA1:E1B2553EA4A25010C2AACBF6AD66DD095ECBFDB6
                                                                                                                                                                                                              SHA-256:93002C788C3471D4912C1046840E115DB6B703BE1244CCD49D14100388C9524A
                                                                                                                                                                                                              SHA-512:91E9CEAEE34D9041B102F921AD0EA488621C8D74FB7114F085F56DC347A5D79AE2768D20FC134534E1C7A3B43764D3BBC44307FC366DA0B1EABA7E26FD7191CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/themes/maxwell/assets/css/safari-flexbox-fixes.css?ver=20200827
                                                                                                                                                                                                              Preview:/*. * Safari Flexbox CSS Fixes. *. * @package Maxwell. */../* Fix Flexbox issues for Safari 6.1-10.0 */.@media screen and ( min-color-index: 0 ) and ( -webkit-min-device-pixel-ratio: 0 ) {..@media {....post-layout-columns .post-wrapper .post-column,....footer-widgets-columns .footer-widget-column {....margin-right: -1px;...}..}.}../* Fix Flexbox issues for Safari 10.1+ */.@media not all and ( min-resolution: .001dpcm ) {..@media {....post-layout-columns .post-wrapper .post-column,....footer-widgets-columns .footer-widget-column {....margin-right: -1px;...}..}.}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7958)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):347785
                                                                                                                                                                                                              Entropy (8bit):5.577516883866711
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D454796687107DC21DDC460030A99AE6
                                                                                                                                                                                                              SHA1:5D914B12851DC64E3D35D30F92F7F7463DD28543
                                                                                                                                                                                                              SHA-256:64FCD4870C1DD2E692DCC46C7C9C6D503472DE83569E7E3BEC1DEDB0E8692E87
                                                                                                                                                                                                              SHA-512:0F343272A8D2F36F5D8C871F7D8A968BE15B7666F734B2B7742B5CF9B4A477007FB82612075A13F4BCB83F21A42D5149A93002A89C0910C56F605ABE927B8499
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-KHZNC1Q6K0
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":21,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):68
                                                                                                                                                                                                              Entropy (8bit):4.708806871223069
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:12222887045D968A56AEAE0EAE9EBA43
                                                                                                                                                                                                              SHA1:32BDAFFF2EDE489F57FA231327F14B72774930BF
                                                                                                                                                                                                              SHA-256:ABE0466FD40F1DC0CFF3C2A98270FD94ECB595C9C457BD756849A0EA242141CE
                                                                                                                                                                                                              SHA-512:E2345ECCDE8C8829934C46E8801F2ECC1F012522A3CD97067B858AAE540C187C5B9AE4A3869379903027F83F6B74787FED8B9BB6B2B6A463FB9BBB297BA669AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlHAkADiCKiwhIFDTE9lDASBQ2jG53KEgUNg6hbPRIFDW7dSdkSEAmWn96eHKzLZhIFDRM0Cs4=?alt=proto
                                                                                                                                                                                                              Preview:CiQKBw0xPZQwGgAKBw2jG53KGgAKBw2DqFs9GgAKBw1u3UnZGgAKCQoHDRM0Cs4aAA==
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):380
                                                                                                                                                                                                              Entropy (8bit):5.247201746577654
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5D43BC28DF6FCAD68DA1DA7CA0EA3F17
                                                                                                                                                                                                              SHA1:B02B9E4C9C870422D196F14E113860FDA0A97EC8
                                                                                                                                                                                                              SHA-256:59F9E7E39390B98D18516AB1ACFB1382CFDE16B6C61D01C5B5BC36EB944E37F5
                                                                                                                                                                                                              SHA-512:B95FF7450EFBD0C57CDACA9E5CAC4A36EAC7AC50B4D0AA8D67FE140264C4A20220EB903BF3D2254F0BCCC1254D528B7631AF5BC59839D7788ADE6DC95BE85A2E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:_HST_cntval="#3Vis. today=2958";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):51
                                                                                                                                                                                                              Entropy (8bit):4.765275096746195
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DCDA9496D8794E505D64B30B071377CC
                                                                                                                                                                                                              SHA1:2398928EEC75AD4A16EE7D9A8632C5FEC512DF63
                                                                                                                                                                                                              SHA-256:962CDE564ABFCAC28DEC1F1E73B6252E3857EFBAD4F1A341C6CB745D9924C4BF
                                                                                                                                                                                                              SHA-512:DF46D7A2AE34175265ED3E420BBFB491684B7425844DBDDD20D72DFCBE21FE401F6E5E92154FFE46A5205E390AD0C822F2991A44E6E1C48116FD2265A92894C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://t.dtscout.com/pv/?_a=v&_h=blog.cookingpoint.net&_ss=6xkmqwbmnh&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=2o4g&_cb=_dtspv.c
                                                                                                                                                                                                              Preview:try{_dtspv.c({"b":"chrome@117"},'2o4g');}catch(e){}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8341
                                                                                                                                                                                                              Entropy (8bit):5.173552403061539
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FF6067045BF49078EC78AE60C662E7AA
                                                                                                                                                                                                              SHA1:39D6EA01983A0BB9DA0D3B7F2BCF3A43D717C680
                                                                                                                                                                                                              SHA-256:E2F60D9363BCF87646DCB14EE5F9A722087E548A0A28E04EC027C70DFFA9595F
                                                                                                                                                                                                              SHA-512:0B735B8062F8CBBB8513405736FCD1FE560F86835379224350D83CA9D95B5A0C1CE9FFF6D43AC29D480488AF6B504768EB0C94EC35A09B2DCCEB29BB4F000352
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function() {. var dc = {};. var gu = "4C301734002641BCB8F4511B4B8AA97A";. var su = "4C30173400264330F67F7D2E0C5FD83C";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                              Entropy (8bit):3.577769619550495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                              SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                              SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                              SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):560083
                                                                                                                                                                                                              Entropy (8bit):5.670807885144341
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                                                                                              SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                                                                                              SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                                                                                              SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:835FFE887D85727159FE340C1DDC4E39
                                                                                                                                                                                                              SHA1:7ABC702C0A222E99625A30BFF6193DD81707B43C
                                                                                                                                                                                                              SHA-256:413F49399EBB73D79E248653CB3CB0FCA401A978200CE382D6B8C8EF657DA003
                                                                                                                                                                                                              SHA-512:965872948D64E20D9A9E73A5CDFA0876F2EAF75AE65B99404D81E516F6E9DBB7584A0FD3D5757C9BE361FA91854E5AF9FBEE876A38F99354597ACC1A99B62285
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAllZnCaqz3OhhIFDYzGkEM=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw2MxpBDGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:741839F346D6E8126AE38EE76A96FD12
                                                                                                                                                                                                              SHA1:DE18CCFA15E841C4EFE6788A08ECCDA935650BB1
                                                                                                                                                                                                              SHA-256:87695FDAC81728B9D7F2D4A1335C2632BB5E6BA1BED21D2DFF0254FBA31C7D5B
                                                                                                                                                                                                              SHA-512:47D4C7877004896984B270BA02711E0FA26D4F86C3A2566A89D4E457A821AFF267F6631925C081ACE90FB756ED4221AF8BA288364891DA56D2D862EFE4B44225
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:healthy
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):74333
                                                                                                                                                                                                              Entropy (8bit):7.9894445220335975
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F3E4A4B4C1A24DF21455ED9B894236BE
                                                                                                                                                                                                              SHA1:400AD0EE26852CBFB20D2C3B460868D9BBA2618C
                                                                                                                                                                                                              SHA-256:43A2E6DF047D90ED80AB14AFF35E19897BCA709556F27A145F700ADDDA32F78E
                                                                                                                                                                                                              SHA-512:78344D0FEEE8CFCAC609E08C78615834D2D160E84B8472B7458EDFBD26BBA481E467BA51441A5BB9CF37D5189A5C81EE9C2ED888DB108D2903398CDFFC1B3C89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/0nQtqVz_nvTu--u9xv7fTgdxle_nhvLuozE_euJlo8Vz8a-9kkkMPQps-OTUd4nIGQw3vs9fE7ERcL3lI2uiq-KgsgM=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR...............:.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y.e.U..]U.Lw.=.Z.Vk.-[.-l...`C..6.......'.$/.c.y.@.SL...G .!.`p....[.2.d.[c.[.j.t.Ng.{W.?j....Z.?.<..l}Z..s..].Z.5.*9....."] B$.p.1F..!..!.....%=.D.8B...=GD..#.{R.1= .Dk....(....o.N......B............"....w:..{.>.Q.....8...K.N}..;.....o.....!.".....k...y....M.....K..B....'..I...e.%.uk..:...O...`+..0=......W......-.U..t..{c.{...RPj7.f.c.b.H..h...l,.Z...v.".! ..NOD.B ..vB.9.B.Dbl..@....u.#.y.y..:"J.!...!.@.s.k...I}I....5l$g..u....h4..M.M6.@...oD. ....y/...s..6i8..B..D...h8...V$&b..N....e..p.m.(.cZ....$.M4.....$.|..B...[k$..N$.Etl.}.........`k..........N\f..\3....Q.........<&t>._.0Q.5.H.,.....?...\.2S.W..H..A.....S.m.#.Y30.q#.D../..`.f\f?...ZD..*.DQ;.@......!...E.!@l..d... R..Nt['.qN...i.!&..ez.A....b."..#.Z.->....G...... .<..qt.4..1.\.Nl...,.!..g......p....9. -)..b.....JH...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1385
                                                                                                                                                                                                              Entropy (8bit):7.846362365275968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:00753EED4E76FDF3B8B06ACC559EB647
                                                                                                                                                                                                              SHA1:D0DF9D07BB8D378AE0F2206B5E3C9C66F085AD2D
                                                                                                                                                                                                              SHA-256:4D500DE93CA12A4F5C44C8E1BD0B8DE713603024CE14CBA632EE4F1841770839
                                                                                                                                                                                                              SHA-512:B42C7A30DCF33CF07C46E896E5507FDD9D1A2A2F3666ECDC4C165D11E801F1745550F509F56BF620DDD24562F535BE5BA5E705DE3A2BD5F0C172A19D489008D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:...........Vas.8..+..!K.....5*...n2i.I./QT.C..YR(..c...P.s.....[.....x..,..`:.L..r.w../v..-*.|..u......v4..L.d.).H..Am5...\.r..8. p.LWRU.).Y..L..$..(gNs37........Wg)`E0S....W[V..`F..b.f.5A..Ps...XS.J...Am.s6._8...........Ej&YaR...8O.TKm.Z....l......p\.t......-..U....MJ.|..4..QV..4a...7<...%.Ue.I..<RN.../.#...."..f....q.4.....qLs9+k.x.......uB....l.,.*a.o6l.........?...p.R?.~8..$...6...n.@.xt..q?.q<H......?l.......q.y..vK.g...9v..#6..._...A.=..6"P.Ky.SS..`...w)...^.+...H9.}e.es.x.R.6g.cKi..s\J...P7..&....G....s..?.0.` ..<......{.yqk.H0...K......Q6aO-g...W..O.o..k(...v@......".......i6Y...kWd.].....Wea..x.a.%...[...'.A.5 .'. .........\..n............e...w.K.?..!.c.!.?)D4...#....*9.&C.7...E..@k.a.....+.O@P...'=.Y"....q........~.5..>S?z.....lGt%..}.,{./<z..8K.D...c...>.{..K..t.vl...7.<.....(.Cx..#.F{.G.g.>....7..G~o.z.>....ZV.z.F|.......k..s!x......N...;<...u|..R>M.Y.P.U^.......9.R..g:.c..f..v.u.....)....,.l[zb.jr.x...s..r#..r."(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11824
                                                                                                                                                                                                              Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                              SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                              SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                              SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/ng-assets/lp/assets/polyfills-a3f452c3.js
                                                                                                                                                                                                              Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):52280
                                                                                                                                                                                                              Entropy (8bit):7.995413196679271
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                                                              SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                                                              SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                                                              SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                                                              Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 502 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17851
                                                                                                                                                                                                              Entropy (8bit):7.954327092816464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:57998030A3C34AEFB1F17A1CAAE7856D
                                                                                                                                                                                                              SHA1:2309168635A6C6ECDF01AC7C95F653AE185D73DD
                                                                                                                                                                                                              SHA-256:4C855F04AF33EFB69374CD2AA46B5C87D8B6EE4D02FFC9B5957DC6A8B627A7AE
                                                                                                                                                                                                              SHA-512:7AC6D80B222360AA773B22CE4ACE5DB7FAE5B6B51C14338D90806F773D62C9E5B9A78930D19489BCB8AF3CC101ED859F10F6A42CC8CF9F069A3D04BD8E980511
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR..............;(?...miCCPICC Profile..H..W.XS...[......H..."5...Z..E.....J..A..*.v....(..f.,../...uQ..*oB...+.;.7..9s.?.........D..j../....1..1H....../....$...(.e..wyw.ZC..........@...I.8./..C|..|=O"-....[N).(...u.0@.W)p...T.L%>2`......jT.W....}.g..!..g.].|........\>..G..OR.....b..`f~..7..!~.7{.+....`.L.......K~.|...T.4<^.?....I..L..[.....5..D|e..@)Byx...5...~@.b.>78.bc.C.y.Q*}f.(..1.-.TQ.'.b....d!.*...I.*_h]...R..s..~....s.X*.7B.G.i...S .@lU(J..X.bgYnB..ft...=h#..+.8^ ..R.c.Y..x.}i.l0_l.P.V.....pe}..<.@.0..@.J.....F......(s.:......IAP.r-N....q.A^.Bo....0A..O...S.gI.b..q.E9.Xe<.2... .0...L0...Qkw}7.....\ ..@..T...).3bxM.E....@6..h`V.....Vyu.Y....+r.3..A$......C..S....;....7.......j.iXP.....=24.-.!.`b81.h...../....p..L.{0.o..g.6.c..B;..DQ..(.v....E....m .....Av...F..w.~Xx.....lU..0~..[..=..........v?..p...bQ....(c...7{h.G.......-...A..v........;.5`-.Q...]O.v....xr!.....*..J.\j\.\>+...S....=I2M*...0X.. `p.<...W.Ww.........w....M7.w....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (57784), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):57784
                                                                                                                                                                                                              Entropy (8bit):6.109994828369378
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9AF9CD18BF85E03ECC69C7A79E98538F
                                                                                                                                                                                                              SHA1:2D7F78161C50C09A5AC0F0ABF4D718BB864AE6F7
                                                                                                                                                                                                              SHA-256:D1B9B64BF6583119F5B26C5DA7F91DA65F165149E3203F54E4B1B7D9BC8D26DF
                                                                                                                                                                                                              SHA-512:6C647335324725552299E6D3978B30ADB631160B007A22EF098FC350EEEFF1FF93BEE15B86409D68D6817A3C656D28DE35787FED8DC169F7A4E6AD0DB2C54144
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&h=280&adk=2923881629&adf=995376434&pi=t.aa~a.108489206~rp.4&w=1161&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&rafmt=1&to=qs&pwprc=1587040277&format=1161x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rpe=1&resp_fmts=3&wgl=1&fa=40&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638549&bpp=2&bdt=5991&idt=3626&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=2&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=211&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=3631
                                                                                                                                                                                                              Preview:<!doctype html><html><head><script>var jscVersion = 'r20241210';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241210" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14850)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):189266
                                                                                                                                                                                                              Entropy (8bit):5.324296134356683
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2BFB3832C68BA244A8BA1AAD2C2A13B2
                                                                                                                                                                                                              SHA1:9FA8BF8A4E318A03D399513CC29801D5314FDA1F
                                                                                                                                                                                                              SHA-256:DE2209312AEA8CE6BD720535FD7A2FC56A63D3C76D1880381B0A9D6A018A00D1
                                                                                                                                                                                                              SHA-512:1692B8FC6887BD5C194D1CDF69BC65E9BCFF854712C0012387E32BC02CFA38FD81F77145E4015F9559BC94EFE224A410EB27BC0CE51ECBF5C8EC9BD3D492C769
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class='v2 detail-page' dir='ltr' itemscope='' itemtype='http://schema.org/Blog' lang='en' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'>.<head>.<link href='https://www.blogger.com/static/v1/widgets/3566091532-css_bundle_v2.css' rel='stylesheet' type='text/css'/>.<title>.Google Workspace Updates: New community features for Google Chat and an update on Currents .</title>.<meta content='width=device-width, height=device-height, minimum-scale=1.0, initial-scale=1.0, user-scalable=0' name='viewport'/>.<meta content='IE=Edge' http-equiv='X-UA-Compatible'/>.<meta content='article' property='og:type'/>.<meta content='New community features for Google Chat and an update on Currents ' property='og:title'/>.<meta content='https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiaYFhlSrNre35Mng8pmt5iePv668NArrjDt2lJq2vz2X7qhW3wnmzPejq5fi1b0Mcp
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4856
                                                                                                                                                                                                              Entropy (8bit):5.423262650421606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3B4EEFAC34C39EF8D6A4E4957802CD5A
                                                                                                                                                                                                              SHA1:0B121BD94C43F8E9107B25D2CDFA80F396F5D371
                                                                                                                                                                                                              SHA-256:C0BBDA2E96505F807EA8956404F4E5308717FB3599D498EF0FDE10C56DBD95EF
                                                                                                                                                                                                              SHA-512:3695590FCEFF58152A168001D78A84B1239246F76BA0BC5FC4D5C7175318E3189D171FAE6D6626B929172DE929B2B9C066A984E40B373D3D37D9435EB9E50BB8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/fonts/77294c84076fdb9e8a32d4ac2bfb921c.css?ver=20201110
                                                                                                                                                                                                              Preview:/* latin */.@font-face {. font-family: 'Amaranth';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://blog.cookingpoint.net/wp-content/fonts/amaranth/KtkoALODe433f0j1zMnALdKCxg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Amaranth';. font-style: italic;. font-weight: 700;. font-display: swap;. src: url(https://blog.cookingpoint.net/wp-content/fonts/amaranth/KtkrALODe433f0j1zMnAJWmn02P3Eg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin */.@font-face {. font-family: 'Amaranth';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://blog.cookingpoint.net/wp-content/fonts/amar
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (345), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):345
                                                                                                                                                                                                              Entropy (8bit):5.164872571408998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5B07CA30C87A02593C83C8872DD8DF42
                                                                                                                                                                                                              SHA1:27E6B236F3264BE10D02CBCA60C53C97171F5B5B
                                                                                                                                                                                                              SHA-256:1235A9B4D659D2E83BDE4F1FEC855F46C4647D57E17EED1EFD0C08498E5D1443
                                                                                                                                                                                                              SHA-512:5550035D9A974B92291B0F45A92DE69D8ABCA760F24961AFD816DC6FE96FD7026288E522720EFACD338B5071AF4F84E42E2205DA624C263AB6B4F05A869C8AC3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://api.intentiq.com/profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=1734002657442
                                                                                                                                                                                                              Preview:<!DOCTYPE html><html><body><script>const script=document.createElement('script');script.src='https://agent.intentiq.com/Agent/Hints/IIQUniversalID-sync.js';script.async=true;script.defer=true;script.onload=function(){const intentIq_182772995=new IntentIqSyncObject({partner:182772995});};document.head.appendChild(script);</script></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (565)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):244917
                                                                                                                                                                                                              Entropy (8bit):5.6285733864031995
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C9A799607FCEEDA7F198D15DD11320D6
                                                                                                                                                                                                              SHA1:6267B97CFEBFBC3B8DE6794CED3ADF40193221A4
                                                                                                                                                                                                              SHA-256:F680588CB1519C1A48EE23066B161BD6427B23D91AFBDF1529698A06AE870693
                                                                                                                                                                                                              SHA-512:F711A1ACB1AD42B794790F287186463F6165B5FD7514DD0F51F76C42D435D189FB1320D4C00154386EBB73FC28396B2152C9EA15307B4EFD6EBF0F76A3C13A03
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/am=WMhgwC0/d=1/excm=_b,_tp,itemdetailview/ed=1/dg=0/wt=2/ujg=1/rs=AEP720LuWPH2jwJubx8hz-Z_Lm14OiIqAA/m=_b,_tp"
                                                                                                                                                                                                              Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60c858, 0xb7, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ia,aaa,baa,Xa,fb,eaa,faa,zb,Eb,Fb,Gb,Hb,Jb,Kb,Nb,gaa,haa,Pb,Rb,Yb,ac,cc,iaa,hc,ic,jc,pc,kaa,tc,naa,qaa,uc,paa,oaa,maa,laa,vc,Ac,Bc,xc,yc,Fc,Gc,Pc,Qc,Kc,Tc,Uc,Vc,Xc,vaa,ld,md,hd,id,nd,waa,vd,xaa,zd,yd,yaa,Ad,zaa,Aaa,Ed,Baa,Md,ee,fe,he,Ie,Ge,Je,A,We,cf,ff,rf,Faa,Gaa,Haa,Iaa,wf,Af,Kaa,Laa,Maa,Naa,Oaa,Paa,Xf,Qaa,Raa,Saa,vg,Vaa,Cg,Gg,aba,Zaa,Sg,eba,Ug,Xg,gba,hba,Zg,mh,lba,mba,rh,sh,nba,oba,pba,Fh,qba,Jh,rba,sba,Xh,Yh,uba,vb
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9166), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):39648
                                                                                                                                                                                                              Entropy (8bit):5.326793835521614
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:54BB05668AAC229B618BD91F8CC221AE
                                                                                                                                                                                                              SHA1:7D95D684EEAEB53F98935074F06D776E351EDFDB
                                                                                                                                                                                                              SHA-256:8D0C051555E84417B6433BFDF4F6EDC25E41510C64AA5F79BF65838142556B69
                                                                                                                                                                                                              SHA-512:13B39B93915AC0DCCC7B962B19E08F9563CAF3257234ED09748197570FDEC064F1DCE49FC70E2BF080C7F3C7A9DD38939974ACD1DBEC22745BDF72E77BC3903D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">..<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="profile" href="http://gmpg.org/xfn/11">.<link rel="pingback" href="https://blog.cookingpoint.net/xmlrpc.php">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>.... This site is optimized with the Yoast SEO plugin v24.0 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Lemon Raspberry Protein Muffins - Healthy &amp; Keto Recipes</title>..<link rel="canonical" href="https://blog.cookingpoint.net/lemon-raspberry-protein-muffins/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Lemon Raspberry Protein Muffins - Healthy &amp; Keto Recipes" />..<meta property="og:description" content="Flourless
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1664), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1664
                                                                                                                                                                                                              Entropy (8bit):5.744726547986478
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E7763C8C16B71391485C5E3C756A22A4
                                                                                                                                                                                                              SHA1:571DA1C3924CAFBC047E0FB8BAF92D93951AA5E3
                                                                                                                                                                                                              SHA-256:D9AAB53646538F4DAE9A43D4F8976B1E6CB5DB1F8421E4287E8F107939618A69
                                                                                                                                                                                                              SHA-512:5E1F57C456FBA004FD03F249D16E2FB1611F46EC9664BFA25055FE9A3DCE5DCD62BC02D4199B73A286D23BA38B190642141277A1ED8502226C29DD4A696EF0DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LfkWDYqAAAAAJvAuJELqQLg85Lg8zAp-k7w8siS');(cfg['badge']=cfg['badge']||[]).push('inline');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3ND
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pd.sharethis.com/pd/dtscout?_t_=px&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F%23google_vignette&event_source=dtscout&rnd=0.4379861564447971&exptid=ZHoAA2dax9QAAAAIXnI0Aw%3D%3D&fcmp=false
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17186
                                                                                                                                                                                                              Entropy (8bit):6.015730752108104
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F4F44881CF4336FD2FDDA5B48570E49F
                                                                                                                                                                                                              SHA1:05E9D4F2FE43A19616C7A166317BC2A8B5B3737D
                                                                                                                                                                                                              SHA-256:16C83602E2A77935DC50D4067EEC234080F479C8FE2F6FBBEFE80E37CA4F8837
                                                                                                                                                                                                              SHA-512:CF4F7123CF769C865EEB623F1D2040F6EC9FD121BB3EB9430ECF3938E1592CCED25849F681B242C4D5DDF83A8F30E902FA1F0920F92B4A24836E8061355E189D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241210&st=env
                                                                                                                                                                                                              Preview:{"sodar_query_id":"9MdaZ_PHNtCS2fcPgtDPsAE","injector_basename":"sodar2","bg_hash_basename":"pyMTr0nkmN6cL6IgtDyOeR9sHSfyHchE6TDXG14OT6s","bg_binary":"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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (60127), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):60127
                                                                                                                                                                                                              Entropy (8bit):6.1165360248079965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:BC0BA08F942205F31829D7EED3211EFF
                                                                                                                                                                                                              SHA1:61549BC1723E0BD149D2C98BDC116B6F8AE8C21B
                                                                                                                                                                                                              SHA-256:5FB0B7D73359BB8EE5317B43BF91FC06F27D0CDD85FC346E994483EDC3EC51EE
                                                                                                                                                                                                              SHA-512:CF6FB0C730C4C7CDFFCCCCDD45BDA9DC0E0E7E92BA95B110201A426000812E0692D173EADDE03553DF73A22DEDE66D549448B765EC56436F37E4C1E04B954787
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=2445883940&adf=3196412097&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=1&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280%2C803x280&nras=4&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=2871&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=323
                                                                                                                                                                                                              Preview:<!doctype html><html><head><script>var jscVersion = 'r20241210';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241210" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                              Entropy (8bit):5.121546426036098
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C37A5A3FC8C4728AE8DB39621B875035
                                                                                                                                                                                                              SHA1:BA0741296F09AA556701019E8F3DF78FB6EB15C0
                                                                                                                                                                                                              SHA-256:2BF339B4730ED9DF2865F724168BCB3578F01BB836A4D47E7AB9084F447F4857
                                                                                                                                                                                                              SHA-512:E77D1C73BED280E8CB2293C165B3721B84A41A0C6E2A6DA0E57D16837796C0BE47FF6D857032ABBA5DD5068AC4038EA129DCB5A91936EF439FAB6F42454BA88B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="-2 -9 30 30" width="30" height="30">.. <path fill-rule="evenodd" d="M22.594 3.5L8.062 18.188l-6.656-6.625L0 13l8.063 8L24 4.937z" fill="#53a656"/>..</svg>..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):476
                                                                                                                                                                                                              Entropy (8bit):5.276035156067697
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8423C5C22CEA7FA6ED5B4327215540B0
                                                                                                                                                                                                              SHA1:86BABE2EB68B674FB5624ED305959DFE807C82CA
                                                                                                                                                                                                              SHA-256:840B7324C70626CFD090E1B50B33A6E2B38ABC7D6196AAE07543B9BF1904DC0C
                                                                                                                                                                                                              SHA-512:54DC03C6B8B5C12C60760757C9C1309E20F3075603CC6FE2C96584561D984185803B957F502220912763B4794033B37752C4F45DF92E06B3E2151D217FF922EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.w5ybRWMrFyE.L.B1.O/am=WMhgwC0/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZakeSe,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720KSrVdsvS9TnDf8hUqdLBCtvaXJPQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=db7dHd"
                                                                                                                                                                                                              Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("db7dHd");.var S4=function(a){_.yB.call(this,a.Oa)};_.F(S4,_.yB);S4.Da=_.yB.Da;S4.prototype.jf=function(){return"db7dHd"};S4.prototype.df=function(){return!0};S4.prototype.kf=function(){return _.Q4};_.wB(_.ZF,S4);_.NA.db7dHd=_.cG;.._.r();.}catch(e){_._DumpException(e)}.}).call(this,this.default_ChromeWebStoreConsumerFeUi);.// Google Inc..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 61336, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):61336
                                                                                                                                                                                                              Entropy (8bit):7.997105939529831
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:685FF68DFCC01DEAC95D423BAA383E9D
                                                                                                                                                                                                              SHA1:2ACD5A24B24E1414065CF9AF5D78032A85A98786
                                                                                                                                                                                                              SHA-256:1E8A804AAFD1E6822E545A3F187A2F22F66A022F9EA90C6A24B14DBF8F5299D4
                                                                                                                                                                                                              SHA-512:CED68EE8C74EFBC43FEB23CC1EECACC689EAD4C4A203BCA2EBA074A6BE07AF80617AA7ECC2E60BDA2286CB71B5F9AF7636E8D0D0D5832DECE3BB58D93435882C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/compressedFonts/RobotoLight.woff2
                                                                                                                                                                                                              Preview:wOF2.............~l...5...........................V..h.`..H.R..<.....l..1..F...l.6.$.... ..N. ..8[DE...........T5%..x...a.10u.[...?.FiX3..M...m.T........._.,.q...}......8..}.)....:.lB.6...]HH?.HIR.4$.').a.JT.{.e.J..mT...F........N...Y.A..@.I. .....sI..3..hWis./Ir]..........K.v....hn.I..A~.O.F....Y...^..h.!..z7..M.f....$.&$..L.....|.>w.......48...JH._.U....(....C........j..n7....w..F8).... ...............4z<4.Fe..y.a.$...=............U..?S*..`..K.+X...2P'....M..:.HdH)A}.::.]KI....V.w.....a(..b........P%.G..]'...3F.....[.]....~.....Dt&F.bk....^.v.._d.VV.ta....|[...^.!.[....F.@z#Gn....,G...|.B.....R....E...B..c0@.....9c{..[..K..(hcs....X...X `.(F....s).DG..#.........m.|..[....N.A......2.J.......V.])[.,....U...:....m..).c../.=|.i......8.n......{....R)pmh@j......?v...t[.b..3K"......3.K.3...O.' .cg.$6k..,./Rr.7....; K.#P.T.b........L(.A....Om.._..d]...tg..\...E.W..@G.:..t.+0....(.`.M.>m..fG....P.{.....30g....E.Q.BQ..,......X.NWV-.*W.[....{....%j..\
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2690
                                                                                                                                                                                                              Entropy (8bit):5.398083497267717
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                              SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                              SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                              SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241210/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                              Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):141503
                                                                                                                                                                                                              Entropy (8bit):5.445785136948938
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AE7CFE6918C378964A0E403E26233D47
                                                                                                                                                                                                              SHA1:218FE90D9F574EA01FDAE6D761F4CA1F61E44A95
                                                                                                                                                                                                              SHA-256:DC29CEB5A053726DC5597569376BE6AE995E914E181523E79F7016BFB0322CFB
                                                                                                                                                                                                              SHA-512:E407DA949ED4D2E8CE73574B86238438A20A9013BE3F9B274CA4B7FF56C37CD2C27BB09C8FDFCA7B62C79486849EEA366C403F589A1211906691D133FC803CB0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-3059519d.js
                                                                                                                                                                                                              Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,it,Tr,Vo,Nn,cr,Mn,jn,$
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1174
                                                                                                                                                                                                              Entropy (8bit):5.74166936214599
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                              SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                              SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                              SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                              SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                              SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                              SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7774)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):156081
                                                                                                                                                                                                              Entropy (8bit):5.565141318380994
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2FB52FBFF05D36AFF21FEAE56ED328BE
                                                                                                                                                                                                              SHA1:8E36CDB2D4293A7BACDCA1B423DA32BCC27EA56A
                                                                                                                                                                                                              SHA-256:E214601CD705E6A6923D1D254BBDE8FFD8F9F65409734A9DB63355CF02D42479
                                                                                                                                                                                                              SHA-512:F2062D90870F1CFDE2DD404A7B673B96DCB3AD3B0BA7DC6EE0BB01FFE111D1AC456E565BD4B863A955E0D227C200FB2329418B0ABC2A926FC4176F0AFF1513F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.w5ybRWMrFyE.L.B1.O/am=WMhgwC0/d=1/exm=A7fCU,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,FdMhB,Fu7Bjd,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,M0x0ie,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,QvLWAb,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,s39S4,sI9bWe,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720KSrVdsvS9TnDf8hUqdLBCtvaXJPQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=HsQQib,cephkf,i8oNZb,RiINWe,MH0hJe,AWpPDd,QVysJe,rm99Nc,ZvHseb,PIVayb,LBaJxb,bZ0mod,sQ8PT,tw4SJc,dsBBae,OhgRI,EKHvcb,VBl5Ff,R6rk4,O626Fe,w9C4d,LcrBLd"
                                                                                                                                                                                                              Preview:"use strict";_F_installCss(".rtaOSd-AznF2e-ZMv3u.rtaOSd-AznF2e-ZMv3u{border-bottom:var(--gm3-tabs-secondary-divider-height,1px) solid var(--gm3-tabs-secondary-divider-color,var(--gm3-sys-color-surface-variant,#e1e3e1))}.rtaOSd-AznF2e{min-width:90px;padding:0 24px;display:flex;flex:1 0 auto;justify-content:center;box-sizing:border-box;margin:0;border:none;outline:none;text-align:center;white-space:nowrap;text-transform:none;cursor:pointer;-webkit-appearance:none;width:auto;font-size:.875rem;z-index:unset;position:relative;background-color:var(--gm3-tabs-secondary-container-color,var(--gm3-sys-color-surface,#fff));border-radius:var(--gm3-tabs-secondary-container-shape,0);--gm3-focus-ring-inward-color:var(--gm3-tabs-secondary-focus-indicator-color,var(--gm3-sys-color-secondary,#00639b));--gm3-focus-ring-inward-offset:var(--gm3-tabs-secondary-focus-indicator-outline-offset,-3px);--gm3-focus-ring-inward-track-width:var(--gm3-tabs-secondary-focus-indicator-thickness,3px);--gm3-focus-ring-inw
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (721)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):30584
                                                                                                                                                                                                              Entropy (8bit):5.5865151804506725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F1DA13CF7F388EF677413673C1F40958
                                                                                                                                                                                                              SHA1:DDD1DD83367DAE4F9B715A1A84361845FBF9F650
                                                                                                                                                                                                              SHA-256:22869684C7800FC837E3AB6C2FCD8A22D9EBA5244EE04A42027D701C039C3D32
                                                                                                                                                                                                              SHA-512:1E6CE114B497EA6AA546C4C25E47602249FDF6B0BA8C2FD1E6F0C4DD6D86DAEE23790452EA5CF9B2B684592B3B957BB845C7DDC5B5D33FFE9620ECB160B041AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.w5ybRWMrFyE.L.B1.O/am=WMhgwC0/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720KSrVdsvS9TnDf8hUqdLBCtvaXJPQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sOXFj,q0xTif,Qy2cOb"
                                                                                                                                                                                                              Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.pi(_.pu);._.n("sOXFj");.var xA=function(){_.Nr.call(this)};_.F(xA,_.kA);xA.Da=_.kA.Da;xA.prototype.j=function(a){return a()};_.rA(_.ou,xA);._.r();._.n("oGtAuc");._.sga=new _.$f(_.pu);._.r();._.wB=function(a,b){a&&_.bg.qb().register(a,b)};._.n("q0xTif");.var Mga=function(a,b){_.Or(a,b)},Nga=function(a){var b=function(d){_.es(d)&&(_.es(d).Jb=null,_.XA(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])};_.yB=function(a){_.VA.call(this,a.Oa);var b=this,c=a.context.uS;this.j=c.Ki;this.ma=this.Ha=this.v=null;this.o=a.service.ob;this.Aa=a.service.K_;a=this.j.ma.then(function(d){b.v=d;d=b.j.id.cJ(d,b.j.j);b.Ha=d.variant});c=c.ZE.then(function(d){b.ma=d});this.Qy=this.Qy.bind(this);Mga(this,_.oh([a,c]))};_.F(_.yB,_.VA);_.yB.Da=function(){return{context:{uS:"FVxLkf"},service:{ob:_.vA,component:_.jB,K_:_.sga}}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24446), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):24446
                                                                                                                                                                                                              Entropy (8bit):4.798053741903605
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A222A938AC5F757ABBC3D084D6B90D95
                                                                                                                                                                                                              SHA1:3217D4F0CB3B6D005A1D8CB1B315B6D3D96B199F
                                                                                                                                                                                                              SHA-256:78A9CBDBC41620CDE386554B29B1035AD379B3A03DA519868C55E631C3BB2C7B
                                                                                                                                                                                                              SHA-512:89AADADA92B9D213B5D33C29FD323E1E678078BEEEA0B2D8A261C28A7326B5D31B4BFE53D5DC7B04CCEF3C64ED2D36FA195ED8E71FB88EC0185F74E62047BE5C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/1step_enjoy_1716197370.json
                                                                                                                                                                                                              Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":"#FFFFFF"},"fr":29.9700012207031,"ip":0,"op":41.0000016699642,"w":319,"h":111,"nm":"1step","ddd":0,"assets":[],"fonts":{"list":[{"fName":"Roboto-Medium","fFamily":"Roboto","fStyle":"Medium","ascent":75}]},"layers":[{"ddd":0,"ind":1,"ty":5,"nm":"4","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[252.865,44.023,0],"ix":2},"a":{"a":0,"k":[-4.135,-4.977,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"t":{"d":{"k":[{"s":{"s":14,"f":"Roboto-Medium","t":"3","j":0,"tr":0,"lh":16.8,"ls":0,"fc":[0.133,0.133,0.133]},"t":0}]},"p":{},"m":{"g":1,"a":{"a":0,"k":[0,0],"ix":2}},"a":[]},"ip":0,"op":90.0000036657751,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":5,"nm":"3","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[147.519,43.955,0],"ix":2},"a":{"a":0,"k":[-3.981,-5.045,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"t":{"d":{"k":[{"s":{"s":14,"f":"R
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4186)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):181633
                                                                                                                                                                                                              Entropy (8bit):5.503741618022386
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:95F13AD31930716BE4BCFC4A682C1ECC
                                                                                                                                                                                                              SHA1:D43D46C6F4E2912A250A4AAC186E25DF53F49944
                                                                                                                                                                                                              SHA-256:6B3B7E1FAAD23CA37A88AC645E2BCCCB708EA03FBCA02CEC24473156EE6D2B8C
                                                                                                                                                                                                              SHA-512:DBE3DFFAC1316C32E4CCE5395C16FAC7AACDF27F8B9120DAD577B2D13FD4A17443C26CBCE1640DF9B88CC78F859388A60A7B0ACA226C287555B9D937CA25BADD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202412050102/reactive_library_fy2021.js?bust=31089298
                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):57127
                                                                                                                                                                                                              Entropy (8bit):7.984444491514286
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1157B0561E870AFA586A9063E916264D
                                                                                                                                                                                                              SHA1:D310C4FFCC038EB033A26CB9696BD42C4C7D1268
                                                                                                                                                                                                              SHA-256:A20AAE333A7D03B273EDDF0C54CB4A6AC9D1D47B4ABF7DF360FEEDCC70F69D04
                                                                                                                                                                                                              SHA-512:981E7C730935307ED56D7F491FA08ABE73BE85430A6C671BBA2E27EDBA6C11E937AF545492E6385D8D5FEBE1EA6C713772F19DFA3E09F3D6878DFEE4A8195C5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/kthxNShwMYLSZFOKTNPGLHvbrqlqgZ4P8nRvtOM2YvRsI_iN15aPS8-plCCn8H6jPpuWNS6yLjVcqQwJCAASb2iy=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx....$Ir-vT..=".C.05.?@..V..'\.|...@r...$DH...?.H...9@...t..]]y.....L...."2....`...>.....zqw7....uM.T...(.....@D..q8...SJ.....p7..j....EP..P.q.j".Rv.......O.U....=.h..jf.*"..o..oj...W.u].i...............x.\...w..|<.Zj.q..a\..G).....|.G.....<...............j....n7M....\ku.i..};..6.n,.&GZk.g3K).Rxe.UUU...#e.......`f.....).u].eI)..u.J))......r:.v......<<<.Z...8..0.;.U.|o?."2....R.I^....+.....Z.e..^.....F>*..W.qO).+..........C^..D.H$9gv/.'fFU9.1..3I....E"...R.w..{..0..s......[..........F..@c.7Ku.....-l...w....=..5....z.\.i....<M.0..{........@.m]....p.\..0..|>M..`]WU...3.....".p....E..cy8..R,?....e..C.4|......,. Jw/...d.4...'.. .`.`.X..=o4..D....N2...,OOO.sv;.C.&....r......q,....{..3o.C8.a..ir.y..'.aX.5..e..."8.v)ED...8.".s...}.K.@J....R4..RW...uY.q.P..y..R*.U.Vs.......[uGJ...JI ..Bv.s......./..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5081
                                                                                                                                                                                                              Entropy (8bit):5.220243056544806
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6DEAE2CC3370FCEA73CDCCE8FCA27AB9
                                                                                                                                                                                                              SHA1:AD7D93A1B159C55545E7ACC366299F3DF33FB720
                                                                                                                                                                                                              SHA-256:DA70F96DAE89E501D2BD1FDB0AB19C2A560CF82E0C0D857FB098D6B913487B38
                                                                                                                                                                                                              SHA-512:1488E9CDBD60B458FF6E5DC7CE6155DB2A207D38599819B92808E2F4824BD993D38C6765AD3344E687E6E8A9EC646A218F0856C43EA70814D4351450080CC202
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="45" height="45"><defs><radialGradient id="radial-gradient" cx="670.02" cy="503.2" r="21.5" gradientTransform="translate(-648.5 -490.94)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#3e2723" stop-opacity=".2"/><stop offset="1" stop-color="#3e2723" stop-opacity="0"/></radialGradient><radialGradient id="radial-gradient-2" cx="652.05" cy="-52.7" r="19.95" gradientTransform="matrix(1 0 0 -1 -65.5 -15.94)" xlink:href="#radial-gradient"/><radialGradient id="radial-gradient-3" cx="670.96" cy="513.47" r="22.47" gradientTransform="translate(-648.5 -490.94)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#263238" stop-opacity=".2"/><stop offset="1" stop-color="#263238" stop-opacity="0"/></radialGradient><radialGradient id="radial-gradient-4" cx="79.22" cy="497.08" r="45.19" gradientTransform="translate(-72.5 -490.94)" gradientUnits="userSpaceOnUse
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (60107), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):60107
                                                                                                                                                                                                              Entropy (8bit):6.115775088025449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CCD307C2D9DBCBB3459FEBB8D7AEF2EF
                                                                                                                                                                                                              SHA1:71B5B03A0D279D14D2BA0E6F0301AA740BF8A12F
                                                                                                                                                                                                              SHA-256:E497E538EF76ABC9C3001D2B581C84F7D6653329D2E68A4F495A7E2555892B2C
                                                                                                                                                                                                              SHA-512:28646D93E4FC858E414198E6D57D665386318310C5FF2D3F9BDE7061623D19FAE401E42AE53F05338F0F79C97E35395A876A3D06AB14E33F08C85574E68F26D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&gpp_sid=-1&client=ca-pub-2871228721919936&output=html&h=280&adk=1700316448&adf=2850014443&w=803&abgtt=6&fwrn=4&fwrnh=100&lmt=1734002633&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=1587040277&ad_type=text_image&format=803x280&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&fwr=0&pra=3&rh=200&rw=802&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002649670&bpp=3&bdt=17112&idt=-M&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie=ID%3D7a647cb2f6ee01d4%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MZ2v47uDjsb5UgRZmy2Ak65CWAXeA&gpic=UID%3D00000fbba68d2420%3AT%3D1734002645%3ART%3D1734002645%3AS%3DALNI_MYuUe-oXjKaBUWa_et07q2LIgQj1w&eo_id_str=ID%3Db804b9138c45c5bf%3AT%3D1734002645%3ART%3D1734002645%3AS%3DAA-AfjaN_iSNd1G3Ug1Itdzex3Jm&prev_fmts=0x0%2C1161x280&nras=3&correlator=2116598980071&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=51&ady=1348&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&psts=AOrYGsl-lHarp0FWpCYBGj5Ta2PwwiWy0ie2rLEurLW_zCdwSJfnx287Lt6BTTmsCjTbMCpnN0BC9eIwbwELyQ&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=298
                                                                                                                                                                                                              Preview:<!doctype html><html><head><script>var jscVersion = 'r20241210';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241210" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):380
                                                                                                                                                                                                              Entropy (8bit):5.24521520051933
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3CFFEF20F7FF414113AD82BF1C3D72CE
                                                                                                                                                                                                              SHA1:01B03190F8788CF682DDFDCF68A14787D0ABD6D7
                                                                                                                                                                                                              SHA-256:D4211D78D3EDC87DEA458DFBB48BE998B1E2824EEAEF65D12FA38BB48B1FFB19
                                                                                                                                                                                                              SHA-512:D3F16927B5DAD5B1B39BA74E9466C09E13560D605ED223916F7E80F37D5BF64E653FB55FBAD66AF742A508536FEB7E67FB7CA4A52EBFAB882CF13528F15FB69D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:_HST_cntval="#3Vis. today=2961";chfh2(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1350
                                                                                                                                                                                                              Entropy (8bit):4.450310781981435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4FBA5AEB0A307380F00D0DB1B2447FC9
                                                                                                                                                                                                              SHA1:92B352951C61BC77D7D2FF0A5BE2EB6737FC8D46
                                                                                                                                                                                                              SHA-256:24E363E8A32A7A8CF7A71C24BAE7CF603A0CCBB881575012155389F4AEC0B625
                                                                                                                                                                                                              SHA-512:FE4FA8544A3B1E65E14945F44340E2B04E04A3752D39AD1C403DD5DA0A8873F66FDF48282C227B5CA982BFB0C3CE43356BDB3265C2BCA4C6CC9BD452F069D33E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://t.dtscout.com/idg/?su=4C301734002641BCB8F4511B4B8AA97A
                                                                                                                                                                                                              Preview:<html><head></head><body><script>.window.onload = function() {. var uid_g = '4C301734002641BCB8F4511B4B8AA97A'; . var uid_s = '4C30173400264346B4421214D1765A74'; . var uid_su = '4C301734002641BCB8F4511B4B8AA97A';.. var debug = {};. var pass_uid = false;. var method = false;.. if(uid_g && uid_g.length > 0) {. method = "got";. pass_uid = uid_g;. } else if(uid_su && uid_su.length > 0) {. method = "setu";. pass_uid = uid_su;. } else if(uid_s.length > 0) {. method = "set";. pass_uid = uid_s;. }.. debug.pass_method = method;. debug.pass_uid = pass_uid;.. var ls_uid = null;. try {. var ls_uid = localStorage.getItem('uid');. debug.ls_uid = ls_uid;.. var uid = false. if(method == 'got') {. uid = pass_uid;. debug.uid_src = 'got';. } else if(ls_uid) {. uid = ls_uid;. debug.uid_src = 'ls';. } else {. uid = pass_uid;.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2302), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2302
                                                                                                                                                                                                              Entropy (8bit):5.24451023097325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:43B17C7B81B6281CA01991A2E5CAE3A7
                                                                                                                                                                                                              SHA1:53C5AFCE279E067ED8C78A08A1A80ED2AC1AC27A
                                                                                                                                                                                                              SHA-256:A865904878986BA6CAF73C5416DB4B7E04B947546446E04F0BE94C2308A9A275
                                                                                                                                                                                                              SHA-512:1C0DA777D0163874117680B29BBD2C2229E20D6EFC0521A4C019E7CF34FBB001C2AEA07EBFBA742C420FC0C43AA83A1637A2AB48CA43B89E802DD0787D332A71
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825
                                                                                                                                                                                                              Preview:<div style="background-color:transparent; width: 100%; text-align: center;"> <script type="text/javascript"> var ltIframe;function ltIframea(a){return"[object Array]"===Object.prototype.toString.call(a)}function ltIframeb(a,d){if("undefined"!==typeof d){var b=!1,e;for(e in d)b?a+="\x26":(a+="?",b=!0),a+=e+"\x3d"+encodeURIComponent(""+d[e])}return a} function ltIframec(a){var d="https://"+(a.bcpPrefix+".crwdcntrl.net")+"/pixels",b={src:"LTJS"};ltIframea(a.syncPixels)&&0<a.syncPixels.length&&(b.s=a.syncPixels);ltIframea(a.exportBeacons)&&0<a.exportBeacons.length&&(b.b=a.exportBeacons);a.tcString&&(b.db=a.tcString);var e="lt_3p_px_";"undefined"===typeof a.clientId||isNaN(parseInt(a.clientId,10))?e+=(new Date).getTime():(e+=parseInt(a.clientId,10),b.c=a.clientId);a.clientHints&&(b.ch=JSON.stringify(a.clientHints));var c=document.createElement("iframe"); c.setAttribute("id",e);c.setAttribute("src",ltIframeb(d,b));c.setAttribute("title","empty");c.setAttribute("tabindex","-1");c.setAttribute
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (2875)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9039
                                                                                                                                                                                                              Entropy (8bit):5.5264402315890315
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:37D6140D181883B03975D9454DBBFDED
                                                                                                                                                                                                              SHA1:38EF8848A82E58ABE73C1A880D03DD3C53637FCC
                                                                                                                                                                                                              SHA-256:2AC52BD16D3C1BB75FAC25D4961FC73897894D990F43844BEF8E7BE36FACB84B
                                                                                                                                                                                                              SHA-512:57252A856DE4EE9E51E13225AA7931F421E1C31EFFCD1F22E0ED5BB6C7E8B6472A43E84960E7DD45474E80677933B319ADDBC370BEFE326B680A511BB3635FC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/html/r20241210/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 640 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50804
                                                                                                                                                                                                              Entropy (8bit):7.962186171757748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:B0DA8D682F6BB9B10F893BC425891697
                                                                                                                                                                                                              SHA1:42C35F775B802C2E2919F4C93DC3908BE341832C
                                                                                                                                                                                                              SHA-256:3967F0EF932860008CA2F2D015F0830CB66C6DAD25D97BE8D773EA9E4E11691D
                                                                                                                                                                                                              SHA-512:BA33EDFC78E76B85D58449EF43CAC20425CA5E3DF464E9513D0350BB79380E6940C8E35C0A6AF6BF3B50B0CE345F5770C8CC51FA1811BA7ABCB4C8611F6961A9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/GIz93c8CmVepjQJ0FLnrHAcl8lVTuqXo-lwg12P3FMhKgiQ598rX-6Aj5ww3-6cxBWTfoy5yDgEhRdVjqC3SM_-KFBk=s1280-w1280-h800
                                                                                                                                                                                                              Preview:.PNG........IHDR.............>..%....pHYs.................sRGB.........gAMA......a.....IDATx...|.e......@:$APQJ."..`.A.....z..........DO...r.*XN.(.XA@.[BQ. $.".:............&....g?.;}.0.}j..C..I.J...*R.J.I..A......B)q..q..A......(......B18.. .BY#.P(U...#A..A.....B.R n`A..A(sD....Qq... .B.#.P(U....B... ..P....J....(.. .e..@..8@A..A([D...NA..@A..A(KD.....@A..A([D.....AKAhA..A(;D..e.....A...C..P&H". .. .."..2....A..2C..P&....(.. .e..@.L(T..$.D..A.....B.q..$... .BY .P(3.I=@A..A(.D..e.Q... ..P&.........8@A..A(uD..e..b...A..RG..P..H". .. .:"..2E.B.. .B.#.P(S. . .. .>"..2....K". .. .*"..2.h..... .Bi".P(s..K&. .. .&"..2...A...T..(.9h.'...A......(...R.F..A.J...BL q.. ..Pz...b..i.'.. ....@!&8*.@A..A(5D..1.....A...C...3HAhA..A(.D..1.$... .B. .P...I).A..A(.D..1C..B).-.. ....@!f@".D... .B...(..G.....A..h#.P.).IAhA..A.:".....@A..A.:".....%.D..A....@!..C... ...UD..1G.$... .BT..(..R.Z..A....@!.@AhA..A....@!.@A..I...A...!.P.I..J.. .. D...BLr..d... .B...(.$R.Z..A....@!&... ...=D..1K.....A..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1436
                                                                                                                                                                                                              Entropy (8bit):7.66616417060062
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9BA7EED2E720DB5DDBF21025DE7F32A2
                                                                                                                                                                                                              SHA1:D3FFF365965E7C13EBD043A82F52E9172D912D9F
                                                                                                                                                                                                              SHA-256:B9D11E4CB730E64C4D6BB4FBAFE33264AFCF0627A20BC4EC53A20420D25829F5
                                                                                                                                                                                                              SHA-512:933456EEF3AF8AD79E6ABFBAA53CF7EEC3C96332E1599E3D22E341D5E21D7668B786FD24CF9CBDCF53625BFB882720A376DF82FD6AA277887797CD48E510FE88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/ext/favicon-32x32_1701772986.png
                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz....cIDATx....TE.......aaEY"".B.E.....h................aa..<..3..].f.].:..L...U.N.m$..(.....].h..x.~...Y......%IYq...I....-.m...(.c.VI[....0...#.P..,l.......@.x...l{.X.......m..`70.........4j{HR.vYR.+.mI......Vm/Jz.<......m/.5...AI3.........W..X.7..l+"....I....`V.y.W...Q.3....J.f.&..0.,.^..f..4m.$ul[.lg.......c....).;b~A.5...v.D.AIS...$7%]....@'...N......HK'R....>........`.(I*.C..m?...N..mW$..&%M...4l{@R.y..Kj.K..K.........G$...J...F....A...80.......)......u...........H..L*..h..*.=,.=.+.;.[.|.hGA..8D-....OI..<......7.4....9$."......m..}3...x..MI...(...y(.k....;.Ic$.5#.y..-R..$..j......{u..].}.:..H*..Z.H....Z,..........t....W.(.d..P....J.R...^...$..c.Y.z..6..F<.=...(.J.@...j.V..Dlh.|...h....:)..aW..Z....k$.p,....B~{..*...Su...q.....5..z.c.p.EU.r................^.OH..r5..y.6.N.....X.}.X.;.$r...z.....P..H..&.{..........Y.+.&H.M%..?.]..x...w...[./..............O...!`O.<..u...c.e.;%...@..3....ld..uI....o.......2.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9716
                                                                                                                                                                                                              Entropy (8bit):4.667533449250915
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EA54D2A87C6220F6963BD912B06321C6
                                                                                                                                                                                                              SHA1:2B3231FC31FFB072C51C901244AA89C5E1C4BCEF
                                                                                                                                                                                                              SHA-256:BAE0BE00456EA666920477BE254FDCF5104A179CC46135C316A70DDBEE9F8964
                                                                                                                                                                                                              SHA-512:BC234B5B46CE469975F772CAB10D81D6D27763F576B8C0CFE8158C88D412555898C716E234F8A8452FC9AE2660CB1F679C746F05FF672EE2F34ADCDE03592056
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/* eslint-disable no-console */.((window, navigator) => {. const SEC = 1000;. const MIN = SEC * 60;. const HOUR = MIN * 60;. const DAY = HOUR * 24;.. const state = {. loadTime: Date.now(),. capabilities: {. beacon: false,. },. user: {},. events: [],. eventsSent: [],. timers: {. idle: null,. },. };. const config = {. debug: true,. endpoint: 'https://a.dtsan.net',. sessionIdleTime: 30 * MIN,. sessionStorageTime: 30 * DAY,. };.. // ----- HELPERS ------. function identifier() {. const str = (Math.random() + 1).toString(36).slice(2, 12);. return `${str}.${Math.floor(Date.now() / 1000)}`;. }.. function friendlyTime(elapsed) {. if (elapsed < SEC) {. return `${elapsed}ms`;. }. if (elapsed < MIN) {. return `${Math.floor(elapsed / 1000)}s`;. }. if (elapsed < HOUR) {. return `${Math.floor(elapsed / 1000 / 60)}m`;. }. return `${Math.floor(elapsed / 1000 / 60 / 60)}h`;. }.. function debugMessage(le
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):50775
                                                                                                                                                                                                              Entropy (8bit):7.99003036284436
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E06A0C4A5C427DE427AC02945E189630
                                                                                                                                                                                                              SHA1:E059AC208F0E7B7723B192AE6B18F6D4FF64BA6C
                                                                                                                                                                                                              SHA-256:1EA335DCA23A72400A0CC437C226C3738ABAE8ACD1ADE765D596A018FEEABF8A
                                                                                                                                                                                                              SHA-512:491442278328C2DB3BBD50CF540E9EFA51E2539724293DA74FA56AEF1AB8FA7938025551009006DA460FDA02C6B5564A2C97C2EE8724188729964D07EBB2176A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/MUdE5q8Y9INai_J-IONHSquUfvECl-yO-WBvTD6fOoNmR2iyAryh9nqYOpYW6DuWuYTOxHi6PBTq79ffeVq9BvJV-I8=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx...y..Uu6..[U.V.6........(..AE.&F.....&..$.......Q.[.q.ETDLT67$,.....0.LO.tWuU...q..V..~..tW..]...{.[4.h..........N..^W~'.u.E..=.#^.01...;p....p+.x..8d...18!e.r..X/.q.w.#"..N.c...D9X_.gf.5....d...BG...h.i0.......(Y..4..Dr..|..GULq..D.`.\n....\..Tm.U.:.(..V1.b..y.....Yfd.a.....Ce53.?.1x..M$..#.)r.8.$...).h.>..0..vW.X}..b.K.5H...?%.....&.HFH..2..q..l...:Q*w.?....JG..O{7.6.xLh.J.r...(...S...H.GgC..J..T:&..C....w.......E}.Ut.....t..=.. ..".2.B.X.......H./c+W.O.+.e...f.d...yR.w.n.t,T.Q@6SU.b...1Lo.9.NI.d.^<.h".'.+...bZb7.....rWV...H ^.......(...{..DdHF.M...D&2.7.."..x._.Q.........i..}H.r.....!..>...5..y....Oc"Bf$b^6e6.i.......,...63....Xw...+/".lv.F...V..G.v.Ipq>.w.j.QG......86*.(.........m.zF..#.T..`5....T.L).X.s..I.KG..r..}$.@d.8...So.J.6".F.. K(J.3QV..R.....\.{.NR..lP.7\.........D.:.}u..j....D%..J..AqD..".......L......].O.k9........1......'".V.7....Tg$.fm.pu......Fi..N.Z#..Y>.!.\`...... .x.D.%A@"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2078), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2078
                                                                                                                                                                                                              Entropy (8bit):4.875405440744843
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:17B601D9E77746C6301394CA517A5F0F
                                                                                                                                                                                                              SHA1:5038FEC88E218130C41573C19C663BB3F9D33726
                                                                                                                                                                                                              SHA-256:3B9795BF275141E948261548C82F2243CF6AC04FDE688CA8B1A10F6EA152DA0C
                                                                                                                                                                                                              SHA-512:79CE946505163B10D3DE8D5D5BE59C47F601D7114AED825B879D49478356A4D323600003A0D4CF20396E09027F7A5919936C52DB2D9CC905E97E290803D7898B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/themes/maxwell/assets/js/navigation.min.js?ver=20220224
                                                                                                                                                                                                              Preview:!function(){function e(e,t){var n,a=document.querySelector(e),r=document.querySelector(t);null!==r&&(null!==(n=a.querySelector(".menu-toggle"))&&(n.setAttribute("aria-expanded","false"),n.addEventListener("click",function(){r.classList.toggle("toggled-on"),n.setAttribute("aria-expanded",r.classList.contains("toggled-on"))})),r.querySelectorAll(".menu-item-has-children > a, .page_item_has_children > a").forEach(function(e){e.after(function(){var e=document.createElement("button");e.classList.add("dropdown-toggle"),e.setAttribute("aria-expanded","false");var t=(new DOMParser).parseFromString(maxwellScreenReaderText.icon,"text/html").body.firstElementChild;e.appendChild(t);var n=document.createElement("span");return n.classList.add("screen-reader-text"),n.textContent=maxwellScreenReaderText.expand,e.appendChild(n),e.cloneNode(!0)}())}),r.querySelectorAll(".current-menu-ancestor > button").forEach(function(e){e.classList.add("toggled-on"),e.setAttribute("aria-expanded","true"),e.querySelec
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):28006
                                                                                                                                                                                                              Entropy (8bit):4.99694462971652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4080D1F5F976C56FB30F2150D520C49E
                                                                                                                                                                                                              SHA1:081EEBD1CA84882C6E51E4C7C57C8BD1C89F7C42
                                                                                                                                                                                                              SHA-256:1EF564B89FC8B8BAA6609F30535C85A5F7E793F16879169CBF7A8987FD85405D
                                                                                                                                                                                                              SHA-512:0FB5FA9453B4BD8C7C39B7DB5159BF8EEC96ED8C6D44173F6DAEA97735375B1BF5B37024DB8C893A89C0C339413F1ED750A54FF6C33A46BFE0FAB0E066351D4F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/themes/maxwell/assets/icons/genericons-neue.svg
                                                                                                                                                                                                              Preview:<svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><symbol viewBox="0 0 16 16" id="activity"><title>activity</title> <path d="M10,11.8L8.5,7.7l-1.6,3.7c-0.3,0.8-1.4,0.8-1.8,0.1L3.9,9l-1.1,1.6L1.2,9.4l2-3c0.4-0.6,1.4-0.6,1.7,0.1l1,2.1..l1.7-4c0.3-0.8,1.5-0.8,1.8,0l1.6,4l2.1-5.9l1.8,0.6l-3,8.5C11.6,12.7,10.4,12.7,10,11.8z"/> </symbol><symbol viewBox="0 0 16 16" id="anchor"><title>anchor</title> <path d="M12,8v2.5c0,0.8-0.7,1.5-1.5,1.5S9,11.3,9,10.5V9h1c0.3,0,0.5-0.2,0.5-0.5S10.3,8,10,8H9V5.8c0.7-0.3,1.1-1,1.1-1.8..c0-1.1-0.9-2-2-2c-1.1,0-2,0.9-2,2c0,0.7,0.4,1.3,0.9,1.7V8H6C5.7,8,5.5,8.2,5.5,8.5S5.7,9,6,9h1v1.5C7,11.3,6.3,12,5.5,12..S4,11.3,4,10.5V8c-1.1,0-2,0.9-2,2v0.5C2,12.4,3.6,14,5.5,14c1,0,1.9-0.4,2.5-1.1c0.6,0.6,1.5,1.1,2.5,1.1c1.9,0,3.5-1.6,3.5-3.5V10..C14,8.9,13.1,8,12,8z M8,3.5c0.3,0,0.5,0.2,0.5,0.5S8.3,4.5,8,4.5S7.5,4.3,7.5,4S7.7,3.5,8,3.5z"/> </symbol><symbol viewBox="0 0 16 16" id="aside"><title>aside</title> <path d="M11,3H5C3.9,3,3,3.9,3,5v6c0,1.1,0.9,2,2,2h5l3-3V5C
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2479
                                                                                                                                                                                                              Entropy (8bit):4.538573334410749
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9F3DACB24DE7F6204C8B70593E6B4BF4
                                                                                                                                                                                                              SHA1:42103D3293AB961EE5948EF67B3334FFAB210FF2
                                                                                                                                                                                                              SHA-256:E4991F3B1E444AF1BF1B5E07ECFB38CADF2599619F5078709C139F046FC9E52D
                                                                                                                                                                                                              SHA-512:975E88629CB1D8BC46AF6A50F22B33885124BC75BF6501EF8DA06F4AA54135CD21EC86E277450EC8774F2A9CA18D736E9B8D6928E9C32C67E095A584273AEBC6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/ext/loader_1698324395.json
                                                                                                                                                                                                              Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":29.9700012207031,"ip":0,"op":20.0000008146167,"w":60,"h":60,"nm":"loader","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Shape Layer 2","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[37.273,27.523,0],"ix":2},"a":{"a":0,"k":[22.773,-9.227,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"d":1,"ty":"el","s":{"a":0,"k":[46,46],"ix":2},"p":{"a":0,"k":[0,0],"ix":3},"nm":"Ellipse Path 1","mn":"ADBE Vector Shape - Ellipse","hd":false},{"ty":"st","c":{"a":0,"k":[0.105882360421,0.349019607843,0.913725550034,1],"ix":3},"o":{"a":0,"k":100,"ix":4},"w":{"a":0,"k":8,"ix":5},"lc":1,"lj":1,"ml":4,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"tr","p":{"a":0,"k":[15.441,-6.056],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a":0,"k":100,"ix":7},"sk":{"a":
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2991)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3026
                                                                                                                                                                                                              Entropy (8bit):5.173280130609205
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E4A49DF71F8B98C1D9F9D8FCE74D89E8
                                                                                                                                                                                                              SHA1:B95FCDA0C8C26305AD94E80343D0CFCA8A048A10
                                                                                                                                                                                                              SHA-256:9D4687A19CAB8F7442A3BDA40C45BE4D10E42488E091DDD706C3CAED83C3EE1F
                                                                                                                                                                                                              SHA-512:42CD5F854779886F24C43ED14617380110C946D1B430B454060C3B391DE6FBAE6D0ED8AB7CDD7CFDC9726B2D6142A4E01C4448E36088DFCEE7FDD00B60909F89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode&&"a"!==E.activeElement.tagName.toLowerCase())return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 2323
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1397
                                                                                                                                                                                                              Entropy (8bit):7.845645040159345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6BE49FF49C58D6D81FAF666AC92E172E
                                                                                                                                                                                                              SHA1:9A4CF09531294290F139BC04A1CC76C5FB71CDD8
                                                                                                                                                                                                              SHA-256:2DD44E69DD00CF5092B2ED88FD6E4E9C5660D9394F151C99556FBED6E64AD0B3
                                                                                                                                                                                                              SHA-512:17F7DA4533B6C963B0232A7AC26A1038C88DFF79A9FC323AF86EDBFE29E1CCECCE23BDAC26B1CD12F0AB99B100946F431B379BABCDC0DF05F842504AC2D6B99E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:..........tV.s.8..W.~8.T-6...\q..4_.I..i~..fd[..#.Y.%....l.............&K...,-r..c&.......A.....N....wi:.lT.....x..I.6)...Z6.......Y?)../.J..t....|..*.R..U.+m.s...;...2.,.f...C.1e..].....S;...*igZ..`E`TU.T.N.jeO.5y....;A].....,u.&.V...l.....).uj*.|.i}....3K.".. ..3.&.....L.pR...Ds.V....Y.0b.....cBvU.r.i..I+..f..5d;........^...l.[..<..&......'4.gem..y.o...m.S...|}d</...)..$R1Y..Kz....<..~..p..q...m.3...q.B..Sv..c<..1...2?.....k..........3.t&.i.....<d.....l.........L......n.........:]...G.LZ.]e..s.x...V...7:...?.3...W.&.[....4i.rg..A...+C0..........`.>..O..(.)...... .'.g..9.....<v.1_C.<.....b.y......7~mM...d..;..tZf.n|yZ.R+m.7.Fu..@....F.......P.b.s[h+z..h.]D.8.<v'.=. ..%.......f.&...'...nV.h1..C....H..OF ..4...K.^.....R[.r..x..\..........3...o{?.._...|p.....h.......g...ET.M...."..............l...7.....!(..-.Gz...^8O.....7.......Q.y."...[.Z.3...=]W...>.._..S.,..x... ..p......U....<...........G.W<.T....n..........9..Q.<.l{|b.nr.~......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2228
                                                                                                                                                                                                              Entropy (8bit):7.82817506159911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):829
                                                                                                                                                                                                              Entropy (8bit):5.397756601614074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:262771249CE7420F69DE80AC30E9C623
                                                                                                                                                                                                              SHA1:15FE9A9E06DDE7EAF37BC2A907CB06B07B7CD07C
                                                                                                                                                                                                              SHA-256:1CA427502ECD7D8AA6BB56A351DFAFB6B4B8893E93659B019D8F744A996815EE
                                                                                                                                                                                                              SHA-512:C00ECD8DFF1161759B9E64B3AED5FBB985C4FAC2ED68D13F3D3AC709E67A0E2E72925CE85EF541732433E34715E35C900ADF1294C4AD5D264E23B36C7C61C360
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                              Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="1wrXGmcbHERWnl9AoFz_ag">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1734002682751');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):141503
                                                                                                                                                                                                              Entropy (8bit):5.445791458649396
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:3AB3B3B85E02881B423DCBE442E0D5BB
                                                                                                                                                                                                              SHA1:F3B57A7A3013C0BC5E80F5BB75306FF869D1E304
                                                                                                                                                                                                              SHA-256:6F5C65012FF66E7C160857DE1A73B10268CC751E53AF3BFD772E1734A11CB4D3
                                                                                                                                                                                                              SHA-512:4859DFBB4999AC750FD702E8FEF410B94943CEE07CE21895AEDD8BA6836CC3C1DCB64251A20FA3A36CF9317F9AE4BE157D5D6889C14600AA4B152063F44AE28F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var O=(e=>(e.Video="video",e.Image
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13020
                                                                                                                                                                                                              Entropy (8bit):5.338335125035746
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                              SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                              SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                              SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2444
                                                                                                                                                                                                              Entropy (8bit):4.670621501583751
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:48A74BBE4B84FB73BBAC835ADDFE310B
                                                                                                                                                                                                              SHA1:D8A240A07105968CF0489C2047710FAA1AF42C39
                                                                                                                                                                                                              SHA-256:5856BBDE322081CFDAE7C7B3208B1EB41CBC1CC9CE0632814793B65ECB56C330
                                                                                                                                                                                                              SHA-512:7C63FF093940958A1C7D9FA05A438CDB7EF74822FCC9E100B68DCD5BA1B0A7531B045399265C2BE68498828176313336191E325ADEB6633C1B660990DC378912
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function () {. try {.. // set up our pixel. var fcmp = typeof __cmp == 'function';. var fcmpv2 = typeof __tcfapi == 'function';. var rnd = Math.random();. var img = document.createElement('img');. var exptid = encodeURIComponent('ZHoAA2dax9QAAAAIXnI0Aw==');. var url = window.top.location === window.location ? window.location.toString() : document.referrer;. var img_src = 'https://pd.sharethis.com/pd/dtscout?_t_=px&url=' + encodeURIComponent(url) + '&event_source=dtscout' + '&rnd=' + rnd + '&exptid=' + exptid + '&fcmp=' + fcmp;. img.async = true;.. // set up the aqfer script. var pxscrpt = document.createElement('script');. pxscrpt.id = 'pxscrpt';. pxscrpt.async = true;. var pxscrpt_src = 'https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=' + rnd + '&stid=' + exptid;.. var done = false;. function load() {. img.src = img_src;. document.body.appendChild(img);. pxscrpt.src = pxscrpt_src;. document.body.appendChild(pxs
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2504)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):41227
                                                                                                                                                                                                              Entropy (8bit):5.5610161988752145
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:60B9008495A36293EA76CC441539A20F
                                                                                                                                                                                                              SHA1:880B49B8DA58A5B31B31B74BBD13B1CA7A94443C
                                                                                                                                                                                                              SHA-256:139E5B81A9490F17CD87A6BD0246E5B82D44CD831F778ED34D56E30B115A0930
                                                                                                                                                                                                              SHA-512:F5D04197164EFCB3A616B394915CC0F3155A35349A8A88B85AD1777824E0F1545141818F44ADE008BED8CD93E2146A5E59E82B658465260CDB11DB3B75995693
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/show_companion_ad.js?fcd=true
                                                                                                                                                                                                              Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},ca=ba(this),u=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&q(c,a,{configurable:!0,writable:!0,value:b})}}; .u("Symbol",function(a){if(a)return a;var b=function(f,g){this.fa=f;q(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.fa};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,e=functio
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (382)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):77496
                                                                                                                                                                                                              Entropy (8bit):5.053567404997722
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:728FF1DB4B4CD5C2B0F328F371F25222
                                                                                                                                                                                                              SHA1:8C738BF656B3D386022C693DA913B4F7B67B55B7
                                                                                                                                                                                                              SHA-256:25D6DC51BC3C726C3CDA865E8A22ED971FA0E009DF8EB61DDD3B4E9A34D3BE2C
                                                                                                                                                                                                              SHA-512:5B377B0499FFAE346CA76ED02010FC1FC4E70C4026964341E2D3398018C07A357EED647D709B2FB7F956CD5C02744D1025DA8F984F11E7E365987C1F15FE360F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/themes/maxwell/style.css?ver=2.4.0
                                                                                                                                                                                                              Preview:@charset "UTF-8";../*.Theme Name: Maxwell.Theme URI: https://themezee.com/themes/maxwell/.Author: ThemeZee.Author URI: https://themezee.com.Description: Maxwell is a minimalistic and elegant WordPress theme featuring an ultra clean magazine layout. With a beautiful typography, various post layouts and a gorgeous featured posts slideshow Maxwell truly helps you to stand out..Version: 2.4.0.Requires at least: 5.2.Tested up to: 6.5.Requires PHP: 5.6.AMP: true.License: GNU General Public License v2 or later.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Text Domain: maxwell.Tags: two-columns, custom-background, custom-header, custom-logo, custom-menu, grid-layout, blog, entertainment, news, editor-style, block-styles, rtl-language-support, featured-image-header, featured-images, flexible-header, custom-colors, full-width-template, sticky-post, threaded-comments, translation-ready, theme-options, one-column, left-sidebar, right-sidebar, three-columns..This theme, like WordPress, is l
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):165518
                                                                                                                                                                                                              Entropy (8bit):5.601842874469492
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:25EF2B60348E72652650F2F8AD65E9FF
                                                                                                                                                                                                              SHA1:669BD4281E3EDA3B2FC6F5B1AFE7E3C27946B08E
                                                                                                                                                                                                              SHA-256:4ACDFA9264EF826FBDF9A5E373BEDEDD0D13F15C05CDA08561DE4834479681D4
                                                                                                                                                                                                              SHA-512:F37393451CA56D29A541D36D4A3B71BFB5587AC19DBA202F6B08EEA977802BC34AD6003D59F74804F4443B6F1F7B412AB6C3A1DE7336DC29EA11A21577439089
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2871228721919936
                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2152
                                                                                                                                                                                                              Entropy (8bit):7.871476283171029
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:15729DA3DF61AB28EFACF856EC3C0BD5
                                                                                                                                                                                                              SHA1:BEC59E61F5292B0746ADF3F5C79D0B90DAFF7116
                                                                                                                                                                                                              SHA-256:1BCBEF04BAC899EB5F863CC432400837EE19EB470C65C984EB148A0330666201
                                                                                                                                                                                                              SHA-512:F3C0D18BA8F591122A152D4BEBC0D3375480BCC19C6338935650C2020DD709A1E4439FFD1CC95E9735A66CBC5AC65993D4898A732D94AF0044F29BDD1660A498
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/Uwn_ftBu9YFUqTAbyUD9c0aD6DzlvPw_ib7GfY9gzGFm6Rkj4f27DzU_mKMsXBKsU5eUAL_CeczIJ1FOpxrteb4D=s60
                                                                                                                                                                                                              Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDATh..[l.......{}.7...1..p..Q.PTEu.B..*..V....i.>Tj..}.cQ...Ji.B..*Q+.U.D...K..l....6...9.... {..gw../.wv...|...P;.....O.e.....\..._.w....<.....\Z...m.......~D..kk.#.Bx#.fdO..Y.k3.....rmE.%*..d[_8`_:'.`H..1.&#..5.G@2W...l.Q.y.r....<..72..1...9....eh...|O;....|g.:....pE.!....%|..G...@...]........q..6..tT;.Y.....n>.`QA)....}.?.7..)...%.k....r....4....c..+..S..=K6....7.....O....(B".E..(..<..J+..n]......8...T.C...[..I`.....K..8KQ..C.....=..[.......K..q..`>G....f...9......=.......".....@..,....X?.:ti.^7q."|..<G:.Q..ppM.y...=^..Y...c......g.q..0....:....E.qfd........*....t![./c...8...e..s.(....v......)..Z.J.*.....z9........M..7\..bc.\+..q..........|"..)U.By.Ae.8n4...T..tS.m..{...Z........w./.H:........n.Degwe.*B...ni.,.FO.+....P.7V..5O.....OR$.P(...N8........(.)|.1.%x._.$O..0.aA0...$.C.$..M`..w...)p..../mag.r ."...{....M..(@.....S.B..d..E.0:..P..c..9.)k.b.8..../...!....x.......q.{..;..EQ..(=D...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4245)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):121836
                                                                                                                                                                                                              Entropy (8bit):5.474210114043267
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CB057207BB4AA665B5E517970D857B92
                                                                                                                                                                                                              SHA1:03209B1724035D35B4A93F4EB922A8DC06A5BEC6
                                                                                                                                                                                                              SHA-256:7252567028D3EB2EA0BE10238553737A9D106F6543074421DD8AD1D50F25F434
                                                                                                                                                                                                              SHA-512:D13B908F80A4CEA75C6AA329C17EB5CBDDD29CEA7CED6DC5E4134679ED6379D606F234ECB6F3BCEC74E9C3996650D2B5182712280F3A6F4589A599A00E237B18
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                              Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23309
                                                                                                                                                                                                              Entropy (8bit):5.5179619832506575
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A8377F399296C8BBF97A7AB7ADA056C6
                                                                                                                                                                                                              SHA1:6F9A3B9843BD2693018472BF9970F8879C0CB35A
                                                                                                                                                                                                              SHA-256:85F1E4821C07DFEB7B420ECE6771846C2CB453F676D51931C0564324F0B9DE23
                                                                                                                                                                                                              SHA-512:DEB08681B10B7292A1E5F146B827099ACB51E599D7F3C122B77448C12AA522C60DE49F8DE26EE22EE9C18865AB02A73D4334262E59F2C7F61D93E21A34C840DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://tpc.googlesyndication.com/pagead/js/r20241210/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                              Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ba(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};var ha,r;a:{for(var ia=["CLOSURE_FLAGS"],t=n,ja=0;ja<ia.length;ja++)if(t=t[ia[ja]],t==null){r=null;break a}r=t}var ka=r&&r[610401301];ha=ka!=null?ka:!1;var u;const la=n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):190876
                                                                                                                                                                                                              Entropy (8bit):5.876793705889377
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0B3EDB5EE37A1558B8989ABF87AE0207
                                                                                                                                                                                                              SHA1:A125B6D400914AC2FCA14D3191E348ECC606AF3C
                                                                                                                                                                                                              SHA-256:DB1430C135E1E763EC9EB96540A2B946296A504E7BF779E7523A9D8982433885
                                                                                                                                                                                                              SHA-512:2036692941DE8C95C745DF0A629582D667A6B39266A65D158ED8011F61399C74F9FF7479A3B314BB3F61F60B98390B0B487F1F1291D5976C725AE5E38AB6DDB1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2871228721919936&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1734002633&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1734002638512&bpp=37&bdt=5954&idt=3613&shv=r20241210&mjsv=m202412050102&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=2116598980071&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089337%2C42532523%2C95347445%2C31089298%2C95335247%2C95345967&oid=2&pvsid=2968700237349704&tmod=1900378385&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3651
                                                                                                                                                                                                              Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2412)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):218123
                                                                                                                                                                                                              Entropy (8bit):5.524071453378575
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:ED3DE70963E6E321A275ED1AA8FD8428
                                                                                                                                                                                                              SHA1:9327FCFEC8E432690886CF25E2E4EE9C95184B98
                                                                                                                                                                                                              SHA-256:862F2AFFF0A4BB3924FF6D0E8C3AFA30E70DD16FDB214AB33119BE81E43D008B
                                                                                                                                                                                                              SHA-512:47865F30925DBDE1AD43C26975977D960A8F467C68503DA2A135AFA9554846F663484938E71E52F93C3320044E813C6D34EE300E0BCD7D2C86A3811A4BCF53C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.kK1dM3um3so.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvy5aateSbmVFHM0FBRaHBJsFE_CQ"
                                                                                                                                                                                                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Fd=typeof AsyncContext!=="undefined"&&typeof AsyncContext.Snapshot==="function"?a=>a&&AsyncContext.Snapshot.wrap(a):a=>a;.}catch(e){_._DumpException(e)}.try{._.ye=function(a){return _.Kb(a)&&a.nodeType==1};_.ze=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ve(a),a.appendChild(_.le(a).createTextNode(String(b)))};var Ae;_.Be=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));const d="aria-"+b;c===""||c==void 0?(Ae||(Ae={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Ae,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Fe;_.Ee=func
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (15324)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15327
                                                                                                                                                                                                              Entropy (8bit):5.294037494971064
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:6A220F6341C1912BF7868EDC9C5E08F9
                                                                                                                                                                                                              SHA1:371B62A94612972A25031BA9AD62B540EF4677DC
                                                                                                                                                                                                              SHA-256:A5279E2A7446C5CAE13F4346C196670C2B9FD3575BA7849B34DA2D618C470E68
                                                                                                                                                                                                              SHA-512:B394A4C2CF929471DF68A609487F0302F1FBDB11587FC7F42090E60BBBFBD455A0EC17E7513179CE709F627AF417D363BF4F41E810D727AA7C1BE355A5EE7928
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-a5279e2a.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_1jlcv_18{cursor:pointer}._bottom_left_1rmpi_1{bottom:0;left:0}._top_left_1rmpi_6{top:0;left:0}._bottom_right_1rmpi_11{bottom:0;right:0}._top_right_1rmpi_16{top:0;right:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18299)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):18917
                                                                                                                                                                                                              Entropy (8bit):5.662297931847443
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A0E7A179BFB0BF42B3D42A6D0E244277
                                                                                                                                                                                                              SHA1:D74A213F6229A985B68971695323A18C8D704C6D
                                                                                                                                                                                                              SHA-256:16C68D218C8F37BEA2D2C2FB7779B222815F8CC0C0C3C78773D009B8B52B9BB0
                                                                                                                                                                                                              SHA-512:DC28B66DBD91A62F8741CA1675B66C97B555F10DA0E653CA9ABD87663903D166652A4838AE333841CB480A8A49D7F006686098FF63839D8921DE367D8CDAF9AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.google.com/js/bg/FsaNIYyPN76i0sL7d3myIoFfjMDAw8eHc9AJuLUrm7A.js
                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var E=this||self,e=function(q,b){if(b=(q=null,E).trustedTypes,!b||!b.createPolicy)return q;try{q=b.createPolicy("bg",{createHTML:T,createScript:T,createScriptURL:T})}catch(v){E.console&&E.console.error(v.message)}return q},T=function(q){return q};(0,eval)(function(q,b){return(b=e())&&q.eval(b.createScript("1"))===1?function(v){return b.createScript(v)}:function(v){return""+v}}(E)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var S=function(b,q,v,T,e,G,d,c){if(!q.uF&&(d=void 0,v&&v[0]===O&&(b=v[1],d=v[2],v=void 0),G=l(q,354),G.length==0&&(e=l(q,416)>>3,G.push(b,e>>8&255,e&255),d!=void 0&&G.push(d&255)),b="",v&&(v.message&&(b+=v.message),v.stack&&(b+=":"+v.stack)),v=l(q,28),v[0]>3)){q.C=(v=(v[0]-=(b=b.slice(0,(v[0]|0)-3),(b.length|0)+3),b=qE(b),q.C),q);try{q.H8?(T=(T=l(q,462))&&T[T.length-1]||95,(c=l(
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (63965), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):63965
                                                                                                                                                                                                              Entropy (8bit):5.415839533934785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2AFD7A7856345176E1C9C378191AE043
                                                                                                                                                                                                              SHA1:5E2C23320DDC06A4B00BBD81DC58D9D6A897401D
                                                                                                                                                                                                              SHA-256:3029A59A3EB78E1675C02962B4C2EFA72C770B73C3336F95F14B4C73B7465397
                                                                                                                                                                                                              SHA-512:139CB12A253E234E52C8B0E3F3FD6932E04250D2B8818EDC525939546B06852E26B17C1269AD5967FA2B9DCB965976C79EA9090168B04A457E769E2CC9457158
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
                                                                                                                                                                                                              Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt3825_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt3825_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt3825_aa(a)}}var lt3825_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt3825_b; if("function"==typeof Object.setPrototypeOf)lt3825_b=Object.setPrototypeOf;else{var lt3825_c;a:{var lt3825_ca={Vb:!0},lt3825_da={};try{lt38
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3605
                                                                                                                                                                                                              Entropy (8bit):5.075622390478209
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F16E89FD08A708A6BD2E69BE50FD30AB
                                                                                                                                                                                                              SHA1:530FEF7EFD42A36908F40C87114A28C1398E1367
                                                                                                                                                                                                              SHA-256:08B479C3EEB1CB4D44354E6BF17322CD7ACD38AE9A33EE5956898447ED43FAB6
                                                                                                                                                                                                              SHA-512:94722AF96B830015C2515BD537E8610A25B61AC7C66C990D41565CD87AB50667E8CBFAB347188E98BA7793EF5AB48F0B3115C40DE55F4791D2CD1B2321405295
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://tags.crwdcntrl.net/lt/c/3825/optimus_rules.json
                                                                                                                                                                                                              Preview:[{"id":16472,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"twitter\"]}}","event":"click","behaviorType":"act","template":"Click On Twitter Link"},{"id":16473,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"youtube\"]}}","event":"click","behaviorType":"act","template":"Click On YouTube Link"},{"id":16474,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"hulu\"]}}","event":"click","behaviorType":"act","template":"Click On Hulu Link"},{"id":16475,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"digg.com/submit\"]}}","event":"click","behaviorType":"act","template":"Share Content On Digg"},{"id":16476,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"del.icio.us\"]}}","event":"click","behaviorType":"act","template":"Share Content On Delicious"},{"id":16477,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[href*=\"facebook\"]}}","event":"click","behaviorType":"act","template":"Click On Facebook Link"},{"id":16478,"location":"([a-zA-Z0-9_+%-]+)","element":"{{a[hre
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):222749
                                                                                                                                                                                                              Entropy (8bit):5.453364917537705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                                                                                                              SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                                                                                                              SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                                                                                                              SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                              Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2935)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):92123
                                                                                                                                                                                                              Entropy (8bit):5.5798764651268025
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9F3704C1DB98939560A231EBF6746FFE
                                                                                                                                                                                                              SHA1:90A05BA125DC9662204E5D3680115D5F11D73F35
                                                                                                                                                                                                              SHA-256:E830DB24157BF0FE1177A3AE38193A67E4BCE66FAE9F349701EFB9A2DB62B42B
                                                                                                                                                                                                              SHA-512:9C774264C76CD5CFCB323F77715FA5CD77BD70679C736E92A00C5066971053D58E7AB34A734AD2849D7F17DD0AFAE7C580C9E9E098971B6D10F18F9C6991EE0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202412050102/slotcar_library_fy2021.js?bust=31089298
                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var l,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}ia("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):165338
                                                                                                                                                                                                              Entropy (8bit):5.266358388281521
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CBBF956CA6CA6B151DCBC41A84FC7AD4
                                                                                                                                                                                                              SHA1:E73284B3BA80762C14D7FA7293CB4E3F2FB1CBAF
                                                                                                                                                                                                              SHA-256:C670EB76C876056985A5C9E98A129AE56F9BF159CE001762BECC65D1FBFE1E13
                                                                                                                                                                                                              SHA-512:828334E1F64853F30802F22133EE6AC89D2C8A4DF3B43B987AD1CEAAE1769709E637A727D09807EE2BBA4F7D401B4E4C024D239F228488FE676ADB8733F763ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:"undefined"!=typeof navigator&&function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).lottie=e()}(this,(function(){"use strict";var t="",e=!1,i=-999999,s=function(){return t};function a(t){return document.createElement(t)}function r(t,e){var i,s,a=t.length;for(i=0;i<a;i+=1)for(var r in s=t[i].prototype)Object.prototype.hasOwnProperty.call(s,r)&&(e.prototype[r]=s[r])}function n(t){function e(){}return e.prototype=t,e}var h=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function(t){this.audios.push(t)},pause:function(){var t,e=this.audios.length;for(t=0;t<e;t+=1)this.audios[t].pause()},resume:function(){var t,e=this.audios.length;for(t=0;t<e;t+=1)this.audios[t].resume()},setRate:function(t){var e,i=this.audios.length;for(e=0;e<i;e+=1)this.audios[e].setRate(t)},createAudio:function(t){
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (639), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):639
                                                                                                                                                                                                              Entropy (8bit):5.421136622853555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:CE52462CFC5D7772631B4F273DB55818
                                                                                                                                                                                                              SHA1:A0640D3BD3F34D8CA1841DD70A82474F87735875
                                                                                                                                                                                                              SHA-256:E74987C1422C1ABF5BDA330DBAAEBACF44266CF0C69A789730211CD778CED127
                                                                                                                                                                                                              SHA-512:C8C223CB12044C1FA7258752E31FD5C950EDBDD106E187107058FAF4EFD9906E20EA4A9C2B941692F7526D9EC1DBB2C985B73E3C2B2A5729F853748FE48AF039
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(new Image()).src = "https:\/\/trc.taboola.com\/sg\/eyeota\/1\/cm";(new Image()).src = "https:\/\/ups.analytics.yahoo.com\/ups\/58773\/cms?partner_id=Eyeot&gdpr=0&gdpr_consent=";(new Image()).src = "https:\/\/dpm.demdex.net\/ibs:dpid=30064&dpuuid=193ba9cad5f-a030000010f4e2e&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26referrer_pid%3D51md42u";(new Image()).src = "https:\/\/image6.pubmatic.com\/AdServer\/UCookieSetPug?gdpr=0&gdpr_consent=&rd=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D7ri0rgu%26uid%3D%23PM_USER_ID";(new Image()).src = "https:\/\/cm.mgid.com\/m?cdsp=737575&gdpr=0&gdpr_consent=";
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 23216, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23216
                                                                                                                                                                                                              Entropy (8bit):7.990350654119195
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:98D83277BD117ABC8B651A5320211950
                                                                                                                                                                                                              SHA1:2EEA1631E144C34362405CBCBCA53EBC8CB6A4CF
                                                                                                                                                                                                              SHA-256:A0DC04140461FA731240DAD9796D0156E28691F33853A622223E98F77F525E0D
                                                                                                                                                                                                              SHA-512:63121A3905C92B21EB190853A64F48DCF8722EDEB92999B628D1209EC10EB38F4653071D0A1AEDEDB3BBCBCA314F2F4FC87A3443393DE150DB3E18FE63819FCC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/fonts/amaranth/KtkpALODe433f0j1zMF-OMWl42E.woff2
                                                                                                                                                                                                              Preview:wOF2......Z..........ZN..........................L.`..`..B....s.....8..[..4...L.6.$..d. .....$.`...)D..f.EDn...[......RGt..)2.............t...w..ViiAa3.......D.(.Qh..!C.J...Cv.9N......xhT..4z.&....3I...Fn....T........q.==.E....}....[X<7......6..=.......S..w..&. .[.]8..f..Yj...L(.S......Q..)....F8..l..$m..&..9j..&......'...M...A%vC1.e`.2(.md.......{"*O.. .......Ny..Q..?.V..<...j.i.....kk.....n.d.....G.DEf........G...""F.R."**.X1..p...7..tN7...>..s.i.R..!$!..&0..~...O)u.....r....5.?r..KJ.-../.A@Q....a.`.c..as.....f.p....eb!....j./..8e....s..:..j.81.3!j.i.J..-.qY.]Dl$~.....]..__}..!h.....)@.@. ....>.a}....F..PL..E.7.fF.bw.}..P.B/H.#UjD...T.Io..].:eb&..u7.!...cp^.q.AN.g..o{.@+F:>q`./1M.a.3.WrhF.pwy=pQ.....$...k.V`...(D..:`.....X.)Fb.<=%..(._.J..g_2...4r...f..-.E.....%O......../...V.P...:....%.R.2..f............,..#.H:.!.6......vv.K.vE.XR4...R.....KXQ....R..(R..D.b..c*]^.9.6.]k...U..!.. g....YE.Qvn.........!AX8.......Oi4 .......J.+.;CO......=.8f...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26902
                                                                                                                                                                                                              Entropy (8bit):7.98496260687522
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AAC92A708249C5EAE6F8705D71B80ECC
                                                                                                                                                                                                              SHA1:9F4695390EB2AFDE5F87279A711C209924FC353C
                                                                                                                                                                                                              SHA-256:38E06AF0B7465191A2C7253C20B7AB981F3D1ED9C0039DB42CA78C04524B2EFB
                                                                                                                                                                                                              SHA-512:A0AA35E54120D3913C83617E9488939909A256C104485755AD788D2FF0E307942B34607FB124177ECB0CDA8FDDFAAC0B484E9154E85488E35883983BD19DC97B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/BKHuX2DD95zO1DoQSIHyXH8_F9Ik4ADuI1XxoAT5L2OTASpb1WOd69fnhHBop3GdxSYFFkLGQS-h8atDYI5f9nhd6fo=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..]wxT..~.m..lz..:H.D....EQTlX..bo..+(v.D....R...H.I..m.Mv........4BD4~.><d...3..9s..RSF..^\ ..../.h..r..^..^......9^x..x9../../.x.E[.../.h.....m..s..-.r..^..^..........A.........y.....B.0.`..n...JA)X......<(.$..z.>._..B@.p,j-H=!fg.9Y....JX..%.....Qq$<...e;ue. I....t/....i...B.#..7.....`|.VC.G(K(.%D. .....R....2..p9.......h-.#.C..AQ..vY...I..TFF&....d.."...@.A%P..D.a).}.1z.7j.* ..w....._....,a..?.l....X".P...2.L@......P.7..#C..,...jy.....}8xM.^...sX........p..2!`.L......@d.Y&...m.Le....D;....g.7OU1..y.h...B...*......p.....R.@.. .^GD...A...V.0`8.......*......c..A..]...j..-..s...P~...\@.F..PJ(.(.5....v...0&.k02*.!.Uf...b..!..v....C......0...7..K...1..y....^9....ya.9../.@)..PK....f.....VG.Z..*.......t.Vq..MT..^.BA..L!.....lS...........a........6....,..t.8...y]L.......;.%..g..~) .L.L2..Kv.:wcE..Y.g...@....6.^..../"...[....F...%.,r....2.' ...........oK.5U......+...0.2.:Du`f......1D)]....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):61628
                                                                                                                                                                                                              Entropy (8bit):7.996560994602728
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                                                                                                                              SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                                                                                                                              SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                                                                                                                              SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/compressedFonts/RobotoBold.woff2
                                                                                                                                                                                                              Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (11440), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11440
                                                                                                                                                                                                              Entropy (8bit):5.405413454337748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:E959FBDD13DEF4B9A9D0A5FC9A7DE4D4
                                                                                                                                                                                                              SHA1:1E39712307E3673B40C0BDB8C7D3E86A3E8B60A0
                                                                                                                                                                                                              SHA-256:2DEFE59E357A7D0683C8283AC42841DB404A0884CAE2EAECEBF4B676E559DEDE
                                                                                                                                                                                                              SHA-512:590B22282634411002C9467C6C0D20D27979F841BFFCF893E715A2B61301A873457A9CBE0A765A11592E7F5CB81FC50D5BD436BD5D47DC93BFB776515B02E2C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://s10.histats.com/js15_as.js
                                                                                                                                                                                                              Preview:(function(){var n="undefined",t=function(t){return typeof t!==n},e="js15_as.js",r="",i=!1,o=!1,a=!1,s=!1,c="0.2.1",u=25,_="-",f="_HISTATS_SID",d="histats_custom_destDivProducer",p=function(n){_+="_"+n};p(c);var v=function(){i&&console.log.apply(this,arguments)},l=function(n,r){var i=n||{};try{var o=r.document,a=r.navigator,s=r.screen,c=r.Date,f=r.Math,d=function(){return o},p=function(){return d().getElementsByTagName("body")[0]||d().getElementsByTagName("head")[0]},l=function(n){return"function"==typeof n},h=function(n){return t(n)&&n instanceof Array},m=function(n){return t(n)&&!!d().getElementById(n)},y=function(n){var e=!1;if(t(n)){if("NaN"==parseInt(n))return!1;e=parseInt(n)>0}return e},g=function(n){return y(n)?parseInt(n):0},w=function(n){return"string"!=typeof n||n.length<1?n:n.replace(/^['"]?(.*)['"]$/,"$1")},T=t(window["_DEBUG_HISTATS_ASYNCR_DO_NOT_AUTOSTART"]),I=function(){return parseInt(1e4*f.random())+1},H=function(){return Math.floor(4e8*Math.random())-2e8},C=I(),E="hist
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):334371
                                                                                                                                                                                                              Entropy (8bit):5.5788675106826595
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:1E9478B6D70D97EFFCD67EF8E2100550
                                                                                                                                                                                                              SHA1:43235D8B0865DE0F7DBF7AAD42EE3DEB4AF25AFB
                                                                                                                                                                                                              SHA-256:7248016F43E44A0721F63102C6B135A5FA7601988FCAB3F01CDC3E00057C27CC
                                                                                                                                                                                                              SHA-512:B2344463869FBDA85483C6EBB3F324100743F2F631B40F1DF103A5E47176888BC2E0759D246F80BEA4AFB035C128C6E2B77D5C406C09323E3B18168BB467DC94
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-HMH8E85VPS
                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (34960), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34960
                                                                                                                                                                                                              Entropy (8bit):4.804644946451074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:12E1862159AB01F6072752CC1320E6B4
                                                                                                                                                                                                              SHA1:0F30522238523A8CAA87295438E13D82902312A3
                                                                                                                                                                                                              SHA-256:D4D5769BA66D3C91E32DB265FF6C0EBAFB47B3A21B7CD7D50B9B1A8C330F8D90
                                                                                                                                                                                                              SHA-512:DE386A82C6240DCA2C7DF106FAD1A10685EAC435BFDF34B25FEF2FD2ED52B5DC0F2F02BE68B10852DC43DA0B4060FFE770EA5293EA70E87CA02C2D8BF098C859
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":29.9700012207031,"ip":0,"op":90.0000036657751,"w":319,"h":111,"nm":"step2","ddd":0,"assets":[],"fonts":{"list":[{"fName":"Roboto-Medium","fFamily":"Roboto","fStyle":"Medium","ascent":75},{"fName":"Roboto-Bold","fFamily":"Roboto","fStyle":"Bold","ascent":75}]},"layers":[{"ddd":0,"ind":1,"ty":5,"nm":"4","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[252.865,44.023,0],"ix":2},"a":{"a":0,"k":[-4.135,-4.977,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"t":{"d":{"k":[{"s":{"s":14,"f":"Roboto-Medium","t":"3","j":0,"tr":0,"lh":16.8,"ls":0,"fc":[0.133,0.133,0.133]},"t":0}]},"p":{},"m":{"g":1,"a":{"a":0,"k":[0,0],"ix":2}},"a":[]},"ip":0,"op":90.0000036657751,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":5,"nm":"3","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[147.519,43.955,0],"ix":2},"a":{"a":0,"k":[-3.981,-5.045,0],"ix":1},"s":{"a":0,"k":
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2077)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8341
                                                                                                                                                                                                              Entropy (8bit):5.172916220179387
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:9BB90637F87BFFD07EBFD4AB2AE101A5
                                                                                                                                                                                                              SHA1:06E92F21A125DD8CEE073C3771863267996FB2F0
                                                                                                                                                                                                              SHA-256:7317C92D8177353D198D9081AE6FFD5717A2F8E10626BF868AE30B58CAEF5F9D
                                                                                                                                                                                                              SHA-512:C538E92879B81C7B304E388AF5642215A6E4B476E7B9E389E4D9C0A27ACAB71C2CB494EC7CB47D0786D8950412D83B1496CDE97DD35C64AF6EC92520140F8AD3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function() {. var dc = {};. var gu = "4C301734002641BCB8F4511B4B8AA97A";. var su = "4C3017340026889D0CEC61A2B94A700C";. var gm = false;. var cn = "__dtsu";. var lg = {cv:"US",cs:"C",rv:"NY",rs:"C"};.. String.prototype.dts_hash_code=function(){var hash=0;if(this.length==0)return hash;for(i=0;i<this.length;i++){char=this.charCodeAt(i);hash=((hash<<5)-hash)+char;hash=hash&hash} return hash;};.. function _dtsi() {. a = document.createElement("a"), a.href = window.location.href, _dts.host = a.hostname, "undefined" != typeof document.referrer && document.referrer.length > 0 ? (_dts.r = document.referrer, _dts.p = _dts_gp(_dts.r), "q" in _dts.p ? _dts.q = _dts.p.q : "query" in _dts.p ? _dts.q = _dts.p.query : "p" in _dts.p ? _dts.q = _dts.p.p : "text" in _dts.p ? _dts.q = _dts.p.text : "wd" in _dts.p ? _dts.q = _dts.p.wd : _dts.q = 0) : (_dts.r = 0, _dts.q = 0). }. var _dts = {};. _dtsi();.. function __dtsinit() {. var c = document.cookie.spl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15744
                                                                                                                                                                                                              Entropy (8bit):7.986588355476176
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                              SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                              SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                              SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/compressedFonts/RobotoRegularLatin_1701696927.woff2
                                                                                                                                                                                                              Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2318
                                                                                                                                                                                                              Entropy (8bit):5.206665349898711
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:7BBB431D2E9FB94BB738BEA8E1E2E218
                                                                                                                                                                                                              SHA1:479AC381EF226D54E998A30E8210F14B87028E93
                                                                                                                                                                                                              SHA-256:D2140D44A0416BA4B09271EF7DA2FB106BAB382BAD52E105D82786F305E38E90
                                                                                                                                                                                                              SHA-512:EF2C0AF6FF991B58BBBE45FD0290E16A73FFF69DAA7D40D56ACBDBB1B8273444CFE8DF1626E3F6F3E093AC3602AB1BF92FCFAE89A3E389D183417B0E4A7AB8CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/i/productlogos/chrome_store/v7/192px.svg
                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="192" viewBox="0 0 192 192" width="192"><path d="M0 0h192v192H0z" fill="none"/><defs><path d="M8 20v140c0 6.6 5.4 12 12 12h152c6.6 0 12-5.4 12-12V20H8zm108 32H76c-4.42 0-8-3.58-8-8s3.58-8 8-8h40c4.42 0 8 3.58 8 8s-3.58 8-8 8z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><path clip-path="url(#b)" d="M8 20h176v152H8z" fill="#eee"/><path clip-path="url(#b)" d="M116 36H76c-4.42 0-8 3.58-8 8s3.58 8 8 8h40c4.42 0 8-3.58 8-8s-3.58-8-8-8z" fill="#fff"/><g clip-path="url(#b)"><defs><circle cx="96" cy="160" id="c" r="76"/></defs><clipPath id="d"><use overflow="visible" xlink:href="#c"/></clipPath><path clip-path="url(#d)" d="M32.07 84v93.27h34.01L96 125.45h76V84zm0 0v93.27h34.01L96 125.45h76V84z" fill="#DB4437"/><path clip-path="url(#d)" d="M20 236h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24zm0 0h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24z" fill="#0F9D58"/><path cl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2478
                                                                                                                                                                                                              Entropy (8bit):7.837552215524641
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:F61B0A16470341CCA4EF61AAC12E35E6
                                                                                                                                                                                                              SHA1:3F93FDF378F4D6D978A0DC5A4E356292CC938585
                                                                                                                                                                                                              SHA-256:DD964AE8D9A39FC1E930FC6E405258673E815B34F5C4490F4979735D76D7F85D
                                                                                                                                                                                                              SHA-512:6AADDC7BED429BE2C9515F4DF53F00EE66FBA001531E241B609EBF729CD576B8C354255EE587011F01CF2D889870C25726B16D27D19C3E35341EA09C8445139A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/ext/sqtrecipe1con3_1730290578.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............>a.....pHYs.................sRGB.........gAMA......a....CIDATx..Ml.......b.1.1_......5$R..7...p..6=...>4....[{(.!=..L*...*%.....$H..`)1 .....?...u..?.......;...O..3.a..?......-A.......R...&.....(.9h.F.....^.._....D..'..F..xf.1......B.9....'.X..l.(b$.mO&.........v.4.7..<&..S]G^.cK....B..h........-.t.....A.NL....q..7b........c..."FK.2.1..v..)F.(..=..J"F...4...9,..a.h..@sX..........4g.......M;ism.....Yz}...?|@......3I.m.P.....'.....R.P.....a.E... ....p.N.?.........>g.@.p....z.......?.*...e.....Z.x.....(Bv>....9:|........r8`.. .......+>."`..HTD..(.(...P&......*.......... *....0.... ..D....*"`.HD....$.....J......xi....;q.u."...*M.#a.S...~.O,..|..k.v.FX.E...s.....Wm.p.(.?..!...(..._..D..P.......~w.....$...*.......6.&X.>.7(}.u.ve......4...9,..a.h..@s"S.....O..d....Ga..J........U...z...._,..........Z.........U.....S.........w3....up. R....w..............4...9JV..sW....$pzr...r..%:~h.V.....?g.)J(...6Vn,;..]..&..P.fOz.6.Cz.....\
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):61736
                                                                                                                                                                                                              Entropy (8bit):7.996579108855938
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                                                                                                                              SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                                                                                                                              SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                                                                                                                              SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                                                                                                                              Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 150 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2660
                                                                                                                                                                                                              Entropy (8bit):7.908644382055355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5E001B8B0FDD7C038C577E433D8ACE56
                                                                                                                                                                                                              SHA1:C679731F496B909DE0BF337AF98C27DF71AEF747
                                                                                                                                                                                                              SHA-256:F6C9C3FE103E395D83C3D4969B49A8178716DED3D2886D871E61820914FAC705
                                                                                                                                                                                                              SHA-512:9B2FB0892DB77CAF00BE89399843BEA5E48BC89E3E458B8521DFA14DD9831655B11C3F6C28F6BD997F8EB8AE73D866151DE1785F32A91A766FE83A4A5824573D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.bidbrain.app/sqoutlogo_1716467887.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......,......PA....+IDATx....\U..?..n.@K...Q.LE+..mQ...F....-.i4.n..BDYH@P..$...j....vk.....Q.t.D$..l.H@.P@.@...y.?.........na>.d..w.g.....{.A..5j..F.2W}f.Z.;.t)0..>y.c.........Q#...J4>p..}7...^].&...0p.`......F...e....d-0.....^.<Q..p.0..m.y0.....F.|.%.z`.....r"...*L.AZTu+..q.&..._a....A...:_..C^V7.<.3..<..3...(.k..(I..|....Fhf..j...UcZ....I,...:..{b....vV...3Aha.z.........~V.g......1.aq%.P.;4.F9.....s...40..;.?T........Tx.GE.A.Z.:.......b.v....~......|..2.C.+.z....3........LK.6...be.&...Y\m.V.s...f.ZXI...F.P..G...eEl...!..5p`.t...DQe._P.%G.v`..&......-mR |..C.${W.3W.zK.[T..S.*=......6....ut.....cNV...g0..=....=.@.Nc.....y.)OX......2.k..Wfyw..|...S.ME..s..tS..o...Vkc.\..FDWJ.OB.R%..+...'...4.w.{'..,fA|<.9...r...H][.,.0...sQ...G.11H.c...l.VQ.(q.<.."..0.l..X.sQW.i....'...8...k7.E.'.[v..ji.Hd.............9.gK......."p..H.qA..p;p...jg.I.`NN....#88.{...vy.x.$...,*.M3..O...uys..:...B.....6f7C...`...hm.|....T...9..:..d.....q..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):71003
                                                                                                                                                                                                              Entropy (8bit):3.944709134639949
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FD363CB3479032144561992C79F9047B
                                                                                                                                                                                                              SHA1:E55293674CC7CD1B8CB2EC1FBC4EBDB04E6A83AB
                                                                                                                                                                                                              SHA-256:B1194E97C1F8D350CF8458012DFF4E1975B08A5B8C17F2C90A658E9349123522
                                                                                                                                                                                                              SHA-512:3C1A7155944EA4A6F548A63A7AA7643EE8243B96E22C1A7D283B20D86539D2364B5E83DF82F8FF5543D1BD1D29F33C4375FF007FD1E927B7FBCAED90DE1B1F45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:<svg width="231" height="119" viewBox="0 0 231 119" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_d_108_52)">.<path d="M217 3H13C10.79 3 9 4.79 9 7V21L4 26L9 31V104C9 106.21 10.79 108 13 108H217C219.21 108 221 106.21 221 104V7C221 4.79 219.21 3 217 3Z" fill="white"/>.<path d="M9.35347 21.3536L9.49992 21.2071V21V7C9.49992 5.06614 11.066 3.5 12.9999 3.5H217C218.934 3.5 220.5 5.06614 220.5 7V104C220.5 105.934 218.934 107.5 217 107.5H12.9999C11.066 107.5 9.49992 105.934 9.49992 104V31V30.7929L9.35347 30.6464L4.70703 26L9.35347 21.3536Z" stroke="#D3D3D3"/>.</g>.<path d="M32.9062 19.2227H34.3711C34.3242 19.7812 34.168 20.2793 33.9023 20.7168C33.6367 21.1504 33.2637 21.4922 32.7832 21.7422C32.3027 21.9922 31.7188 22.1172 31.0312 22.1172C30.5039 22.1172 30.0293 22.0234 29.6074 21.8359C29.1855 21.6445 28.8242 21.375 28.5234 21.0273C28.2227 20.6758 27.9922 20.252 27.832 19.7559C27.6758 19.2598 27.5977 18.7051 27.5977 18.0918V17.3828C27.5977 16.7695 27.6777 16.2148 27.83
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlCItnT_9RPcRIFDVNaR8U=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1190
                                                                                                                                                                                                              Entropy (8bit):7.831312491646247
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                                                                              SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                                                                              SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                                                                              SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://t.sharethis.com/a/t_.htm?ver=1.1620.23405&cid=c010&cls=C
                                                                                                                                                                                                              Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):23961
                                                                                                                                                                                                              Entropy (8bit):7.975312756400013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:61942BFA7C9B4263616E70B04BDB7537
                                                                                                                                                                                                              SHA1:4EE1AF37A0028D1E588EBE1385C8D826A6829BC4
                                                                                                                                                                                                              SHA-256:20C03B5390496CD1F596CACF340B271F8658675477E97B525D5576C7EB94DE24
                                                                                                                                                                                                              SHA-512:1580EA6F3CAE7FF016BA265A0A3095584F5FACD9612C9DCA5DB1DAAC1D16F44C4FA73A60B9011A073C0BB24CAC5A2214BE18CCDA02355D072D9156C2D5CDA91D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/VflcyYKNiX81FYhjH8SofMF0O-CPgL7K-IQ-9eLjJEav9S3ip87NFX2ZPIvH_WJu85srQH4JWVNT35vKe-QfcQce4Q=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..]w|.7.....u..6.......BHH..r.K...K._.]............fz1..w{..4......[....ga.3..$...4..4.X....(%.........?G.#.:...b...g.5R..H6.....Pr&4^..2...K}...(n,B....?..(...sbH......d.c....}....z..5.}..e..?4...$O..1m...B....m|........8.'..JQ.O4.9q.......P....1..&..XS...y.4....#..=..S...S`..X..7.W&.t".P,.G..91.M.......!.#..S....;o.zna.aN...D.cq.#m...p,.......c..~.'6..i....&N...^.@.|.<C2....;;..1...O.'$..6q..!L.Z.;...D.....1......<.3gx.f.pf.}C....|..O0y..s....5y.aN.i...L@...+.AP...d...?..I....cN..A..b'p.....P..Z.....=.E.|F3Q...|..H..%.D-08y.2'6...M.')..z..G...J...p.F.%.&...r`}1._.....!O.3>....5.!...a....[D.7..P..F...X.'......(.N.h.@F..h...0dK(...h.Uq.Bh@.'jE1#O ..9.....[...F..)U.`@.....\.....4......L..K....mb...g..+.W.t.B.._.(......<}R...K.<.t..cF..O..R...=..C.o..=p.N.R..j...Z8.._.R....:..P._....W4b..2.....%...............=.Q...M.8..G.............f....m.z..._....I....a"C`..?...y<`!:..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                                              Entropy (8bit):7.1518145234244015
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:24E07A48EA674997C94B9D113D84E440
                                                                                                                                                                                                              SHA1:BD515D57139B5E23FD33AEC72E40E25C52482624
                                                                                                                                                                                                              SHA-256:F09FE8EA128F27608156F54DD3175D043A98544004A4D43B991BBF39BE6ABB7E
                                                                                                                                                                                                              SHA-512:8A8863C662E373192CD9C99520470E6B7ACF1F37155FE162CF9735B94B996CA05933C24FBDDAD4B1899BD079E286D16371B3C4734EB97C9847A374E061FE548B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://secure.gravatar.com/avatar/ffedebf0f3ad633ab1b7a41e2bcbe00f?s=32&d=mm&r=g
                                                                                                                                                                                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....jZ...Z<.~.d*..8.._@x...?.i...^.....2..4..:.5-.._.<..W..#".k./..Ay.}I..(.<... .b.}.....*E....UU.$..W...C.t..m...A.....s.......IK.r..E.-#..........9.....5.....O..y..7v....sD.J.H.$BU...#.5..x....%,..{..(.......?.Z...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):160118
                                                                                                                                                                                                              Entropy (8bit):5.598190524466108
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:43D7C78032DA3998BD364828BF40B573
                                                                                                                                                                                                              SHA1:6A871D8440F9E7A506AA24E74E0D0CC6C186B3A5
                                                                                                                                                                                                              SHA-256:19F51251661620847FA2E833F17FA4FF2A9094D0B7281E7A1422F4A4C631E460
                                                                                                                                                                                                              SHA-512:F27B113EBC1C22E921838FA84BACB065EAEF8ECCE852CFA545FDBEADCA019D60DCA83E202178D3C1E2237E44777770A40CE5B6C9DBC06A159A9584818C118018
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):49
                                                                                                                                                                                                              Entropy (8bit):3.176789192964165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                              SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                              SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                              SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://sync.crwdcntrl.net/map/c=6466/tp=ADFM/tpid=1813896899470913281/gdpr=/gdpr_consent=
                                                                                                                                                                                                              Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (16147)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16150
                                                                                                                                                                                                              Entropy (8bit):5.289927184773739
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:EABD27B37FE1EB3C5FDB49A3E18D18CB
                                                                                                                                                                                                              SHA1:654F175D405EBDE197A3A6EC1A339F050C1993A5
                                                                                                                                                                                                              SHA-256:FC4169E126EDA9F91DBE5A86BCACE4F96D2525995172C3A40A5FA051C5D42AE1
                                                                                                                                                                                                              SHA-512:B859FC8621162456AF7008BAFF9846B46C04B54C0CEE404A2A3AC0C38AC5B00540053AEE4CBED592C27006E3346E7D9F7123B00DE661DC9BDA6AEF2746391666
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/ng-assets/lp/assets/index-fc4169e1.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";#lp_loader_wrapper{display:flex;height:100vh;width:100vw;align-items:center;justify-content:center;position:absolute;top:0;left:0;background:white}#lp_loader_wrapper #lp_loader{display:flex;column-gap:10px}#lp_loader_wrapper #lp_loader .dot{height:30px;width:30px;border-radius:50%;background:#085f63;box-shadow:0 5px 10px rgba(0,0,0,.1);animation:animate .8s ease-in-out infinite alternate}#lp_loader_wrapper #lp_loader .dot:nth-child(1){animation-delay:-.25s}#lp_loader_wrapper #lp_loader .dot:nth-child(2){background-color:#49beb7;animation-delay:-.5s}#lp_loader_wrapper #lp_loader .dot:nth-child(3){background-color:#facf5a;animation-delay:-.75s}#lp_loader_wrapper #lp_loader .dot:nth-child(4){background-color:#ff5959;animation-delay:-1s}@keyframes animate{0%{transform:translateY(-10px)}to{transform:translateY(5px)}}._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiser
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):78685
                                                                                                                                                                                                              Entropy (8bit):6.02034924964464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                                                                                                                                                              SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                                                                                                                                                              SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                                                                                                                                                              SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):27916
                                                                                                                                                                                                              Entropy (8bit):7.969710247228562
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:87BCCA66C3B126C0B7489D9CC545A42F
                                                                                                                                                                                                              SHA1:2C16B9D7C29B4624D1941FFD5ABB938BF28739F6
                                                                                                                                                                                                              SHA-256:FE475911F71FD40519F80426050F19B641701EBA0C1E9695F1744C9B33053906
                                                                                                                                                                                                              SHA-512:75DE1766A83461FF93B7FDEADD0E26F833BB06653C635546E4C6E11E8717B4C8777DC65829C62C067EF8FE4D0671C82B749D631587F33F63DB04B5C9D7AA9478
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/49X_jZPODshK81NcE2VTAn7jtIuCGi3bo2PH8UdQ8YV-X-3W8ik7UDMK1DFB7HO4uqZPhfZn6pki3HWeE2DMN204tg=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..w.$Yu'zn...TVu....nfz,.....JX.].V...=..'..7.}.,.V..!a..'......f.`.Ow..&+....w...**.TV.....}....q.{.=..cH.....n........w.}s...Y...&!.....d2.$.={..8.i...,.;w...a.,...%......U.V...Y....'N....Baeeedd.....IR$..y.4..9M...D ..4.\..b1A.VWW..*vrss.X,NOO..x].......Phpp.:P.........!.2.$p6A3...8 ...m=.!....0.._nR,.../..9....p .....r.R.eY..x<.v...V....'Of2.r.<>>..|.T*...f..p.b1.....f...$.a.`0..x666(....iNLL.<..z6...j,..b1.....F#.J......J.288.p8..|.T...\.h4.p8.ox..B.Z.6.M.....N..W..i?.....D...A..e9.L....F.. ...............$Ij6..b.......Q..r^...v.R).s.E..Z...z.n......H$...(z<...../.J..;...>d.l6[..)..`0..0....R|.<.G".b.(.i...Z..0L__..=D.X.f....,.j.....q....!.^.'...oq...R...{.F..OF.......Q.(.....2._.RL6.-...`P....EQ..L&c........aT...%|.....J..!.PH.....UU.@U../V..`0(..i..i2.C.....`.a..B......A..J.RY]].d2.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):17466
                                                                                                                                                                                                              Entropy (8bit):6.016478514950818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:60CC1E77BEFDDFA015B2B0D825A84DBB
                                                                                                                                                                                                              SHA1:D097FF4E82399C3902DDF0D7C03EDB792F2DB87B
                                                                                                                                                                                                              SHA-256:C0299EB819EBF1BC25D9DACEC2AD4D1E3912B839E873050A5CB123F150FAE5A4
                                                                                                                                                                                                              SHA-512:1B8A4B256BEFF2A7149E8DE3852A4F20B397FA760E140338F9BF6AB9ECB3C10C1F6A750FA714FC7C2886BF49B412AA07AFD023848C08BC20B4815DA0DC6ABADE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"sodar_query_id":"98daZ5C9NJjVmLAP6c-N2Ag","injector_basename":"sodar2","bg_hash_basename":"pyMTr0nkmN6cL6IgtDyOeR9sHSfyHchE6TDXG14OT6s","bg_binary":"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
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):63911
                                                                                                                                                                                                              Entropy (8bit):7.993904967351629
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:845B78379543107DF9D4D14D88ACD628
                                                                                                                                                                                                              SHA1:757A8CC66BE0ABEB61624903C9EFB0FFDE21A572
                                                                                                                                                                                                              SHA-256:1854A7F8872C27A2845A98E2D6A0F2361C23A374F3D1688C42C88458B9317D39
                                                                                                                                                                                                              SHA-512:3329B223874FAD84F0CF8AFA8AA6B23DDF9ADF46AF056362E3DD53CE0C19DD649C8FBAA5F8CECC8C20FE0A955D0F6CF2D781E010D7BC56DB804318DE7D659A55
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://lh3.googleusercontent.com/sXqrFJhwlJsMvvJjhSVy2ykEBnWq07nXuJOjNVx4MMRRZAM-lD49906qnccjpcuacrYtAzt05oXRzYzEIQR7p-qfWw=s275-w275-h175
                                                                                                                                                                                                              Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx...].u_.....c.......+....I..c..BB .r!..QT....D.QI_.7J..`$hD/..o..D.....t.$..t7$&.I.N.....{.^k...x.>oa..}(....>....c<.3.1...........2L.I..e|.....`.Jo0.2;y.....S6.`\P.pg:..`.t.. ..F........K...u....c........s2.3RZ....w'9......~..}0'.....>.....I.1.1.....@.L._..9.|b..&...;......>..>..A)8...I..T.....\I.9....O.I......3'e.'..0.@..+q...$g..(......5&.aF.18O...~et....I.~..s.....3V..d.I2z.V.:HFJ...A.....8..$..R.go.9..2..../..m....Xb:...'...q.s.8.j.. a.{X7Fg....q..v+Z+V..hZ.~b....ba...N......;)3Nm.w.9.$U...s.}.|c:.2.v.....Bo..O....N....V.R.I..\i..........+t..\(...K..'...S.6..l....C...>.....Q..q.wp@73.t.+L..je.]a<.1.'f0H.....Sv|j.....A.....wf'U}S..`F;.YW.....n..t.....Z\v*.!.F.Bl.8....~......F...p-..>.M.`...9.E.c.O.F6..Z.'...6....0.c4...9..s.m....9...10#eE.....7}L.3'.....9........8.Z..........{.J..~..$.x.2.I.7..0....~b..........2..k{....K.q)....`|.7.....7FgtR.+.l.1....8.. '... ...HF*0.'...A......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):112204
                                                                                                                                                                                                              Entropy (8bit):5.486973353878229
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:32815E021DDF04B78EF8F4AF8B432550
                                                                                                                                                                                                              SHA1:B1D2EEE2E67051EBED05AC94B4F037786EE37C84
                                                                                                                                                                                                              SHA-256:887E409C85164619F5A4D99ED770DF93FC049B20D1D104111D2B5D5E3D7234AC
                                                                                                                                                                                                              SHA-512:FC4A1409987F618A2E70375A1578425947D77F6F24C8ACAE9A0B98CC58CAAABADCE0E610E4FB55F150858FA10374946A74A9B67982178B044C98DEC5A2D39190
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.x7CxCIZpks8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo8czmnaLIncRgBQP7N2THncpDJ9mQ/cb=gapi.loaded_0"
                                                                                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x200000, ]);.var aa,ba,fa,ma,na,ra,sa,ua;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.fa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ka=fa(this);ma=function(a,b){if(b)a:{var c=_.ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 11796, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11796
                                                                                                                                                                                                              Entropy (8bit):7.982757678761363
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:8D4079C3AA4F01E6D9BBD4F1BBCDF114
                                                                                                                                                                                                              SHA1:52AB47C062D0BFDBD34DBD31784008BD0E4C4227
                                                                                                                                                                                                              SHA-256:D5C1172F24F4F49F780C65CF5BE897527FD08F3662A2BA8DB0CFE0057D92E367
                                                                                                                                                                                                              SHA-512:B88062412AB83F3E77D74258689C07B66F3AF3F934BF9823B6FC860B21EAB4F24C5CB0CE88517DA9C466ED9E0EC814D6D6E8ED9455615D969CDB4E330E05BFF4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/fonts/titillium-web/NaPDcZTIAOhVxoMyOr9n_E7ffHjDGItzYw.woff2
                                                                                                                                                                                                              Preview:wOF2..............q...-.............................d....`..D....d.U..R..6.$.. . ..,..]...,^%x.M.v@.OE7E.l.2f..DQ..3../..K+..P...+.|.S.x.4...S\"..]".d_.1....`..}..O.Wa..8.:^.B.}<.A..Rt..%.Ai...MR..8.G...k..7y.|`..D...(..d.....x.....?J.DTPT,.*...A.10P,0PD.*.L].....[....3..\.?...K...JkK....GH.c.?..u..\._.DEu..`.2.h::I.s^.cy.....*....@.....U..P.W...=....I...g.k.3-k.e.S"..H`{.l...}J.O......h%...,Up..}.B...6....Og.zBv.J..}y.t.;.....3..Yy..<..r...Z!...!>`R.>..R.a...w@}yW^.EY....W.\......go..l._.......P..B..}.}.YFi0...S.Jf....(>..&...vC.'.......R..E.H.!. ....L..PsHzm..c.E..D..m..IB' $....P[tE.....,i.h*A+&9.+).e6..R ......j.h.x.=&...x....K..!..e.QK.:.$....v.!.1|(n.....N.2wSm...Z..C.!H.a...N.8.)..J..1..s.+.....#...t.r...*...UC.}.:J3o..'..$......?..=ok.b...{...9.N./o.......2.J..P..v..A.m4_!'..,.Bt..NMU.=...3........+..f.x.....{Z...v....}...v.H.a...}.'.^.^/Y.=......i...).......p.i[.8g.=..yZ..........j.ou*.5q.w....<...i>e..-.O....c...Jm1s fp....CG..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 500 x 119, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3349
                                                                                                                                                                                                              Entropy (8bit):7.926442270180911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:903CB118069244A161724A8787F2042A
                                                                                                                                                                                                              SHA1:B6A73910DB6A4A5BFD0DFE4ECDB6D84F37E71461
                                                                                                                                                                                                              SHA-256:9F08FC91087CC7A15FB57C2325A851A800D96403BE25C412B9FC90E1BF6186A4
                                                                                                                                                                                                              SHA-512:E3F459A75A1118870F9EC69E5CE44B32443835225A4F7A130CF5A4CAEA272AF008AD4CEAA5E4792846C5481D3FD25B99030B86EFB135ACFBD921279E127F04D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://cdn.sqouting.com/btn_windows_1733132306_500x119.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......w......[Bz....PLTE..a......L.....A...........\.........d.......f...u...i~.......$.v...........lb......6.......<....|R...............r.......o....G..z.o.3..f.i.Y..).x.......5......"IDATx...1..@.F...H.R..l)....../&...*.B........+)...r*.<z. ...^..@...+.C......t.".S..`...L.g\8$...............r..<$s.5.6.R8...l~...Ro.V...~...Roc..NS.}A<....... /v.=M....0D..xm../[.:[Zk...c.$.$.N.....y...s.|..|\....^!ZX.p..PK..BzS4...k...5..C&..j....PK..$.xGA....^.H:.).5i....b...I.L......6"Bu!...L..j.....E..`<v...f..tY...z...v..$.....5.,;\.=.e4oy.........qCkg{.S.....L.B.!.}.7BL..q.....LY%...<....f.H...$Z#0..HX].......k.1!...F..TM..2-.. f........}$..A.....2.....9v\K'H.>...=..J.YD.......k1..q...=.D...M..X9.QKW9.S.A`a.F..8....n.\(}.9....d.:.....J... ypP`5..."ky X`..X"!edL....v.Y(h..-......%cZe...|..O.....G....7...#=.[.4Q..s|..=.B d|CIOM.....Za..K.I...%...v........1.....}-......]9._.....{...A.V.H...d,YwS.=.6.h.....8....c.U6.....L...=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26035)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):892783
                                                                                                                                                                                                              Entropy (8bit):5.791102514861489
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:559AA06B1290D63227DA1752A768E3F2
                                                                                                                                                                                                              SHA1:F4BFB5EA9FB1B46B0236B0407DFE09FDABC960ED
                                                                                                                                                                                                              SHA-256:A2E92BCF40B4BF1411EED2439B93FF53A87178C9C8BA8C5BF5F9A28946617D04
                                                                                                                                                                                                              SHA-512:4AB74F0F4FF5BD126E62CAB9D88442076DDB813AFFAF89F209E9992061666FCA827A5D8BA74EB570AFF687BD82C48797D3C60DE436F0C077B27716F7D425320B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.w5ybRWMrFyE.L.B1.O/am=WMhgwC0/d=1/exm=_b,_tp/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720KSrVdsvS9TnDf8hUqdLBCtvaXJPQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ws9Tlc,n73qwf,UUJqVe,IZT63,e5qFLc,O1Gjze,ebZ3mb,gIl2M,mI3LFb,byfTOb,lsjVmc,xUdipf,ZDZcre,OTA3Ae,ZwDk9d,V3dDOb,YYmHzb,p8L0ob,MT4Hub,h4ilFc,M0x0ie,zKiH5d,o2G9me,mUxuKd,ri2s0b,kBpGk,qv5bsb,UkbOSe,DNlSjf,Fu7Bjd,O6y8ed,MpJwZc,PrPYRd,lazG7b,LEikZe,NwH0H,XVMNvd,L1AAkb,KUM7Z,s39S4,duFQFc,sI9bWe,lwddkf,gychg,w9hDv,RMhBfe,CfLNpd,SdcwHb,aW3pY,pw70Gc,mdR7q,EFQ78c,Ulmmrd,A7fCU,xQtZb,FdMhB,MI6k7c,kjKdXe,JNoxi,BVgquf,QIhFr,YA1iG,V9amgb,hKSk3e,hc6Ubd,SpsfSb,Z5uLle,BBI74,MdUzUe,zbML3c,zr1jrb,QvLWAb,Uas9Hd,pjICDe"
                                                                                                                                                                                                              Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (595), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):595
                                                                                                                                                                                                              Entropy (8bit):5.423699717530901
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:FF0D30FE75D8DB1EEA97A8BEDD1DA3EC
                                                                                                                                                                                                              SHA1:E939E36E75BFEF319D04E1C18F87AB72A4FE1876
                                                                                                                                                                                                              SHA-256:F808A9A2945449BBC4AF5C22D2A98D69962068F9B8BF580C009DB75E2F7D9559
                                                                                                                                                                                                              SHA-512:4D9E952D3F63C16804BB04659DED73B6575A7C51FAE7F10C802E2DA5AF9514EC832450FE735C5330AE9B496E39746017729476DF175E5C5DBA669FA50B4863EB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ps.eyeota.net/pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0
                                                                                                                                                                                                              Preview:(new Image()).src = "https:\/\/match.adsrvr.org\/track\/cmf\/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent=";(new Image()).src = "https:\/\/ib.adnxs.com\/getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26referrer_pid%3D51md42u";(new Image()).src = "https:\/\/dmp.adform.net\/serving\/cookie\/match\/?party=1009";(new Image()).src = "https:\/\/sync.srv.stackadapt.com\/sync?nid=eyeota";(new Image()).src = "https:\/\/eyeota-match.dotomi.com\/match\/bounce\/current?networkId=41703&version=1&nuid=241laO2Cpl1lVRzUZ-Ks8kR-WxlYWTm46q8-UqWEKQus&gdpr=0&gdpr_consent=";
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (674)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1364
                                                                                                                                                                                                              Entropy (8bit):5.337267796537302
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0CAC1C1DB56544E8B0B0069A28B129A9
                                                                                                                                                                                                              SHA1:CD7D55089C9E6AF696DFB8426FF5DE281F2E6D9C
                                                                                                                                                                                                              SHA-256:CB0FA44FD81EBF6C6ECE4A0676D663A689D29F77EB3DB962807F58925404FB3A
                                                                                                                                                                                                              SHA-512:84054EDDFDFF3A19D0205409AF30A789F8599FB43D7E85E691C2490DD65F2D816DFCDB2DF733F9BD3B30AA07E6E4F6F1D968A6092122A36528D1177718C8DAEF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.w5ybRWMrFyE.L.B1.O/am=WMhgwC0/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720KSrVdsvS9TnDf8hUqdLBCtvaXJPQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=P6sQOc"
                                                                                                                                                                                                              Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("P6sQOc");.var uza=!!(_.Zi[0]>>27&1);var wza=function(a,b,c,d,e){this.o=a;this.ua=b;this.ma=c;this.Aa=d;this.Ha=e;this.j=0;this.v=vza(this)},xza=function(a){var b={};_.Ha(a.gz(),function(e){b[e]=!0});var c=a.Uy(),d=a.Yy();return new wza(a.Xy(),c.j()*1E3,a.Py(),d.j()*1E3,b)},vza=function(a){return Math.random()*Math.min(a.ua*Math.pow(a.ma,a.j),a.Aa)},TU=function(a,b){return a.j>=a.o?!1:b!=null?!!a.Ha[b]:!0};var yza=function(){this.v=_.oA(_.rza);this.o=_.oA(_.QU);var a=_.oA(_.rO);this.fetch=a.fetch.bind(a)};yza.prototype.j=function(a,b){if(this.o.getType(a.yc())!==1)return _.Ap(a);var c=this.v.DA;(c=c?xza(c):null)&&TU(c)?(b=zza(this,a,b,c),a=new _.zp(a,b,2)):a=_.Ap(a);return a};.var zza=function(a,b,c,d){return c.then(function(e){return e},function(e){if(uza)if(e instanceof _.Pf){if(!e.status||!TU(d,_.Il(e.status,1)))throw e;}else{if("function"==typeof _
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):475
                                                                                                                                                                                                              Entropy (8bit):5.25374894411245
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:DA2062A341E21CE69D798DFFC8F0FE2A
                                                                                                                                                                                                              SHA1:4E0D2D3B95988A2E187F04DF1353FF1B5FD8E5FD
                                                                                                                                                                                                              SHA-256:6A0ECF1218B381FF1CBABA364878E7BC22D978938E3E2D1088A85E92CE520E2A
                                                                                                                                                                                                              SHA-512:180FFDE12917B8150789E6C0617720CEE15E781FE9CE440865B6D36EAF9642B54038120E3D66C69C8D2D44E6D27F83D4575D1B1765E20EF612FD0FC9F02D77F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.w5ybRWMrFyE.L.B1.O/am=WMhgwC0/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZakeSe,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720KSrVdsvS9TnDf8hUqdLBCtvaXJPQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ld80Uc"
                                                                                                                                                                                                              Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("ld80Uc");.var a4=function(a){_.yB.call(this,a.Oa)};_.F(a4,_.yB);a4.Da=_.yB.Da;a4.prototype.jf=function(){return"ld80Uc"};a4.prototype.df=function(){return!0};a4.prototype.kf=function(){return _.Z3};_.wB(_.UF,a4);_.NA.ld80Uc=_.YF;._.r();.}catch(e){_._DumpException(e)}.}).call(this,this.default_ChromeWebStoreConsumerFeUi);.// Google Inc..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 12372, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12372
                                                                                                                                                                                                              Entropy (8bit):7.983126871010536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:0EF99CF07A2A261AB43D5DC1937FFB27
                                                                                                                                                                                                              SHA1:BD39F9CD13EF2A6F912DCBA8FA916FC67B4A19D9
                                                                                                                                                                                                              SHA-256:557F6D0883DB85BE712C3A77BAA38875DDF99ECBDFD6FEC98E5C0B1F7A0E1532
                                                                                                                                                                                                              SHA-512:551E515E7E259E993566DFD8105905AFBEA27B1E628A0B459A6D7D1D52F1FF927DC0A4C10EEB62F7063E1848DDB3C5139F6ED206EFEF0F2005E609A9A3C854AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://blog.cookingpoint.net/wp-content/fonts/titillium-web/NaPecZTIAOhVxoMyOr9n_E7fdMPmDQ.woff2
                                                                                                                                                                                                              Preview:wOF2......0T......v8../..................................`..D....<.9..R..6.$.. . ..D..]....b%....f...".8h.0=..rsb.._..2..@..;..Q...}..y.M..Buvs.7..<[.1..<...L?r...c|.y.NC0.9....jq.....u!A.s.Qx.A....8.G.%..sv....}........&.......m......F...Q`..$ZJ..m,....t..z..W...k...A....?.j.'.Y.#...XCP.......@.....].04.....s........{.;........>>K.p.f.}.L#.9......+.bc...w....9....@.2.@%.xVM....6..^...ep..%.4..?.....,D.....i...^Sdw..SG.b.`....#k.yP..T..[.o...x..\..M...(..p.:...'..v.........'K^.j.9K:..g..iA....e...p....L.......6._.Oq_@B[.h.1-.*Q.5.%...8...@=^').c....u.%t%d.L....0...y.o.D.P.g|.Y..h..'.J....!5&.#...t.6Qo.x.....-.Tlr..w..:.@.@...!......=.I..p]5..,.*...k..&9a..8....?r.Tv....1%.{..3...g......x.49.....T...A.a...X_.v..Ug.7.....F.vV.T,Ty.~...gE........+..)_.*....Z....(..l....{)5-CA......n.v.....>.i...V^...A.4.i,...8=.V..{5.X...r...&..R.o...q...xh..X..........3xe.Z3.^h...6."...dMh.zU:....c2..4.L.u.r...z{z../..{.q.G.b.(ab').6..&.$..S&9....L...U(b..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16396
                                                                                                                                                                                                              Entropy (8bit):7.985827035156134
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                              SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                              SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                              SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                              Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1272)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):37384
                                                                                                                                                                                                              Entropy (8bit):5.612955529507295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:C285614EF87C18590D596E2DF72D50FB
                                                                                                                                                                                                              SHA1:D639A69C3F4B6E6CD162210CFD536AB49F7CF266
                                                                                                                                                                                                              SHA-256:0F1661369DC936A093FB0FA7A8BF145D7FCEFFC8AF19F66114FCE579B6252749
                                                                                                                                                                                                              SHA-512:91A2BF4A1D5208DF9B8C8E5D06954EF46606333BAA90F8BF1DA8B8C348A99E76C6D09F4629728EC2FED19C74EC0EB76263AECB4A2ABE295BEB046AD81781D199
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.Av8yW3T8Evs.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.w5ybRWMrFyE.L.B1.O/am=WMhgwC0/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,EFQ78c,EKHvcb,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,L1AAkb,LBaJxb,LEikZe,LcrBLd,LvGhrf,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZvHseb,ZwDk9d,_b,_tp,aW3pY,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,p3hmRc,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720KSrVdsvS9TnDf8hUqdLBCtvaXJPQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ZakeSe"
                                                                                                                                                                                                              Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("vvMGie");._.t2=function(a){_.N.call(this,a.Oa)};_.F(_.t2,_.N);_.t2.Da=function(){return{}};_.t2.prototype.Hz=function(){return _.H(function(a){return a.return(!0)})};_.u2={WRa:function(){return{}},Hz:function(){return Promise.resolve(!0)}};_.FC(_.t2);._.r();._.Mla=_.B("m9oV",[]);._.n("m9oV");._.vV=function(){_.Nr.call(this);this.enabled=!1};_.F(_.vV,_.kA);_.vV.Da=_.kA.Da;_.vV.prototype.setEnabled=function(a){this.enabled=a};_.vV.prototype.isEnabled=function(){return this.enabled};_.rA(_.Mla,_.vV);._.r();._.Zta=_.L("qUuEUd");_.$ta=_.L("j9grLe");_.aua=_.L("HUObcd");._.n("RAnnUd");._.wV=function(a){_.N.call(this,a.Oa);this.Aa=!1;this.tb=null;this.valid=!0;this.Za=this.Nb=this.focused=!1;this.label=this.Jc=this.ua=this.Ob=this.wb=null;this.Ia=!1;this.mf=0;this.Ub=!0;this.Qc=null;this.Dt=a.service.hideFocus;this.hb="INACTIVE";this.Zd=new _.ym(0,0);this.Mc=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                              Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://ic.tynt.com/b/p?id=wu!&lm=0&ts=1734002643333&dn=AFWU&iso=0&pu=https%3A%2F%2Fblog.cookingpoint.net%2Flemon-raspberry-protein-muffins%2F&t=Lemon%20Raspberry%20Protein%20Muffins%20-%20Healthy%20%26%20Keto%20Recipes&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117
                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36035), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36035
                                                                                                                                                                                                              Entropy (8bit):4.80486722032737
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:4AB22FF99612FCC52C64A903146FD1A4
                                                                                                                                                                                                              SHA1:8CB4C0ABB4A1224ED0F5F2EDCF61928911DA6C92
                                                                                                                                                                                                              SHA-256:D83BFB627496C31EBF225B1F39849E9D9B788563C6CC66C33A544A51F44A3118
                                                                                                                                                                                                              SHA-512:31E7DF8BE743C03B80A441FB1AB7792FFDDA80439025AD7FEA0B69F77A609F3ADB52C407770BB5025F8A2B577C08CB43CBAB86B841D8509963436B4ADDD7A046
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.3","a":"","k":"","d":"","tc":""},"fr":29.9700012207031,"ip":0,"op":120.0000048877,"w":319,"h":111,"nm":"step2_b","ddd":0,"assets":[],"fonts":{"list":[{"fName":"Roboto-Medium","fFamily":"Roboto","fStyle":"Medium","ascent":75},{"fName":"Roboto-Bold","fFamily":"Roboto","fStyle":"Bold","ascent":75}]},"layers":[{"ddd":0,"ind":1,"ty":5,"nm":"4","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[252.865,44.023,0],"ix":2},"a":{"a":0,"k":[-4.135,-4.977,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"t":{"d":{"k":[{"s":{"s":14,"f":"Roboto-Medium","t":"3","j":0,"tr":0,"lh":16.8,"ls":0,"fc":[0.133,0.133,0.133]},"t":0}]},"p":{},"m":{"g":1,"a":{"a":0,"k":[0,0],"ix":2}},"a":[]},"ip":0,"op":148.000006028164,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":5,"nm":"3","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[147.519,43.955,0],"ix":2},"a":{"a":0,"k":[-3.981,-5.045,0],"ix":1},"s":{"a":0,"k":
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5685
                                                                                                                                                                                                              Entropy (8bit):5.417847317797427
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                              MD5:2F4390015925BE2DBF2F216A486759B5
                                                                                                                                                                                                              SHA1:5D4872433FBD0F82A8FFE267C0D88431779EF303
                                                                                                                                                                                                              SHA-256:E1B5A501FC26EB56E0B99CD686A022BFAD51B34E3942E51170473CBE4FDECAF1
                                                                                                                                                                                                              SHA-512:101A1CD7B9AF83581E0EBFF3B94C423BD48F7EC71803BAA1B15D740DBC0823BC1CB51126B5C8C597417C4260C5589BC08DCDC07BEA4855808693BD5EF5EFCF96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text_old:wght@400;500;700
                                                                                                                                                                                                              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                                                                                                                                                                                              No static file info