Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sugarwish.com/receiver/card/ss-GEDN-82KAK

Overview

General Information

Sample URL:https://sugarwish.com/receiver/card/ss-GEDN-82KAK
Analysis ID:1580404

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,14436916823865315338,4553588838499282733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sugarwish.com/receiver/card/ss-GEDN-82KAK" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Number of links: 0
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Total embedded SVG size: 476984
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Base64 decoded: {"version":3,"sources":["webpack://./src/components/IframeWrapper.css"],"names":[],"mappings":"AAAA,uBAEE,YAAa,CACb,iBAAkB,CAClB,qBACF,CAEA,sCACE,oBACF,CAEA,qCACE,mCAAyC,CAEzC,QAAS,CADT,iBAAkB,CAElB,aAAc,CACd,cAAe,CACf,4BAA8B,CAC9B,cAAe,CACf,eAAmB,CACnB,W...
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NZK8CPN
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11101509411?random=1735043322116&cv=11&fst=1735043322116&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NZK8CPN
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11101509411?random=1735043322116&cv=11&fst=1735043322116&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11101509411?random=1735043328037&cv=11&fst=1735043328037&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-NZK8CPN
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11101509411?random=1735043322116&cv=11&fst=1735043322116&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/11101509411?random=1735043328037&cv=11&fst=1735043328037&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
Source: https://sugarwish.com/receiver/card/ss-GEDN-82KAKHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/card/ss-GEDN-82KAKHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/card/ss-GEDN-82KAKHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/card/ss-GEDN-82KAKHTTP Parser: No favicon
Source: https://sugarwish.com/verify-age-and-stateHTTP Parser: No favicon
Source: https://sugarwish.com/verify-age-and-stateHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/wine-selectedHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/choose/cookiesHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/choose/cookiesHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/choose/cookiesHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/choose/cookiesHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/choose/cookiesHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: No favicon
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: No <meta name="author".. found
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: No <meta name="author".. found
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: No <meta name="author".. found
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: No <meta name="copyright".. found
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: No <meta name="copyright".. found
Source: https://sugarwish.com/receiver/general-infoHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49933 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: sugarwish.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: live-sugarwish.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: desk.zoho.com
Source: global trafficDNS traffic detected: DNS query: geo.cookie-script.com
Source: global trafficDNS traffic detected: DNS query: cea3c1ac507443e5876ac8d9858fc60b.js.ubembed.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: cdn.attn.tv
Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: assets.ubembed.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: erywms.sugarwish.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: sugarwish-us.attn.tv
Source: global trafficDNS traffic detected: DNS query: events.attentivemobile.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: faro-collector-prod-us-east-0.grafana.net
Source: global trafficDNS traffic detected: DNS query: sw-live-cms.s3.us-east-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: manage.sugarwish.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49933 version: TLS 1.2
Source: classification engineClassification label: clean2.win@20/159@146/446
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,14436916823865315338,4553588838499282733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sugarwish.com/receiver/card/ss-GEDN-82KAK"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,14436916823865315338,4553588838499282733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sugarwish.com/receiver/card/ss-GEDN-82KAK0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.196.35
truefalse
    high
    google.com
    172.217.17.46
    truefalse
      high
      geo.cookie-script.com
      188.226.136.4
      truefalse
        high
        faro-collector-prod-us-east-0.grafana.net
        3.12.75.59
        truefalse
          unknown
          manage.sugarwish.com
          54.205.15.246
          truefalse
            unknown
            support.zoho.com
            204.141.33.104
            truefalse
              unknown
              h2-stratus.zohocdn.com
              199.67.80.86
              truefalse
                high
                stats.g.doubleclick.net
                64.233.167.157
                truefalse
                  high
                  s3-r-w.us-east-1.amazonaws.com
                  52.217.102.16
                  truefalse
                    unknown
                    s3-w.us-east-1.amazonaws.com
                    52.216.42.57
                    truefalse
                      high
                      scontent.xx.fbcdn.net
                      157.240.196.15
                      truefalse
                        high
                        analytics-alv.google.com
                        216.239.32.181
                        truefalse
                          high
                          googleads.g.doubleclick.net
                          172.217.19.226
                          truefalse
                            high
                            sugarwish.com
                            35.169.201.214
                            truefalse
                              high
                              duihxgfnjg37f.cloudfront.net
                              108.158.75.27
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  www.google.com
                                  142.250.181.68
                                  truefalse
                                    high
                                    td.doubleclick.net
                                    172.217.19.162
                                    truefalse
                                      high
                                      unpkg.com
                                      104.17.249.203
                                      truefalse
                                        high
                                        assets.ubembed.com
                                        52.84.45.62
                                        truefalse
                                          high
                                          cdn.jsdelivr.net
                                          unknown
                                          unknownfalse
                                            high
                                            desk.zoho.com
                                            unknown
                                            unknownfalse
                                              high
                                              live-sugarwish.s3.amazonaws.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                sugarwish-us.attn.tv
                                                unknown
                                                unknownfalse
                                                  high
                                                  cea3c1ac507443e5876ac8d9858fc60b.js.ubembed.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    static.zohocdn.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      sw-live-cms.s3.us-east-1.amazonaws.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        erywms.sugarwish.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          cdn.attn.tv
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              kit.fontawesome.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                events.attentivemobile.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  connect.facebook.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    analytics.google.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://sugarwish.com/verify-age-and-statefalse
                                                                        unknown
                                                                        https://sugarwish.com/receiver/general-infofalse
                                                                          unknown
                                                                          https://sugarwish.com/receiver/wine-selectedfalse
                                                                            unknown
                                                                            https://sugarwish.com/receiver/card/ss-GEDN-82KAKfalse
                                                                              unknown
                                                                              https://sugarwish.com/receiver/choose/cookiesfalse
                                                                                unknown
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                172.64.147.188
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                34.204.136.250
                                                                                unknownUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                64.233.167.157
                                                                                stats.g.doubleclick.netUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.19.226
                                                                                googleads.g.doubleclick.netUnited States
                                                                                15169GOOGLEUSfalse
                                                                                104.18.187.31
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                104.17.248.203
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                103.103.196.108
                                                                                unknownIndia
                                                                                56201ZOHO-INZohoCorporationPvtLtdINfalse
                                                                                172.217.17.46
                                                                                google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.181.130
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                108.158.75.27
                                                                                duihxgfnjg37f.cloudfront.netUnited States
                                                                                16509AMAZON-02USfalse
                                                                                54.231.192.33
                                                                                unknownUnited States
                                                                                16509AMAZON-02USfalse
                                                                                35.169.201.214
                                                                                sugarwish.comUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                95.85.19.25
                                                                                unknownEuropean Union
                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                142.250.181.138
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                104.18.39.181
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                3.219.203.34
                                                                                unknownUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                104.18.39.221
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                104.17.249.203
                                                                                unpkg.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                142.250.181.68
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.21.35
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.17.40
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.21.36
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                3.12.75.59
                                                                                faro-collector-prod-us-east-0.grafana.netUnited States
                                                                                16509AMAZON-02USfalse
                                                                                1.1.1.1
                                                                                unknownAustralia
                                                                                13335CLOUDFLARENETUSfalse
                                                                                216.239.36.181
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                54.205.15.246
                                                                                manage.sugarwish.comUnited States
                                                                                14618AMAZON-AESUSfalse
                                                                                216.239.32.181
                                                                                analytics-alv.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.17.35
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.181.142
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                172.217.19.234
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                108.158.75.86
                                                                                unknownUnited States
                                                                                16509AMAZON-02USfalse
                                                                                104.18.43.135
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                142.250.181.104
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                52.217.102.16
                                                                                s3-r-w.us-east-1.amazonaws.comUnited States
                                                                                16509AMAZON-02USfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                172.217.19.162
                                                                                td.doubleclick.netUnited States
                                                                                15169GOOGLEUSfalse
                                                                                52.216.42.57
                                                                                s3-w.us-east-1.amazonaws.comUnited States
                                                                                16509AMAZON-02USfalse
                                                                                204.141.33.104
                                                                                support.zoho.comUnited States
                                                                                2639ZOHO-ASUSfalse
                                                                                199.67.80.86
                                                                                h2-stratus.zohocdn.comUnited States
                                                                                19142UNASSIGNEDfalse
                                                                                188.226.136.4
                                                                                geo.cookie-script.comEuropean Union
                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                157.240.196.15
                                                                                scontent.xx.fbcdn.netUnited States
                                                                                32934FACEBOOKUSfalse
                                                                                142.250.181.34
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                173.194.220.84
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.181.99
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                157.240.196.35
                                                                                star-mini.c10r.facebook.comUnited States
                                                                                32934FACEBOOKUSfalse
                                                                                104.17.25.14
                                                                                cdnjs.cloudflare.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                52.84.45.62
                                                                                assets.ubembed.comUnited States
                                                                                55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                                                                IP
                                                                                192.168.2.16
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1580404
                                                                                Start date and time:2024-12-24 13:26:41 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                Sample URL:https://sugarwish.com/receiver/card/ss-GEDN-82KAK
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:13
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • EGA enabled
                                                                                Analysis Mode:stream
                                                                                Analysis stop reason:Timeout
                                                                                Detection:CLEAN
                                                                                Classification:clean2.win@20/159@146/446
                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 172.217.21.35, 142.250.181.142, 173.194.220.84, 172.217.17.46, 172.217.19.234, 142.250.181.99, 104.18.187.31, 104.18.186.31, 142.250.181.104
                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, cdn.jsdelivr.net.cdn.cloudflare.net, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • VT rate limit hit for: https://sugarwish.com/receiver/card/ss-GEDN-82KAK
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:27:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2673
                                                                                Entropy (8bit):3.9798615447787786
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:24D76967E2F4E126B1048362246F1C34
                                                                                SHA1:358D24473C94E89F7947EAD494645B8204041E51
                                                                                SHA-256:E107EF6F153A03AEF2B1DE602717CAA1E050D5D64573AD8F0A934B656C7C73FE
                                                                                SHA-512:61E3F0CDC9FB13EEC8601E93E4F2FD802E825EEB9CB7A3AA610BE499B0C9DE319101DADEFA768ECD00B2A13FF6EBB44E1EC770934A86E40F10493FDF99BA1B0D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,......;'.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZc....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ydc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ydc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ydc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yec...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<r.F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:27:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2675
                                                                                Entropy (8bit):3.991907321763289
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9C9DCE280B7674696701B2D1A925EDC4
                                                                                SHA1:BF35A4870FF982BBEBD44A3E94C9A2F8A2389C06
                                                                                SHA-256:D2F50DA2AB84EB5EA3EC107EC55A451850E34F6EA4FC902266D349A8095CC84E
                                                                                SHA-512:3FCF06B25ABAFBB4EA06535E6E9E18B54B8BDED08F0DC4D5A0E0C72064FCF0A18EB383C0C1EDC1EAA6D16EBF09AE74D0544135536A4885C36CBE25F02CDAD309
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,....K..'.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZc....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ydc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ydc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ydc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yec...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<r.F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2689
                                                                                Entropy (8bit):4.004407541462318
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5B77C8F50951BD99D0410E19FE3206B1
                                                                                SHA1:3E44B496DA993CA33D2CD63B2838E607F911D6FA
                                                                                SHA-256:70A812FE50E2751A8EEC9799FBF5F4F683555B8B39EEB2C02A7BB0F8F5A5FF84
                                                                                SHA-512:A54DC41D141D478B6F525086C2D946CA35FECD85A58BEA24A9E63992BF145CF2EDBC74A1447476510ABE479F82BF406B7E2A30494C0AE6A6F5C094075910DEDD
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZc....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ydc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ydc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ydc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<r.F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:27:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2677
                                                                                Entropy (8bit):3.9952666625950903
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9ABFE25660CF13A4B7A6F8FDC6E7E104
                                                                                SHA1:5F63AE03903FB2BCF182DD3B560E949E54D8B52D
                                                                                SHA-256:E73A5CAD58B5277DABFB5EE5E8D44A485C8D313B4753F686039C9012EC910291
                                                                                SHA-512:1ADA9B8B862B8DE0FC56AB5156C41F0A3BAA497479B922A68980931A92B17F9F5E124293DE4618AB382749893E70A61C1AC9652B32BE5A5A777B01CDD7868E80
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,.....('.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZc....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ydc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ydc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ydc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yec...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<r.F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:27:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2677
                                                                                Entropy (8bit):3.980223222585382
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:BAFE92690D874E516890C02CF9DD9C52
                                                                                SHA1:B51ADD973D9DB3FF1164FE28DBF37FCF32D8D27A
                                                                                SHA-256:170529FC2F4E31112A149991E9D4AB7BC31BCB8E33E79A1A8ED599B07A562FA8
                                                                                SHA-512:F152BC9FF1DA9400041CA80881588EB12EF12647A4C26144A1B7EB3D4DB4128C208B476B27313791670A53C43FCF022215E1E94D2F214106AB6748CA1CFB1482
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,......5'.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZc....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ydc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ydc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ydc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yec...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<r.F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 11:27:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                Category:dropped
                                                                                Size (bytes):2679
                                                                                Entropy (8bit):3.9878759070642475
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E75906371E21C6123206AA2CFC690BD7
                                                                                SHA1:FEB9475B160EFB139B66CBFEFB4C6D24063CD3F2
                                                                                SHA-256:11223040CC7188BCAE418007124E05D7BF7D48F5731364D7F2DE0C5E651AB8AF
                                                                                SHA-512:AD2553FDCF2966883E0FA11B9EE4A650B26BC7822720833DBA47055E14E3911138A5A94F18454E145C9973207AA479AA89ED169B2714D3D22114ADC3D6DE5C0E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:L..................F.@.. ...$+.,....t..'.U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YZc....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ydc....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ydc....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ydc..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yec...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<r.F.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 1065 x 201, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):64732
                                                                                Entropy (8bit):7.9838762494624556
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A9A5E4D2167E9076F60B144EA945F461
                                                                                SHA1:A693670B6E647D3C8F8DA049CE9511FDF30021A4
                                                                                SHA-256:C4FB46E721DE6B1A268CC13FFAD5943B2EE4DE40F7305B4B137528E0F5730C5C
                                                                                SHA-512:5FE4658392D6681A6F363E0925E130098696838D99828C265BE9C139717C1A414EAADE195CB0B2DD052535195E7E3F8812758841A28765AA5D49B47475DDBB7A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/ecard-themes/9019_image%20(3).png
                                                                                Preview:.PNG........IHDR...)...........h....>iCCPICC Profile..H..W.XS...[........z.D.#%..B.*..I.Pb...;...ZP....*..Z.Y+bwQ.}........&.t.W.7.7w.....9w..;.h..I$9.....|ilh s\r.......h.*@x.<.+&&..2.......y{.Q.....Z...<>.H..i.<~.....k..i>.D9o1-_"..])...Er...5r...{.6.l...P..x...4.A.Y......;.."1..L..rs.. N....H ..{.....7.AM./c.+.(jA.<I.o.....]rsd.>.a.fJ.b.s.y..=.+.T.{.iQ...@.A$P.C.R2ea.J{...9...... ..F...s."T|Z.(..1\!.tQ>'.b}.....T6..SbU...t).......r_.e..,...L!G..i.f.'AL..@......Ny.q\...Lv..T.+....X.84P....KCbU...y...6f.8Q*.7?3>L.....S...]..Y..:.q..s.....s....q*.....X.X.".Q....P9o..k^A.j,.....R.O....+....x.1.x.. ..A.`...i`........x....< ..@..U...$E..^.@!.."!............d.WG...-P...O ..\...e.Q.Ao..1dD.......U......;.L....xdj.X...A.0b...7..p.<.^.`u.=q..y|.'<!t.....:..&...C....P?D....s.[CM7<....P.g....w.~X.?...Y.*nyV.C..6......LF....d.#5.5..U..1?.X.........C........a....q.,v.k.L.(.]......z.X]..b..dC..?..<Yy&....(....{4`O...22.,.E.29b...........r.z.P|7.....3.|g......q...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1223)
                                                                                Category:downloaded
                                                                                Size (bytes):19500
                                                                                Entropy (8bit):5.498773117154881
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C95E13C6D4A9E7826F721ACD6CA6E8D6
                                                                                SHA1:7A96E3AA1F2ABAD2E1AA605AA043D05535716537
                                                                                SHA-256:36CD1F4E41872C8D5536DF9207FA9A7715E83C98AD5E2C8319C7BF3E89BC16D3
                                                                                SHA-512:C3955F6BD35813A60CF05625E0FA383598C2CEA93AE0C15B03B743CDA612BF8AF3BDCD570D8E1A12281BBF506E251C8E6E12F9F37D824F7CC09CA2940B941693
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw.js?origin=https%3A%2F%2Fsugarwish.com
                                                                                Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var ba=["CLOSURE_FLAGS"],A=n,B=0;B<ba.length;B++)if(A=A[ba[B]],A==null){x=null;break a}x=A}var ca=x&&x[610401301];r=ca!=null?ca:!1;var E;const da=n.navigator;E=da?da.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4761), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4761
                                                                                Entropy (8bit):5.812621792001511
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:409F78EABB2354A7F941D33C5CC5ECC7
                                                                                SHA1:1F4CEAB4EE07F66AD4119036630A91003E50C81E
                                                                                SHA-256:58BBA3459A01E1666447D3E444E522049E109AF46587B8C108ACC3879E9610A4
                                                                                SHA-512:8423E72A3911485FFF2E4AF69256F37A367A53DC70AFC00D17C984AD72AF29A43936AD6302D07F4A6B3E1E7E64BC0886583A973CAA02AA73A296F8E4B20427A2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043328037&cv=11&fst=1735043328037&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):156940
                                                                                Entropy (8bit):7.944628669032997
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9522B0ED1F2E7872D7B2C4B9F67828A4
                                                                                SHA1:F4C57207FC81C9ECD1C7F121187C203BFFFA3816
                                                                                SHA-256:83F40613E3ABBFAA370B2758450E0E04B462C93BE9788BD1D5A9058E389C6629
                                                                                SHA-512:3DC4AA331B0C9D3412DC650B2F6F8EF80CB03992AB62B57531899085CED82AF124778FF8E4DA15604310498BC172D05B51E5F1E35A5792C15F6C6521C4BF9227
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:....).Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:04:14..............0231...................................................................r...........z.(................................(].......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I....A.>I)*J..?F....[s.y.L~D..$..I.B\8q..RS....9,>.].3..T.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4707), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4707
                                                                                Entropy (8bit):5.813795243133045
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C535EF65538A246938548A759AAE06E6
                                                                                SHA1:40E6F9C94BBD58B0180527452DC9B9E74C6FD719
                                                                                SHA-256:BBD45BCB460532E3AECE260EC8C47A2D534367F681D2D8CF3C8979CAA901C015
                                                                                SHA-512:8B8AD0B13C3BB2D94A56E0A5F92702804A0C1AE55E4D37D6A33AD35318C256993BD86D3D85DF64F03BF92B0032CC30B1FAADDEDAF7BF69EA6B9D955F7BA18E64
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043273660&cv=11&fst=1735043273660&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fwine-selected&ref=https%3A%2F%2Fsugarwish.com%2Fverify-age-and-state&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):477
                                                                                Entropy (8bit):4.748161991087923
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A54ECAE7B04869BC842A13735C1F3BC4
                                                                                SHA1:DB3B6302B33546AC10303161EFB7EACFEB0C6130
                                                                                SHA-256:F5BB2C4BB4FD72330239755257422C6F20085CD40CD53238B8345D0821A857BB
                                                                                SHA-512:30F586F845308A2DD93C2AC0E0BE3B12CA426DF5EA00500A3398B7353B61C2C951D84C468E6B355A832E07433F48302B80BC24605076059C002F320B9B6D7191
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.66699 9.99935C1.66699 5.39935 5.39199 1.66602 9.99199 1.66602C14.6003 1.66602 18.3337 5.39935 18.3337 9.99935C18.3337 14.5993 14.6003 18.3327 9.99199 18.3327C5.39199 18.3327 1.66699 14.5993 1.66699 9.99935ZM9.16699 5.83268H10.8337V10.8327H9.16699V5.83268ZM9.16699 12.4993H10.8337V14.166H9.16699V12.4993Z" fill="#D2232A"/>.</svg>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:downloaded
                                                                                Size (bytes):941
                                                                                Entropy (8bit):5.464847231952284
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F8D5CD33B9B3756C68D7DF1329E0507C
                                                                                SHA1:FAE2C747878C51D280FFBA3689F5CD4E2E5A365A
                                                                                SHA-256:539B8ADC153964EA4FE791E9186CD39FAD9355273A444DE841D409D8FFFFD71C
                                                                                SHA-512:C1321B55D4E45741F3A9EBE18ADD569337F65AED3CDF5A5274EC79C3DE283DC3689EC609328BEA9D12F4DDE5BC2CCF49DC9D7F9EFE6ED3C520C9EAE7010AA5E5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://desk.zoho.com/api/v1/public/im/efc?widgetType=chatWidget
                                                                                Preview:{"data":"window.ZOHOGC_CHAT=window.ZOHOGC_CHAT||function(a, b) {window.ZOHOGC_CHAT[a] = b};window.ZOHOGC_CHAT.nonceScript=window.document.querySelector('script[nonce]');if(window.ZOHOGC_CHAT.nonceScript){window.ZOHOGC_CHAT.nonce=window.ZOHOGC_CHAT.nonceScript.nonce || window.ZOHOGC_CHAT.nonceScript.getAttribute('nonce') || false;};window.ZOHOGC_CHAT.staticURL='https://static.zohocdn.com/zohoim/imchat/';window.ZOHOGC_CHAT.zohoMaps={\"apiKey\":\"63320609-a8cdeaec86d47b38bfec00cc39d749b1\",\"jsStaticUrl\":\"https://js.zohostatic.com\",\"cssStaticUrl\":\"https://css.zohostatic.com\",\"version\":\"v8_7_6\"};(function(){ var s=document.createElement('script');s.type='text/javascript';if(window.ZOHOGC_CHAT.nonce){s.setAttribute('nonce', window.ZOHOGC_CHAT.nonce)};s.src='https://static.zohocdn.com/zohoim/imchat/imchat-efc-sdk-v1.0.90.js';document.getElementsByTagName('head')[0].appendChild(s) })();","kind":"single.efc","hasMore":false}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (19475)
                                                                                Category:dropped
                                                                                Size (bytes):333679
                                                                                Entropy (8bit):5.581193676686055
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6A1B14C7181670DDECB501FDEA8D52AF
                                                                                SHA1:C503A91B547923976EDE080A4403F225A734F339
                                                                                SHA-256:8769E3723ABC663C865292C6584B25EA2E6D2A9CF79544F70F4B62ACA8508EB6
                                                                                SHA-512:A3BA4A2B4C9BB28DDCA9E85536A0F5F3F4106FFCA940546149AABA3F984470C301ABDA307D6D2B65BF82B6BDA87BF0C6CBCD72A712F6C4452374E17CB83520AD
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"257",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerEmail"},{"function":"__awec","vtp_mode":"MANUAL","vtp_email":["macro",3],"vtp_isAutoCollectPiiEnabledFlag":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionTotal"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"","vtp_name":"gifts"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"unknown","vtp_name":"user_email"},{"fu
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:07:19 10:52:20], baseline, precision 8, 832x832, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):215169
                                                                                Entropy (8bit):7.950861603598691
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5AF7847C523920BE6AE874E39505D909
                                                                                SHA1:F5121E191754276B63A42301FA0483074ABF8A5B
                                                                                SHA-256:E3C007CE824FB68315ABE909854FCE55A45A27D604CFD8E3EFBF6F32C079D1C6
                                                                                SHA-512:6039278ECB0B5A8E80539EA5103AB6E97E4CCE1A72C013D1930E98012ECC844F2CEBC8C712199E14E4A0E298DC6DDB74232911508F2F03EF0369D09754477B33
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/full/3MYjDa347VmBEtcfnKFwiWQJtmBFgaxYLM7NCP7u.jpg
                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 10:52:20...........................@...........@..............................."...........*.(.....................2...........y.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I............5....~:........$.Q%..yy......>...q%.32Y.mw....T..sLX......IN.J..C.........5..JRI$...I$....T.I%)$.K.%/*/...P.l.u.$.RS+r.{
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):503321
                                                                                Entropy (8bit):5.4866841540554825
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:33853088010E80849302DC00264EE9F2
                                                                                SHA1:9DDB6A6BFC37C01C5F776CA04CCB1278273F24EF
                                                                                SHA-256:DF91A1D97631F42F42327B10880E6AB696D5AD3CDC85A2D1C8EFC24F73DA9532
                                                                                SHA-512:EB050E4E875D62410E25AF09932982937D801E94C44C465ECDA436E20274AC6B6C91DDF2A31F9C6BFD15C84786E1C6A7570EB854D8E186D866CDED179FAFDFBB
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/js/vendor.6b47438673bacb943ea6_.js
                                                                                Preview:(window.dpJsonp=window.dpJsonp||[]).push([[2],{"../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/@babel/runtime/helpers/esm/extends.js":function(e,o,n){"use strict";function t(){return(t=Object.assign||function(e){for(var o=1;o<arguments.length;o++){var n=arguments[o];for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e}).apply(this,arguments)}n.d(o,"a",(function(){return t}))},"../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/@zohodesk/normalizer/lib/index.js":function(e,o,n){"use strict";Object.defineProperty(o,"__esModule",{value:!0}),o.normalize=o.normalizer=void 0,o.simple=l,o.array=s,o.normalize1=d,o.schema=function(e){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},n=o.mapping,t=void 0===n?null:n,r=o.id,c=void 0===r?"id":r,a=o.group,l=void 0===a?"object":a,s=o.entityAssignment,d=void 0===s?null:s;return{id:c,entityName:e,group:l,map:t,entityAssignment
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):4398
                                                                                Entropy (8bit):4.2578165100046395
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5857C753F14234C28CDCFD57B1EBA69F
                                                                                SHA1:108444531B2EEF0F3A86EB2081206B22CC4F6DEC
                                                                                SHA-256:A923ED8086E2DB189AFCED9BCD83A08724D5169F2652740B6CF878A34CC6354B
                                                                                SHA-512:8F868F974B8359AB53C5BBEC8A82F690F4D2BA8C02CD68B9D719075C3B37DE0268CBD767B5EC11A83F5F7ECC3D9A018D818420F72083135254EF4147C12E78D0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/**Desktop Menu Code.**/.(function () {. var menuItems1 = document.querySelectorAll('#sugarwish-desktop-nav li.has-submenu');. var body = document.querySelector('body');. var disableBlur = false.. Array.prototype.forEach.call(menuItems1, function (el, i) {. el.querySelector('.nav-link').addEventListener("click", function (event) {. if (this.parentNode.classList.contains('has-submenu') && !this.parentNode.classList.contains('selected')) {. this.parentNode.classList.add('selected');. body.classList.add('modal-open');. this.parentNode.querySelector('.nav-link').setAttribute('aria-expanded', "true");. disableBlur = true;. } else {. this.parentNode.classList.remove("selected"). this.parentNode.querySelector('.nav-link').setAttribute('aria-expanded', "false");. body.classList.remove('modal-ope
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                Category:dropped
                                                                                Size (bytes):89476
                                                                                Entropy (8bit):5.2896589255084425
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):9284
                                                                                Entropy (8bit):7.967247534113421
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:19D937E1D79A254FA86E66EC2D838A86
                                                                                SHA1:DE2F109F10A8A151C60B176DA83AC95518C5BD16
                                                                                SHA-256:05FA7A19525602FBC0154421E17C0BB6F00BB1706C3C1459AA6275AA4CF3D280
                                                                                SHA-512:070DF2E8EB4211033832805766F8F3404961926C07985820802BA847E3559B36EDAA76ED1B9C84D39608B20CFC064EE3148F86BAB06339EE90C4BA637BB0C89E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/images/curated-box-img.png
                                                                                Preview:.PNG........IHDR...`...`......w8....pHYs.................sRGB.........gAMA......a...#.IDATx..}.p..u..g......q..(..M..iY...T$*.my7..)..M.rY.M$.[.rY.+++.J...H....E.I..xS.H......f0g.{.......$$G..jNOwO....}...."Z..Y..Y..Y..Y..Y..Y..Y....D...?~.y.f+V..b...&I.L...433#...2..As8.........5k.i..sm....Gff.K..#.d2......K.X..M.%..`.P>o.c'''G...v.u.]!Z&...X|......r.F...$V8.._..&..([..g#.q$.c.......qL7-...s,...[.K.G?..+.!...n..l...6.2....n....^..51.k..a.6..l..b.;h..sk....t....Y....~...Zg...z......a.]NZ&........l6.IQ$.^.0...C..B.P..q.fI........L..a.......O>)..?..s.<... ..q.f....m.....8..%..V..a.......+_...AX..2.....rYi....soNN....k...V.5..1,...w_.'?.I....}V.....Z,v........p....../.y.k.Z...Lq7.a.J..,f.o..M.7n..!.n.f2..n...qn...T.....4..K0.g@..Ij.$....a.X"l.h4j.....1....[.l.#Z..d....;6<Z........Y.VV...(..S...7w...X..?=.F$.....i...***.........W........6......}r..*++%x>."QJKO#>wqq1..N.ML....o}...G/v}===..^o&.RR=......Xa..a..5AKs.m.u.m\(S.\.d...).l...pX*-)....**....ZK~
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):33947
                                                                                Entropy (8bit):7.956852861693343
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C28C85304AF7DB15B7A0BE4826D72FEE
                                                                                SHA1:4E349E93B318A0CB14937B7AEC8C3EDAE0401B51
                                                                                SHA-256:0E83E2DFBAF68B52C9EFFDDA36B70DDF8890EFA59B6A2A9DCB88242F09D8EC62
                                                                                SHA-512:A342DE5C73077CC0FFE783AFBB3CEAB41C5988B11216E9BA1AC06251FC8C0EEADCB878249AB6556E929A16848CAF71888FC05E62B3A63A9E820D438C50A6A9DF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/Bu7qw0Nwx2JOsm1rbjLdCmlIw5xxwyjaA9RtaTij.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:93E00B6875B311ED8A0BE699A11DA69B" xmpMM:InstanceID="xmp.iid:93E00B6775B311ED8A0BE699A11DA69B" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E0F2EFFDDC3F11EB9B2CCC2F1A402DEB" stRef:documentID="xmp.did:E0F2EFFEDC3F11EB9B2CCC2F1A402DEB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4736), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4736
                                                                                Entropy (8bit):5.8192810078200745
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5FFDEDEBAE907B1A7A8472AA012187A2
                                                                                SHA1:878902A452272C4BD1C7E2862463DD74C14514D2
                                                                                SHA-256:03C883DAB7AAECBF5F16D69484ECA0F95A2B67CDC25F036011D6F634A449E668
                                                                                SHA-512:366D052DDC766BFA1B45FA51D4A11C7A75D23791A3FD49C0C05BD97CC36C93DACD61B76969B40766FF5924F0A89B0E1759DBF5F17737F9C4E33718B34C6858AE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043322116&cv=11&fst=1735043322116&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x300, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):72300
                                                                                Entropy (8bit):7.952333154563267
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2CBB54D94133AE328B20ED5F062BB4D9
                                                                                SHA1:B3E5AD9F3122018285F495C7E95E2BD7C76F9B84
                                                                                SHA-256:50691757B99D861CE3C8283DC60E7E652042FB4D3F8EA4B15372874E9AB7FF63
                                                                                SHA-512:964A10686E7DE38C66E6AEF9D9D689C214610F7A018DAF8510CEC2D8D603A0E9CBB1E715555386207B35520073412106F41829B3E28AD88647546C00EAA478FE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/giftcard-images/7f2mIfdsQt8MOyX90otUq0XXijqknsXGKfTQ88gg.jpg
                                                                                Preview:......JFIF.....H.H.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.......................................................................,................................................j............................!....."1A27QT....#3BVasv.....$4Rtw....68CSWbqu........%9Xx..':dr...HUe.........................................n..........................."...!12.ABR..#QUabr...378STquv..........$
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 182708, version 2.983
                                                                                Category:downloaded
                                                                                Size (bytes):182708
                                                                                Entropy (8bit):7.990125398423896
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:BD03A2CC277BBBC338D464E679FE9942
                                                                                SHA1:CBFF48BCE12E71565156BB331B0C9979746A5680
                                                                                SHA-256:983B0CAF336E8542214FC17019A4FC5E0360864B92806CA14D55C1FC1C2C5A0F
                                                                                SHA-512:A8FBC47ACA9C6875FC54983439687323D8E8DB4CA8F244ED3C77CA91893A23D3CFBD62857B1E6591F2BC570C47342EED1F4A6010E349EF1AC100045EF89CBFD0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/fonts/Lato-Regular.woff2
                                                                                Preview:wOF2.............E....N..............................f.`..$..f........`..w.6.$..<......@.. ..=...o..9[.w.u.....A./..H"...t....v........%...I..?...mSV@...%%)yP..)...!........c........4+;........g..................................................................gKN..PqW.m.uD... .".{.bJ$SaZ}&.......C..@.......J.....t%}..rE.W15.V....5.Z.\]@..0..]F}C.)5*oJFZ..f....,..OxJ.x...%.<...r.../....c......@]{....0..+..0..;..8h.:TZ^]..:.j.P).B.Vr.c........Q..6.F...I..5z.X.7>........P#810.d.j.<e..4..M..l......`h.H.4;.)rs@..y..(=.-..l.X.r4n\iw{. r...hQ.R...b.T..XHK&FK..1....<.(...Ks.*.R.R..M...>..8....X._.=.F.0.n+P&..`...b.{C...C.n.#........I..z.i.mF.........n,r.HM.(.6E.JxG.h...[.fa"...B.sHM".i.B*....q..p.9R4........n.....h.B....t(....6<...F)V.C...M...T.....m)*..f5l{.&.`!...i.4..$M;..i'+q.V.Y3.y....G.4F.CU.Vv...v.)...PC.N!O.4...RR.,..\...:...V...Y..T..x ..M.;..3{...Q9r...H..(..2H)Bj.h.UR....2.L$Q.J!..r. %EJ..4M=...P. .4.F.w..<i...c.S.).H.!.>,.. j.v4jn...0...;..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (48533), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):48533
                                                                                Entropy (8bit):5.200761843363203
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6F3A96B907216560CC87226D7DBB64E6
                                                                                SHA1:01FFC51F728DB7E3019371617B8C8823AB67FB19
                                                                                SHA-256:E81BF4F3D24271917CA07978B4EFE6A53A07A218703F892951F3A18E97DD3BAF
                                                                                SHA-512:F9C9F2027454F70DBA71FEA778A532DC092A170C34094BC88F2A70A5318655A0E87F13886D5801A41CFDC6C723EB5559B38C4B9E278A010E3D67B919C72F84E3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(window.dpJsonp=window.dpJsonp||[]).push([[0],{"./app/common-css/borders/borders.css":function(o,e,c){o.exports={_per_100:"100%",_per_5:"undefined",_px_5:"5px",_px_2:"2px",_green:"#008000",_solid:": solid",_dotted:": solid",bdr_5px_rs_5per:"zohohc-68d58f12ae",bdr_5px_rs_100per:"zohohc-626e17ce11",bdr_2px_rs_100per:"zohohc-ee4c65d2d5",bdr_rs_50per:"zohohc-424b77e16a",bdr_rs_10per:"zohohc-2e5db9b71a"}},"./app/common-css/colors/colors.css":function(o,e,c){o.exports={_crimson:"#E21010",_shark:"undefined",_inherit:"inherit",_black:"#000000",_titanWhite_alpha_8:"rgba(255, 255, 255, 0.8)",_cornflowerLilac:"undefined",_mandy:"#E45C64",_buttercup:"#EDB415",_caribbean_green:"undefined",_red:"undefined",_mineShaft:"#333333",_azureRadiance:"#0F7DF0",_emerald:"#3BC46A",_dustyGray:"#999999",_provincial_pink:"#FDE9E9",_cornflowerBlue_1:"undefined",_tuna:"undefined",_white_alpha_4:"undefined",_alabaster_alpha_half:"undefined",_silverChalice:"#AAAAAA",_manatee:"#9B9B9D",_cornflowerBlue:"undefined",_fro
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:07:19 09:34:33], baseline, precision 8, 832x832, components 3
                                                                                Category:dropped
                                                                                Size (bytes):183344
                                                                                Entropy (8bit):7.9328340111998115
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5E6A6DE966BECF39DB0FF4462944DFA9
                                                                                SHA1:026FC34585AA1D7995CDFABB562F6775341B8A59
                                                                                SHA-256:D984C76183EA9360D2D73FD2504D33FA74A8A81BABE74C2D3E0B8B90944208DF
                                                                                SHA-512:218C58DE47E59A2B19D414EE790DF1A54C1A26F79B98E77C9388BD33E531FCEB7078BAB7E680625A0EEA0719EA4E9BA1CAEF9DD72A4E32C9D202429F277015CF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 09:34:33...........................@...........@..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I............1....~:.?&....O..4.3.q...(f.....)).Ia..}.].......sLX.x...IN.J..C.........5..JRI$...I$....T.I%)$.K.%/*/...P.o..j....%%%. ...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (63917)
                                                                                Category:dropped
                                                                                Size (bytes):149306
                                                                                Entropy (8bit):5.267573697228198
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3C72F19D6E2B0F4AD34D88C93738E7CA
                                                                                SHA1:15A10615C63AA3274B46E0CCFA66887092B57ABD
                                                                                SHA-256:E8E680B23283B117E90CE65B6723850673559EFB20FA9E8451082C23BDCFE35A
                                                                                SHA-512:7DEF402CEF1501CF4CDDA3AB03A12174E39AAD19FF96B64D8DA02FDF73AAB35DAF2D0F41DC49843777969F94A6C1AED0A715A8CADDB7B827A5856968C09D7050
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(window.gcchatappJsonp=window.gcchatappJsonp||[]).push([[0],{"./node_modules/@zohodesk/react-cli/node_modules/prop-types/factoryWithThrowingShims.js":function(e,t,n){"use strict";var r=n("./node_modules/@zohodesk/react-cli/node_modules/prop-types/lib/ReactPropTypesSecret.js");function o(){}function l(){}l.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,l,i){if(i!==r){var a=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw a.name="Invariant Violation",a}}function t(){return e}e.isRequired=e;var n={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:l,resetWarningCache:o};return n.PropTypes=n,n}},"./node_modules/@zohodesk/react-cli/node_modules/prop-types/index.js":function(e,t,n){e.exports=n("./node_modules
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):21130
                                                                                Entropy (8bit):7.940760994992009
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:01FA8BDEC12DE623E7A73322A13E3999
                                                                                SHA1:D032DC90062C40A126F01DB4A4345AA72202FDEE
                                                                                SHA-256:D2A7F8A34B371BE105494C969DE99854744711027C8820B91ED273E18D8F9529
                                                                                SHA-512:75B4F4180EC3C81CE23329CEF548EB812E63AB5CB926D09DE578FA757FDCED657CC3385F51FC3375C115B9EF62042B76559D064C5F80E4B34B3C5FEB1EDF5A71
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:7338C8CA75B111ED82DA8AD00ED69B72" xmpMM:InstanceID="xmp.iid:7338C8C975B111ED82DA8AD00ED69B72" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:49c55ce7-ae5b-db48-a15a-a6fbcadabcc1" stRef:documentID="adobe:docid:photoshop:e66bf6f6-d9ac-8e47-9d5f-d1e4fb95546d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (14859), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):14859
                                                                                Entropy (8bit):5.382828063752715
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4CEC1B6C26B48BC492785913ADA9C724
                                                                                SHA1:32EA9C0EAD84AE2F3909BF987431B36F280BDCCB
                                                                                SHA-256:BC31B0929CAA3DC08480885D10FB1FE6F183B6C598C682451BBAF55D735414EC
                                                                                SHA-512:5D7EBFB90624BC657C8768309B4B190C9C2DCB7D9768E957AD674979CFC0EF57FAF31EB20C4E20C8B4B298C66FE6180FC57D836676D1458FE408E585906C5065
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/js/runtime~efc.2cbb59eff88461caee54_.js
                                                                                Preview:!function(e){function a(a){for(var o,n,c=a[0],d=a[1],C=a[2],s=0,b=[];s<c.length;s++)n=c[s],Object.prototype.hasOwnProperty.call(r,n)&&r[n]&&b.push(r[n][0]),r[n]=0;for(o in d)Object.prototype.hasOwnProperty.call(d,o)&&(e[o]=d[o]);for(f&&f(a);b.length;)b.shift()();return i.push.apply(i,C||[]),t()}function t(){for(var e,a=0;a<i.length;a++){for(var t=i[a],o=!0,n=1;n<t.length;n++){var c=t[n];0!==r[c]&&(o=!1)}o&&(i.splice(a--,1),e=d(d.s=t[0]))}return e}var o={},n={3:0},r={3:0},i=[];function c(e){return d.p+"./js/"+({5:"AppIcons",6:"ArticleContainer",7:"ArticleFeedBackContainer",8:"ArticlesListAsWidgetContainer",9:"ArticlesListByFilterContainer",10:"AttachmentsDndContainer",11:"AttachmentsWithUploader",12:"CommonSearchWidgetComponent",13:"CommunityCategories",14:"CommunityCategory",15:"CommunityCategoryContainer",16:"CommunityEmptyMsgContainer",17:"CommunityErrorMsgContainer",18:"CommunityFooterContainer",19:"CommunityIcons",20:"CommunityPopupContainer",21:"CommunitySearchContainer",22:"Commu
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):5
                                                                                Entropy (8bit):2.321928094887362
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:68934A3E9455FA72420237EB05902327
                                                                                SHA1:7CB6EFB98BA5972A9B5090DC2E517FE14D12CB04
                                                                                SHA-256:FCBCF165908DD18A9E49F7FF27810176DB8E9F63B4352213741664245224F8AA
                                                                                SHA-512:719FA67EEF49C4B2A2B83F0C62BDDD88C106AAADB7E21AE057C8802B700E36F81FE3F144812D8B05D66DC663D908B25645E153262CF6D457AA34E684AF9E328D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:false
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):12410
                                                                                Entropy (8bit):3.7633228564475125
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E668ABDAEE5FC7864D780AAA4ACF681B
                                                                                SHA1:5C5816DFB9C540CA0C8845FEEDC551DBE96B7BF4
                                                                                SHA-256:3F5876B6EEE7A8F98EC14656263701D04D30A0A4FB122A4CC5AB92C37218BD47
                                                                                SHA-512:925F9D8BC3B87C3737A21E81C6815DB03F4C6B58E29346FDD1989EAB63B0A921FCA494ECD20BCCD94B5D4CE58FEA7209CDFFCFC0E3EC02B370CF1655512887EF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/images/make-a-wish.svg
                                                                                Preview:<svg width="640" height="136" viewBox="0 0 640 136" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M279.979 100.73V102.32C279.979 103.168 279.34 103.804 278.487 103.804H267.3C266.448 103.804 265.809 103.168 265.809 102.32V100.73C265.809 99.8816 266.448 99.2456 267.3 99.2456H278.487C279.233 99.1396 279.979 99.8816 279.979 100.73ZM253.13 87.0542C254.195 90.4466 254.728 94.263 254.728 98.7155V103.91H217.118C217.224 108.045 217.65 111.543 218.396 114.511C219.142 117.48 220.207 119.918 221.592 121.826C222.978 123.734 224.789 125.113 226.813 126.067C228.838 126.915 231.288 127.445 233.952 127.445C235.869 127.445 237.681 127.233 239.385 126.809C241.09 126.385 242.582 125.749 243.967 125.007C245.352 124.264 246.524 123.416 247.589 122.462C248.655 121.508 249.507 120.554 250.147 119.494C250.679 119.706 251.105 120.13 251.638 120.872C252.064 121.614 252.277 122.356 252.277 123.31C252.277 124.476 251.851 125.643 251.105 126.915C250.253 128.187 249.081 129.459 247.376 130.519C245.672 131
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (19594), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):19594
                                                                                Entropy (8bit):4.6562610560666915
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5DDF979D9BDA1C91604BAB430D6D906D
                                                                                SHA1:A6966B41930A173162F8454E13A115F2E1F9B415
                                                                                SHA-256:E58EE842BC1362D9D8B3795A6C1BE565317F3E13B9D12D55F8ECC518FF8C64CB
                                                                                SHA-512:76481594E0DAEDF36EB43BC1035FF13F7D0313591BF6052404123D795007AB5A5AC6EA198DC034E8C4230565D291930A2ED7AB4D879E9D7F55A7AFB329DF0AF0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var asapI18NValues={"zohodesk.asap.inapp.web.jan":"Jan","zohodesk.asap.inapp.web.feb":"Feb","zohodesk.asap.inapp.web.mar":"Mar","zohodesk.asap.inapp.web.apr":"Apr","zohodesk.asap.inapp.web.may":"May","zohodesk.asap.inapp.web.jun":"Jun","zohodesk.asap.inapp.web.jul":"Jul","zohodesk.asap.inapp.web.aug":"Aug","zohodesk.asap.inapp.web.sep":"Sep","zohodesk.asap.inapp.web.oct":"Oct","zohodesk.asap.inapp.web.nev":"Nev","zohodesk.asap.inapp.web.dec":"Dec","zohodesk.asap.inapp.web.january":"January","zohodesk.asap.inapp.web.february":"February","zohodesk.asap.inapp.web.march":"March","zohodesk.asap.inapp.web.april":"April","zohodesk.asap.inapp.web.june":"June","zohodesk.asap.inapp.web.july":"July","zohodesk.asap.inapp.web.august":"August","zohodesk.asap.inapp.web.september":"September","zohodesk.asap.inapp.web.october":"October","zohodesk.asap.inapp.web.november":"November","zohodesk.asap.inapp.web.december":"December","zohodesk.asap.inapp.web.sun":"Sun","zohodesk.asap.inapp.web.mon
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):132282
                                                                                Entropy (8bit):5.427116390634464
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A6E40690206057DB8087ED4BE380BD6A
                                                                                SHA1:E1A301FE3D3FB6CBA0A3DBCF64E0AEF50380EECE
                                                                                SHA-256:07E80242908738598E2B9E3F090C057857F16400E6969B403146DF083714F82D
                                                                                SHA-512:C749A387C8C6731F5553A92DA294C5F0F16CC6983825EF2346BCBABA4B704A44EBB7BDB7E22AEE30D0E2E3DB1EDD1068992D4F1C156C047CA78F5273AC67A1C0
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cdn.attn.tv/tag/4-latest/unified-tag.js?v=4-latest_175b3ca305
                                                                                Preview:!function(){'use strict';function e(t){return e='function'==typeof Symbol&&'symbol'==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&'function'==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?'symbol':typeof e},e(t)}var t=function(){return t=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},t.apply(this,arguments)};function n(e,t,n,r){return new(n||(n=Promise))((function(i,a){function o(e){try{u(r.next(e))}catch(e){a(e)}}function c(e){try{u(r.throw(e))}catch(e){a(e)}}function u(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,c)}u((r=r.apply(e,t||[])).next())}))}function r(e,t){var n,r,i,a,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return a={next:c(0),throw:c(1),return:c(2)},'function'==typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function c(c){ret
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4753), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4753
                                                                                Entropy (8bit):5.820932795871167
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E1620381233143940EF7A26221ED718F
                                                                                SHA1:C161C6676127E88C972405291FA440F00567AD11
                                                                                SHA-256:A68A636A0FDA7049D806342E22AE85DB5FDB1AFB848EB99884D9A0EA2018197F
                                                                                SHA-512:06E555D59C5393078720C95D5A5C72C60EFC9EF4B0C4A49775E151307F75968E79E52EDCD3BCEFD5144D88F411D608F2A2136B9FA7B9AE21205334936DFE5E62
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):16
                                                                                Entropy (8bit):3.75
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:660E64AB72FC6D983B250B5E3D79E813
                                                                                SHA1:06736D7936631033AD19B1C8BB6EC47FD1D161AA
                                                                                SHA-256:4B8579496C114B4914346796CE4839AFF0AC72F39ECDC712EA91854CDB27DD22
                                                                                SHA-512:BCC9CDAB096E4F5FFE15B7FC641C6A3A8AC81D615628412F51BA7DD2E0F367723DB7908157270631426D747A1CB956F627F1D9A7E6549F4DE9B2622A547A74DF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkoMi3ZrcDMBhIFDVW79W8=?alt=proto
                                                                                Preview:CgkKBw1Vu/VvGgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4678), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4678
                                                                                Entropy (8bit):5.816481152821155
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3448AA32FD2BD4EB96FA1C85C79F5E9A
                                                                                SHA1:5A12D7C53496F564B6E67F1ECC411B9BC8F9C60E
                                                                                SHA-256:D80CD8314B06E6582882A500E1D50C01D5DC8E5DEFD036622B72CAB91CD92E2E
                                                                                SHA-512:B44910FCEA384A3E71538628D5016837DD9C71372962D279D8BD8DF1DFA0557EE4006C883FFAD1CBCD2EB5B0E1712CDC3310E220D6C64DF0007D6BFB20F4AA59
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043258338&cv=11&fst=1735043258338&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4713), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4713
                                                                                Entropy (8bit):5.825302483682949
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4B924E37B18F8B94E086EFD375795BBD
                                                                                SHA1:9D9C06828F3D53D944997A5B86C690416E413826
                                                                                SHA-256:B6A7C261AE118196FC125568153D96DD55167526B85F37B5999729553221BD53
                                                                                SHA-512:854F81A19CB18D3FF51678AF62F6253D77D7AD351068B524DE93424383E5C8AE58997B68900E8E68966BBEEFF401D55CF22BE33920C98644E8E1913A0498F8F5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4679), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4679
                                                                                Entropy (8bit):5.821452681761336
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7AFD734672B8FE5B4AF5177466765B91
                                                                                SHA1:F57F1B9118B01EFD0E53F2795CF3D955E600981E
                                                                                SHA-256:DF257A556B38C7F846863FF33B9051D11F274F3528B2350D707AED853C41A4AE
                                                                                SHA-512:5770C9BC07917B53E8298A7AD7CE0463FD33997F976A645EE23E9AF95C1DDFA2A3FBC58F2E5800F26F50D102F4C90E45F8F9A04BDD220DAA4F7E1FCD1291E93B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (9534), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):9534
                                                                                Entropy (8bit):5.8275158755669745
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0FF671466B1EB27C8C0C9EB5E697CCDD
                                                                                SHA1:566A9D06E0FF3827BAB6D4CF7CA750035D723CC0
                                                                                SHA-256:FDA9DEDA5E1E37E0029D95E2F27E5D520F62DCF96363DCCD638E81BDDCB4D951
                                                                                SHA-512:2345195812583CFB7DB09AF29652FD1C3ADD5A6A478B51DC1B9800D5E8DD9BCDF5E38D2D462669051753DB49EB3C543DA13831B202627F584A62C49A0DFDA19B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cdn.attn.tv/sugarwish/dtag.js
                                                                                Preview:!function(){'use strict';function t(){const t=`${e}?t=e&message=${encodeURI('failed to load')}&v=${n}`,a=new Image(1,1);return a.src=t,a}const e='https://events.attentivemobile.com/e',n='4-latest_175b3ca305',a='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
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:dropped
                                                                                Size (bytes):9030
                                                                                Entropy (8bit):7.973733566992211
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9E012E9F1174437922A6328759988F75
                                                                                SHA1:1D572642FF71B5FBA13212E8A9301814D3CBA1BC
                                                                                SHA-256:033FA302E6A454A40837C1432AB4719372C23EF4D8E3B53A354C4CA12232CA25
                                                                                SHA-512:50F5FB3C2CB6381BBE8CF7AAC9B7DD87419620EC8EC156F30DABB0232CA36B2BAD9ECDFCD4304448B8460E66C3530806114FF9B4B29864996A6A96358389C722
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:RIFF>#..WEBPVP8X........?..?..ALPH.......m$).g....%D.......h..WC........H...{.. "&.[.9..P.@r.T.d...e..}.0g..? .%.T...6....$E.Ih8..>...m......W..1.1o......m.m.H.....%9..=..|."".H..E.(.....x<.a.+..4...G......5e.X....<.P8...b.h..>.M...d..E+\[.V.z.. |.H8...y....>......".`8...q..O'..7.......kG.4s.....e.h$....-(....1.a.0...C~....k........P8....v....k....._$...2.u.\U..%Nw.....C.P.&v..V.........P./..@F.U.|.9 ....U........=.8GA<...G....A.r.....6.P.|..g+5.W...8......g..]L..+G....b.........4R....I.3..X.1..@.........3..fj.S.C3....a...{..u...R...G.5.U.P&1..(..^j...a.Z..... ..7.i..y.ap..G....Z..L.d..g&.qT.V.+..........9{i...t....:.}........@......Z...'?.V.q..=.};..6....,}.>CA.j.cB..[.o..O....}..c...0I.&e..].h_.f..t..J.._...F...s.e..\...N...k.;..S....R;vZ...7..Q. ...n./..}'....R..s.B.{..j...q...C.f>).3Z..!.............>.3....}{X.:...o...1Lm.x.B)=D...".U5.G.u..#..Y/z..C...3Y.u.v.<..A..K..$#..JC..I.[..'~....a.X@.....{...7..f......'....tQ..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (1863), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):1863
                                                                                Entropy (8bit):5.087615071878735
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:80165C03CAF2933A644BB7C2A9CBFF7B
                                                                                SHA1:46BE24DA6B53AEE2F3712A4FAA824D5902970F2F
                                                                                SHA-256:247C41A6BCF18F3A95B0A960775F52BCAE6C400909443C6A9BEA3A33F9693D7E
                                                                                SHA-512:8D3EF8819B7F2CB830FD223AC390EC4D5B22D2C13BCFA6CF5ACAA89FE36B93B7FF37C1241572D2B3F94690EA3B5EEB616E0821F7CE2F5CA09E4B45F31BB5C995
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cea3c1ac507443e5876ac8d9858fc60b.js.ubembed.com/
                                                                                Preview:(function(s){s.src="https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js";s.addEventListener("load",function(){ube.init({"environment":"production","geoData":{"latitude":40.7123,"longitude":-74.0068,"continentCode":"NA","countryCode":"US","regionCode":"NY","city":"new york"},"ubCode":"cea3c1ac507443e5876ac8d9858fc60b","matchingRules":[{"embUuid":"6e462832-3da5-4d13-9c3e-aa59894c379d","version":"e2868010f4e94cb9bf78c974adbc5c75","published":{"version":"e2868010f4e94cb9bf78c974adbc5c75","status":"current"},"event":{"type":"published","timestamp":1731096865160},"parentVersion":"3d73c4f6d02f4f7e9843443cdd2a364a","schemaVersion":19,"meta":{"env":"production","creatorUserUuid":"01071159-2d40-4e2a-8a55-21fd6c63df36","originalUrlChoice":""},"ubCode":"cea3c1ac507443e5876ac8d9858fc60b","clientUuid":"dbaa7199-121d-4b03-bd4c-949f0d7d312a","id":"bee02674ce2945ecb7caf9f3c9af5546","rule":{"cookieTargets":{"enabled":false,"rules":[]},"urlTargets":{"rules":[{"type":"exact","visibility
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):128352
                                                                                Entropy (8bit):7.998349465466699
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4761), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4761
                                                                                Entropy (8bit):5.815884297906229
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:130722BCCDE32C82F991AEA5399F55AA
                                                                                SHA1:1B7BA819E7DC51EF47B250A847534ECD0FBB65A2
                                                                                SHA-256:276C985761D38D61A27E946E5AD21F74808778BF731DAF86FA5166A378F50BB9
                                                                                SHA-512:BAFE73A16A5A80856CE45B028729571A83A73355B1FFD44FD2704DE74BBBB86D139BC9FAC8741B2A0C7C3D470178EF5DA68E9BC5D95C38DDF5D8FF4E9B83CE0E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 184912, version 2.983
                                                                                Category:downloaded
                                                                                Size (bytes):184912
                                                                                Entropy (8bit):7.989799480531487
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CCCB897485813C7C256901DBCA54ECF2
                                                                                SHA1:A53CA00171F545B9D9D1CCEFC210B6FE0FDE1064
                                                                                SHA-256:AE88FC0D7A961832F809527D30BD3983A6866D42F66A56ADE23F543681594DB6
                                                                                SHA-512:19E7FAE2A53CB2BA44A8A1A8B7EE600DB1EEED78042AC7B1F9EDA47BB4EE20EFCD56671006729F68D81023E0DD7A9F3AFC8090DF1BD91EF14788D4639CEB0CB6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/fonts/Lato-Bold.woff2
                                                                                Preview:wOF2.......P......+................................~..f.`..$..f........D..>.6.$..<......@.. ......o..9[._.z..wj.z2.%.$.d'.:R....9!*.z.].Ep........{.......*..j.6..n.=.2dv..dA:..n.e..i_..;$..u..)..m...8...N..kx[/*D@.......................................................................M'.zD.E.....H.d.Yr.y......E|.].Fm,..]....s....6p....(.5... ......A.*.c.UA...kj}.cu...y.o.6E.45..r..iu.......d.g....!W...+$..#.+..:".Dg...~u.M...)or:....jxC7Y.{<..b.d.v...G.r.#!h`....Cp8.%.DE.(..(.R.g....F.LAb.2$H..hc.,..Slm...y`~.G.Hh.Y.$...Pgj.....;i.-X..l...4......i)....q.2...rm.Fi`.L2$LJ.n...(7.\..P3..".........k....*.hUl..{...^BkT..2...T..v.(.{.....jZ..#....q.R.bT...u$mXM..pS..5pf.Af......>.)M.......h.M.3qT..d..2HH..X...`.*.)........Aw...Z....[...rv..&..Br......f...I.Y.<....-_..u...vEZ.=..N$A...1.U.2d.vD....Z.Ny.b.p...$.... !....$....P.0.'`(.c.%.@B..a...l..9.$`..1.IU.....vY....bj...P..jV\kO.W.(..tI..L...{........F..Z.8..Up..l..d.(.....m.xh..g..(.....g-..6.....L.....}..=.....w.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):218
                                                                                Entropy (8bit):4.998218077189146
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6F025A1542C75EF48E682BFB6F952D42
                                                                                SHA1:0650AF43A348E39BC8A9AAB489180E9B1D8D284B
                                                                                SHA-256:18BFA00B4E7089CEBAAF0B13C82C8B053E2C3A854C5EC72F7D4B232E249F2B2F
                                                                                SHA-512:1625A1D369BFE58A873167CE5BBF37FCC05C7A8BC660BCBE2C467FD7A9B5E05EEBA485F84DF7496CBCDC3A4576316CB1872E3E8150DA657E9123C97DB670A2D7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.1564 5L1.6665 6.52528L9.99984 15L18.3332 6.51671L16.8433 5L9.99984 11.9666L3.1564 5Z" fill="#2D3333"/>.</svg>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:downloaded
                                                                                Size (bytes):9278
                                                                                Entropy (8bit):7.975906704436324
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:15D32D729B8D71C4A6BFDC123B624F4F
                                                                                SHA1:F3F3271B85AFD73B7E14E05234DA254524C47698
                                                                                SHA-256:8198EA76D4F4F2BD641BFFA5B43A3226429578E7CFA04FF610FEF966EE7018EB
                                                                                SHA-512:7764DA0006826DCA3ECF2F875069C90658620CF9CAD0530328AFA20DDAE3C0EE56E52A159FC5175F5589D6FB27B0F576E0F2CD3A47116F471D633DF6E1DE55A7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/us/themes/sugarwish/assets/images/new/custom-select/candles-deluxe-custom-select-choose.webp
                                                                                Preview:RIFF6$..WEBPVP8X........?..?..ALPH].....Em.Ir.3.....".?.~.....QC.......m..)...C.........A.#!.... ..K...=.B.K...9.$.J.?..DL.#.m#.....}......G...+]V.m.m.m.=v.(.v..?|.}. Ir.W.T....>..m.cg.#..;cf........nP...lG.I,U.{..}....2G...m.).%.)..o...J.>...._......9......d..V.U.t......o.J.z....y..2F.6.ZoV....6.......'^2q..&.....Vh.F#.u.g...|....XO.../.S]%.........5.`.>.JD6y..t..Y%..N6}..6r..;4-..gU..-.-.+.iS.9.z`..s....d.9........;..Ho.Hx....E....kQ......k[.L..).....l+?Zx.Y>_..R.Z)....)w..HU.b...j..)..,r...<..9....@.8........S.. .+]..J.M}(U.%s....f'~.a.Z.(%.'._.=Cy./....(+|....K.D5..U.9Q...@N mTsr.+..+F....4....U.P..V|(.U.w6..J[..j.-.*\(.Ve6^...{9.....d.6..$.c.'<..u...E..y./;......a...0....$.....v@..2%.Y*...'...0%....i..T.yt..........$|.5..r..t>cf...@.*.~.P....7.G......@....*`.+\...~.......K._.?.qq...HHG6...X\.....R.#..-.(.....RP.!..T`.Gd....6..M=~$a..n.P....7..A.E...!.4..{l.:.#<...j.HM.d...d...EwQ..........@kv|.w..Gvf^...Q.Q.&...i...U.:U......cS.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):267
                                                                                Entropy (8bit):4.759159257338265
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:36A835DA39FF6982560280BB7F1715AA
                                                                                SHA1:E0741935478F5AF1E62EF9F3B3054BC16879615B
                                                                                SHA-256:2402006A20111F7A0B9C847262DBA698739AAB7B97ED8DD3966BA55550A2DD22
                                                                                SHA-512:3A78975DA4341A24C7B94BD3BA7F55DFF9927FBE8825067F5EDB9C757909786AF6B7CA17545FA14BEEBF4918223BA5E6755FACA2909EFCB6E483BB708E88D949
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/assets/images/sugarwish-dismiss.svg
                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16 1.61143L14.3886 0L8 6.38857L1.61143 0L0 1.61143L6.38857 8L0 14.3886L1.61143 16L8 9.61143L14.3886 16L16 14.3886L9.61143 8L16 1.61143Z" fill="#D2232A"/>.</svg>.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):22352
                                                                                Entropy (8bit):7.944038170843761
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CC6BA91B64BA8024A87D81672261E0AA
                                                                                SHA1:6E28749311595C3E6ED4CD175876BAB6AD4D6E10
                                                                                SHA-256:74AAB741A68BAD5007119EB51D8E027306236F1ABAD9D10D279717ED399BA500
                                                                                SHA-512:1206D1C4741758876AC14729190423AF9043400BC807A0B884A69458453DE0DCD7956F490D01EA9316EAFCCDE153D351A6364A36EC4DF47859F5C4C087E45D1A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/1685478760zbUthH7B9TEQOwGrBqUUwcxG0wSpkfaWYDDlWhSw.jpg
                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:4583C6D575AC11ED8C0B91BBE8E08CCD" xmpMM:InstanceID="xmp.iid:4583C6D475AC11ED8C0B91BBE8E08CCD" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3b0b2f0e-5520-6f4b-82e2-9dc270922761" stRef:documentID="adobe:docid:photoshop:4da8e2da-dcc3-fb4f-b733-15e4218e1a81"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):8069
                                                                                Entropy (8bit):4.747229437708182
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:55E1D560821B4A4B141B0AB6CBB74D26
                                                                                SHA1:8EA448A2344BCC364A92E8C9282FC1585874512E
                                                                                SHA-256:94FDB66EC8FE748981A4F2090FDF4A2A0A3DBE5ACE2E65C4CE46E95D692BDAC7
                                                                                SHA-512:4A69A7E70A0295FF881554B1007D5CFA92E1FB38782E2D08E8EEA82CB17F129C0DA270B2E09BCDBEFEC4A27C7939247EA9F2AA9C9FAC6A18C806F61310797CE1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cdn.jsdelivr.net/npm/daterangepicker/daterangepicker.css
                                                                                Preview:.daterangepicker {.. position: absolute;.. color: inherit;.. background-color: #fff;.. border-radius: 4px;.. border: 1px solid #ddd;.. width: 278px;.. max-width: none;.. padding: 0;.. margin-top: 7px;.. top: 100px;.. left: 20px;.. z-index: 3001;.. display: none;.. font-family: arial;.. font-size: 15px;.. line-height: 1em;..}.....daterangepicker:before, .daterangepicker:after {.. position: absolute;.. display: inline-block;.. border-bottom-color: rgba(0, 0, 0, 0.2);.. content: '';..}.....daterangepicker:before {.. top: -7px;.. border-right: 7px solid transparent;.. border-left: 7px solid transparent;.. border-bottom: 7px solid #ccc;..}.....daterangepicker:after {.. top: -6px;.. border-right: 6px solid transparent;.. border-bottom: 6px solid #fff;.. border-left: 6px solid transparent;..}.....daterangepicker.opensleft:before {.. right: 9px;..}.....daterangepicker.opensleft:after {.. right: 10px;..}.....daterangepicker.openscenter:before {.. left: 0;.. right
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.583559443597809
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E7D376017D1A1AEB50291C4651198654
                                                                                SHA1:ABC88205D4B54373E12346D977FAAC8B627666B6
                                                                                SHA-256:2D07EBE7D1C942F8F21F0BC4F05FF14467DD747A7FB67C54C8F2285752FF6CFE
                                                                                SHA-512:C5F96A5AB26878A65B7AEB98423418F9A6E93FB20889FED88368D5C010241F046EEEBAAFC4E02C3D186BE993F4653C4BF52FD7E77C94CEF8C0C58CFA490B09BD
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043259778&cv=11&fst=1735043259778&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_submit
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I1vw!3sAAptDV5YZgtG\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I1vw!3sAAptDV5YZgtG","1i44803230"],"userBiddingSignals":[["7621668331","8621509508","8621592784","7618288070","7618309286"],null,1735043263341317],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2118), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):2118
                                                                                Entropy (8bit):4.995267552548048
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4756267BF229DCC992766FFE64B11A37
                                                                                SHA1:26E1EC83F1404DC7E653391D4D5AEC5B5E92C94D
                                                                                SHA-256:D0B1EE02355ADB691F356DDE3D97B13A094BBDC41477B2F260F51C6E8ACFF116
                                                                                SHA-512:89C82F37071AD5FDEBC74AA61ADC1980A56B6DF9ED693D2C7008DB34A36AF63E0BAB2B873998E8419D241A7DD8C4D105E3088C22118079E13A3864E15D22A666
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/css/new-footer--dark.css
                                                                                Preview:.footer-wrapper{color:#fff;background:#2d3333;padding:64px 108px}.make-a-wish-container{background:#2d3333;flex-direction:column;justify-content:center;align-items:center;height:140px;margin-left:-12px;margin-right:-12px;padding-bottom:48px;display:flex}@media (max-width:1023px){.make-a-wish-container{height:172px}}.top-border-only{border-top:1px solid #fff;width:85%;max-width:1220px;height:1px;margin-bottom:32px}.logos li{width:24px;height:24px;padding:2px}.logos{gap:18px;margin-bottom:88px;display:flex}.customer-reviews{margin-bottom:4px;font-size:20px;font-weight:400;line-height:23px}.google-star{width:20px;height:20px;margin-top:-5px;margin-left:3px}a h2.customer-reviews{margin-bottom:32px}.inc5000logo{margin-top:0!important}.company-social{border-right:1px solid #969696;width:26%;max-width:316px;max-height:448px}.footer-links{flex-flow:column;gap:64px;width:74%;padding-left:100px;display:flex}.footer-links-row{gap:24px;display:flex}.footer-links-col{flex-flow:column;width:25%;max-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):83021
                                                                                Entropy (8bit):7.874777950913623
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A7F755242566B7F3038D663D97F105A6
                                                                                SHA1:83E10E6C515F5E1C1DF23C3CFE8D3A8B3CCCB94F
                                                                                SHA-256:A066A5F7742A2176E630F8372BC607F96135CC0AD8C9FB0273E25CC28F20087F
                                                                                SHA-512:F1D05566A6AD4DD9021F36B3C2B2C7CBDAC2CFA7648AB08352D2086260BC48241B1A4F87082604562D88841941473CB949213A0E690C68E712341021F5231424
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:00:09..............0231...................................................................r...........z.(.................................^.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I..5..q.IIRT.......Y.V.l?....$..x<......8..))..X-..o..3?.R._
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):186884
                                                                                Entropy (8bit):5.281815699150011
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CE1F9DAA5BFA548F0417F378EB40974E
                                                                                SHA1:6072D4761BF4229BE3EAB3D74C0F97FD5F150FCA
                                                                                SHA-256:C39FA609F4A9B43E493115C723B102147F9025008BD24841E7732C5F253EDD51
                                                                                SHA-512:B81529B649D374991FE019788FCEC58D239BDAC9B5D032ACCCECF6E648573C9EA2E87D9CFD6888DE4FD4DB3F6CC1800D9B3047C24C26A3DB9BEB56BD3CFB461C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js
                                                                                Preview:!function(){var e={4882:function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r);var i=Object.getOwnPropertyDescriptor(t,r);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[r]}}),Object.defineProperty(e,n,i)}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||Object.prototype.hasOwnProperty.call(t,r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),t.upgradeActivationRule=t.isUbCode=t.ACTIVATION_RULE_VERSION=void 0,i(r(7176),t);var o=r(2316);Object.defineProperty(t,"ACTIVATION_RULE_VERSION",{enumerable:!0,get:function(){return o.ACTIVATION_RULE_VERSION}}),Object.defineProperty(t,"isUbCode",{enumerable:!0,get:function(){return o.isUbCode}}),Object.defineProperty(t,"upgradeActivationRule",{enumerable:!0,get:function(){return o.upgradeActivationRule}})},7176:function(e,t){"use strict";Object.definePropert
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:07:19 10:52:20], baseline, precision 8, 832x832, components 3
                                                                                Category:dropped
                                                                                Size (bytes):191071
                                                                                Entropy (8bit):7.95055781467747
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0DC0E1D70187036183C18BECF12B8C93
                                                                                SHA1:399EBD2078BB55DDDB0BDB82F17F3A0CA469E0DC
                                                                                SHA-256:5E98158F813D156E3AE40C127015CFC83FD9A0C3BC6CA25A900D7C5DBBB05162
                                                                                SHA-512:D9F7DF8510486E055C6031E55580E6A1D83900DB493B0981B651BFE9653A3CF53099AB71E65DD020F29C2CC7ABA1D4CEE4E3C6F942AE35D300F2F6304F0D6B04
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 10:52:20...........................@...........@..............................."...........*.(.....................2...........y.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I............5....~:........$.Q%..yy......>...q%.32Y.mw....T..sLX......IN.J..C.........5..JRI$...I$....T.I%)$.K.%/*/...P.l.u.$.RS+r.{
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.5834570888146695
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D5B5D79506E4AA5EE8F05DF0236C9F13
                                                                                SHA1:D80BEF3FDFF62D055E86E1E5569855473ABFDD26
                                                                                SHA-256:756C32C1134661ED3CD51DFB02F955D435496ECA82FB28FC497166EA29A87F3E
                                                                                SHA-512:B490251F41166123A1E44469397D5396E494476402B7E4AB3026B0DBFA9B0094CDC828F7B301F86AFDEEA04740305656DEEB8D3FFF35218E82CAE7B9B1D29FF2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043322116&cv=11&fst=1735043322116&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I1_g!3sAAptDV4Cz-Tb\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I1_g!3sAAptDV4Cz-Tb","1i44803230"],"userBiddingSignals":[["7621668331","8621592784","8621509508","7618288070","7618309286"],null,1735043326315825],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):123848
                                                                                Entropy (8bit):7.921460514780951
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D9EAE47D3013365A95CF5019988116D7
                                                                                SHA1:53763275254272019178D7EE92EEC5FC2BAF9C80
                                                                                SHA-256:263187B77A44C06E902BA1C6F6658FDCCA6598C4BC256F4F486A774767CE14A0
                                                                                SHA-512:547646E64D08B605B1D4AE96DF031C674C26A1513932FFD5E4835A52FB29212D204DB34E6E06AD265E29CABD1FB5D70C71797EE5CC0CF7CBC9D58A0AED1E08C3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:04:40..............0231...................................................................r...........z.(.................................3.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....q.IIRT.a.0....Z.^~...%:I,w.y'.P....2.... ..g..3?.H...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):106600
                                                                                Entropy (8bit):7.904623207032436
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A63B78E816358052BF5B99FE0F5E0E70
                                                                                SHA1:F60098070F9884CB92D4337B369F4CE8A54E46DD
                                                                                SHA-256:5FC318589BE0A89885338C212B948E0E2C3B521F2C3CB185C0C84F72F82DEB0C
                                                                                SHA-512:5AEA075841EC7A33359110F5FE15D97C419694BA36368841CFAF21A8C6EFDC6BAEC1E0E5D720F534767168EAE79926B04B3D1EF6C6EA7270606D3A368CB517C3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:01:37..............0231...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I..5...........%V~].......).I`?$wq?5.....|.IOD..n}..6..g.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.58209526055086
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:06FAD554995F0E0F59E7E46A9560E17A
                                                                                SHA1:3255A0D29EF54E1687ADA3A042CC4F42C3B98F52
                                                                                SHA-256:D924BEDADDC1DB1BFE0A983152B3378BF8983A1A4E66CEDCAA9C5CB1BBAC5C2A
                                                                                SHA-512:716AB05977B784F7802327BDF03458BF9CAAA39A2E1CFA872DD38C67372793899B0E25C1E13E8D3007FEAD8B26E86CC083EE1F807FD48D9117E7F810E72BAB7B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043276482&cv=11&fst=1735043276482&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fwine-selected&ref=https%3A%2F%2Fsugarwish.com%2Fverify-age-and-state&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I10A!3sAAptDV4VFTc8\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I10A!3sAAptDV4VFTc8","1i44803230"],"userBiddingSignals":[["7618288070","7618309286","7621668331","8621509508","8621592784"],null,1735043280004731],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13607), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13607
                                                                                Entropy (8bit):5.582345628744555
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0DF782E6DA2A25A829D0D7B3D8DE0CDC
                                                                                SHA1:FC6AFF41177388F5CA4D2FBF88231621DCF3B771
                                                                                SHA-256:59DDCFE7B847CD98FD163AE094B0DCA7236C0E2AC29E5F9EED97A591541D750E
                                                                                SHA-512:FD62FBB66EC63D20C2E55555E8C44EF6D16AC8ADBE2CB8FF20437B24796A2ABF1AFE81855143C79FD7036B4D8BE28962EAA546CE7F45D53E75E426576026C927
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043241115&cv=11&fst=1735043241115&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I1rA!3sAAptDV5lccj9","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I1rA!3sAAptDV5lccj9"],"userBiddingSignals":[["7618288070","7621668331","8621509508","7618309286","8621592784"],null,1735043244841406],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/a
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4635), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4635
                                                                                Entropy (8bit):5.813015184037944
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2956CE9F49439E9F8368990A08633CC5
                                                                                SHA1:50368361766FF0DCE1A47444602B49805FBF03B2
                                                                                SHA-256:49F36A4EDE6F8D775F815279F2F173930995F8587B31D8D2B96570574F5E8791
                                                                                SHA-512:B765062F45203679E23BC4804AB977221D9DE5FC04476C66331013834724A90E0A1B65121CD9C459E8EC64BAA07924B5457102C154DDD79F5B924618CFD349C3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043241115&cv=11&fst=1735043241115&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:02:14 08:13:49], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):99274
                                                                                Entropy (8bit):7.897801424480798
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:00B03EE49139F98430AC572D1D515D5D
                                                                                SHA1:F769992E98B06943EB9D346338663C74B2ABFF80
                                                                                SHA-256:650A27329837F20B64453824CB02E1FCEF5C7B86B179C940732675C40AA5D1FF
                                                                                SHA-512:908B7F65EAA3118EF48FF5FE9A30AE24D9CC9D5D626197C6D729FE5BA6F8FBA9C2D042873F7AA1808E0131C1A5B719844F66C807D9D31F61C59926C5C5539298
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/OfArZixHIuX5Ly9GEtAHX0rlRFAwJRrAM8XUptiK.jpg
                                                                                Preview:....%mExif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:02:14 08:13:49......................................................................."...........*.(.....................2..........$3.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....q.IIRT.a. 7.Au.;.....IN.K!.$...p...%%;I,Q...c.f....Z.....x.i....Y%V...q....._.....JRI$...I$....T.I%)$.K.IK........~..hgS'T..,s.:.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):23040
                                                                                Entropy (8bit):7.990788476764561
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):37846
                                                                                Entropy (8bit):7.9636076391479875
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:73584B73BB4F194E21337B000AFDCCCC
                                                                                SHA1:B18A5D4D370650F04D659A3CCFC612A5A0D155EE
                                                                                SHA-256:C6B378E3ED0547A6EDC993803942395C4550C27D0E01A0411232BCCBA93A929F
                                                                                SHA-512:618B848028F8935BB9D29E244F330F6F5D079948E10DD63AC91D410BE1C0D9BC78F3DDC25941EA21CD41E83779E62286145A32605F6AC8C36B7CFA010A6FFC02
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/1729701813169901697316854791288CdVsd8D5WGEBFH2KOiM5JpA8Pssy9mR4989kJiZ.jpg
                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:41A864ED75B211EDA9F78EEA43C9E191" xmpMM:InstanceID="xmp.iid:41A864EC75B211EDA9F78EEA43C9E191" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:149a6c05-65fa-c946-9b1a-d03cd82a9de7" stRef:documentID="adobe:docid:photoshop:c9d3da9c-07bb-ec43-8ae6-125a64116f24"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (36079)
                                                                                Category:dropped
                                                                                Size (bytes):310359
                                                                                Entropy (8bit):5.400715568043037
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0F0D0CEB8FE3719D0D56A0F3C0192910
                                                                                SHA1:2256D0E71EE934EB28BA1957B84EE7D04282864F
                                                                                SHA-256:E62431CF830E6EF7FE0EAFBCE6F0B13126027D07D931F4CF43B584071E98BFB5
                                                                                SHA-512:D631D763974EE3BA59C0FB96C225CF663C2B348DCAF8E79EC4267F8FC824ED3734A790F0842D80F3AB4F49FEF6E1D61FF53C1579C985667407F29531185C3D9C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):1407
                                                                                Entropy (8bit):7.748730053164072
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:555A0C799529BC7487A0B77E796515ED
                                                                                SHA1:87377354FF82A61C06943F2425CDCE79677CFADE
                                                                                SHA-256:B1F17AED39EB90AAA369D5DA88189EEDD91BF48CC2751E8D147CE3CBEDF2ABA7
                                                                                SHA-512:DCEF84333351733C0D04BF87D875396898DF646B8A75A9CCBFC75C2E4E4A85DBC67DCE7CE6EF5382EC18FCD48408CAB8BF72B1AA2944D3AF6FDCF141D13B5D16
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR...@...@......iq.....iCCPICC profile..(.}.=H.@.._SE)..;.t.X.,..q.*..B..Zu0....4$)...k........... ......"%./).......=...B..T.+...e..q1.[.{^.@...aDb.>.J%.9.....].gy..s.)y..>.x..E.A<.i...C.$).....].....o....<3dd...!b...r.....O.G.U.|!..y..Z...=...yme..4.H`.KHA.....B.V...i.{.....\2..`.X@.*$......5...nR0.t....(..4..}l......\im....|.^ok.#.....nk..p...=.!9...P(..g.M9`........q..d....pp...){......{.....#r.&;.+....bKGD..............pHYs.........B(.x....tIME.....4.nB.....|IDATx..[M.. ......D.H.s....C6..%...G.w1I<...G0H ..2v..._`..k....].?Dt..U....Z.....|+@8..%..h]..o....XcXCc..U.H1...Z ........{D..f-k....2....../1qA...1..e.y. .Y.*#...'Eo..W8+..sN;.g..>A]>...`d.~.!M..9...[....}.)...~*..~..-i..LoI..u...O...e.&'...1@..o...y.9mY.@.......Z..1...R.......!....L....a"....D._..H....R.I..........7i5t.~.s....S.81E.....h..^. ...[....{j....=&=.....%...........M..G...1......*...$.~......`Q..h..|...x.9>.w......."HI@..J..3.?...g...k...KQ...).\2.v>.._Z...i...M.[....t"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.583864496718656
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6DF8AD0152052D9D929134E58ADBB05D
                                                                                SHA1:F91C8FDDE45E29513AC250B7C37BA845A7D79422
                                                                                SHA-256:AD4DA1237204100EB567746DFA8A54B12E3CBD8242AFEA347B84E10CD8A06C21
                                                                                SHA-512:8FB2FAA8BFC99460D6E68CF9B4E5F54E38231BBE23FA38C47F01C6A02A7BDFAE3FE706770FE68929DAEE43C6387749B7C51FE1B462DC2851EAADD828369EE830
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043273660&cv=11&fst=1735043273660&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fwine-selected&ref=https%3A%2F%2Fsugarwish.com%2Fverify-age-and-state&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I1zQ!3sAAptDV72KJSf\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I1zQ!3sAAptDV72KJSf","1i44803230"],"userBiddingSignals":[["7618309286","7618288070","8621592784","8621509508","7621668331"],null,1735043277188862],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4753), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4753
                                                                                Entropy (8bit):5.817801609613881
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1A2FBB156362CB1B3F5F37520E5487D7
                                                                                SHA1:3D244D3D3F40FBD311E066892543BE4C2E29EA03
                                                                                SHA-256:C2C0D0E623DEACC73F8D08598AA758D38366528AC2F1BF387F6A78D7B1B32CF7
                                                                                SHA-512:8F9AB8EA3BF75AF890B12E529FCA26880D89A4F6885BF1BFBF52CF20EA2F0DE8CA91E6214C91519B80563023DFD251664A49CE4942ED91F0E2543441AAD4400D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043279163&cv=11&fst=1735043279163&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fwine-selected&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20Select%20Your%20Classic%20Candy&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:02:14 08:17:20], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):90888
                                                                                Entropy (8bit):7.88705115855484
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:87C34A6A222F9FF441337DCFF61267C0
                                                                                SHA1:6C2C56DD25331012D351EED9F54ECA06246640EB
                                                                                SHA-256:69F90CAC68911A96632B8B94F11C2DFD8B77C5304738F96F4C42FDD3BAB3B8B9
                                                                                SHA-512:A14C342224FEF132567F802AB78D0ACC52FC328E5AFA981D0AE8D86741E4E319406B1D6DEC1CCAE9E37F55DAE99176F057738C7DF214336B0C985D13BC10DF88
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:....".Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:02:14 08:17:20......................................................................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....q.IIRT.a. 7.Au.;.....IN.K!.$...p...%%;I,Q...c.f....Z.....x.i....Y%V...q....._.....JRI$...I$....T.I%)$.K.IK........~..hgS'T..,s.:.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.582223915042198
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5355CDE4DB13A7E7D62363A57E8F0A75
                                                                                SHA1:163C14F7F9A8DE82F9CB3CC66C007B6900559217
                                                                                SHA-256:A99F30E64DB0F522BF5C0B41E51EF03C0B1DB097B3C329B96FAE6840D9593262
                                                                                SHA-512:629C91DAD75AC2DB8167251E78F773F392F49C8DF6C4B0C6474C20071F1F03DE7E2C108414B997C1AE73950578FC2BB73611C68BA55CF85A073AB6175F214AE4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043267307&cv=11&fst=1735043267307&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Fverify-age-and-state&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I1xg!3sAAptDV6gmTEy\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I1xg!3sAAptDV6gmTEy","1i44803230"],"userBiddingSignals":[["7621668331","8621509508","7618288070","8621592784","7618309286"],null,1735043270831428],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (18978), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):18978
                                                                                Entropy (8bit):5.224943484244888
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:496F4329A19C942F76D576674BBDB385
                                                                                SHA1:84A3F0DC0E8B3BA8EEDA4F0F4F2544107DD8A36C
                                                                                SHA-256:0BA0E72619842C738FEACF2D53B2972CD224A64DD64C235B5C6FA1E52E170E49
                                                                                SHA-512:C0409F341FF04B974453A736E30194432A7D7324B4945082BD720D9C1BAEAE0FDCB1C50157917F2893828890854888EAABAE274EE8C282564225453DF4CCA3C3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/css/asapthirdparty.min.css
                                                                                Preview:@charset "utf-8";.zohohc-asap-helpertips-showContentClass,.zohohc-asap-helpertips-fltdiv{font-family:var(--zohohc_asap_web_fontfamily)}.zohohc-asap-helpertips-showContentClass{position:fixed;z-index:123456789;outline:0;border-radius:4px;animation:zohohc-asap-helpertips-popupanimation .3s cubic-bezier(0.63,0.65,0.22,1.36)}.zohohc-asap-helpertips-triggeritem{cursor:pointer}@keyframes zohohc-asap-helpertips-popupanimation{0%{transform:scale(0.7,0.7)}100%{transform:scale(1,1)}}.zohohc-asap-helpertips-popup-header{display:block;color:#fff;position:absolute;right:0;top:0;z-index:1;padding:8px 15px 0 0}.zohohc-asap-helpertips-close{margin-left:7px;cursor:pointer;padding:0 3px}.zohohc-asap-helpertips-svg-icon{width:15px;height:15px;color:#fff;fill:currentcolor}.zohohc-asap-helpertips-tooltiparrow{position:absolute;width:15px;height:15px;background-color:#f4f4f4;z-index:4;border-top:1px solid rgba(0,0,0,0.1);border-left:1px solid rgba(0,0,0,0.1)}.zohohc-asap-helpertips-showContentClass .zohohc-
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):746822
                                                                                Entropy (8bit):5.280369178336564
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F0AD62BE97A9FB429F87CE0AD9D92933
                                                                                SHA1:BC3D579D7FC39C4D16F9E1D2FB7759E6EE4EF46D
                                                                                SHA-256:586A288247ABE6A6E66B71CE02384F97A058388EC16253E6CCC71F75BE1FDF8D
                                                                                SHA-512:1BF56D9EA0A47D788D5E8871C650139BE3117806FFC941BF023425260D68629684C2B09D36594BEEFB7A9601DB54AD7D37BE0713345B5C5539974669CFF5EC92
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/js/AppIcons.1ba639d8656713d0ca63_.js
                                                                                Preview:(window.dpJsonp=window.dpJsonp||[]).push([[5,19,78],{"./app/components/iconsloader/group/AppIcons.js":function(e,t,n){"use strict";n.r(t),n.d(t,"default",(function(){return oa}));var r=n("../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/react/index.js"),c=n.n(r);n("../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/prop-types/index.js");function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function l(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function a(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,i(r.key),r)}}function i(e){var t=function(e,t){if("object"!=o(e)||!e)return e;var n=e[Symbol.toP
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.582126313907541
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:2C037C2C122A1C55D907F16E71A5705A
                                                                                SHA1:D01E7177D10C01A1A0C619AF726470E944EDA2E8
                                                                                SHA-256:3D0342E847F8918690BD9287ADE4BBCC7DE0C27D3A2CEFD02E8DD896EBA85E77
                                                                                SHA-512:45F54921052479F459C9D4090FAF0389A416A21076B2222F07B2BAEB2A6FE1EDB7ADCC1983562F84999A85E61390B7AC282BBEAB2B0AB67E1E0E4ED85BBC7B76
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043276504&cv=11&fst=1735043276504&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fwine-selected&ref=https%3A%2F%2Fsugarwish.com%2Fverify-age-and-state&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_submit
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I10A!3sAAptDV4VFTc8\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I10A!3sAAptDV4VFTc8","1i44803230"],"userBiddingSignals":[["8621509508","7621668331","8621592784","7618288070","7618309286"],null,1735043280014970],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):6600
                                                                                Entropy (8bit):4.096505542967964
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E5D6294E45BC9726007AF0159FC7E125
                                                                                SHA1:12985A77AD98C52A0FD641C3D4EC30C0D81D03D4
                                                                                SHA-256:59A77D06265D40DB4B7F1EDEE7EE065FA31A934A4458A33A0DF640981185CFDE
                                                                                SHA-512:2951A8466960E2CED5DAA54148D7DC44FCA46DBA4B0C62B64F406FE4543E7DE941772826146076255BAEE05A0862CE9D17946326C8CE24B48889A1A3294F8844
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/us/themes/sugarwish/assets/images/product-types/cookies-icon.svg
                                                                                Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13499_8484)">.<path d="M6.93334 17.0666C5.7568 17.0666 4.8 16.1098 4.8 14.9332C4.8 13.7567 5.7568 12.7999 6.93334 12.7999C8.10987 12.7999 9.06667 13.7567 9.06667 14.9332C9.06667 16.1098 8.10987 17.0666 6.93334 17.0666ZM6.93334 13.8666C6.34507 13.8666 5.86667 14.345 5.86667 14.9332C5.86667 15.5215 6.34507 15.9999 6.93334 15.9999C7.5216 15.9999 8 15.5215 8 14.9332C8 14.345 7.5216 13.8666 6.93334 13.8666Z" fill="#D2232A"/>.<path d="M9.06679 6.40009H6.93346C6.63906 6.40009 6.40012 6.16116 6.40012 5.86676V3.73342C6.40012 3.43902 6.63906 3.20009 6.93346 3.20009H9.06679C9.36119 3.20009 9.60012 3.43902 9.60012 3.73342V5.86676C9.60012 6.16116 9.36119 6.40009 9.06679 6.40009ZM7.46679 5.33343H8.53346V4.26676H7.46679V5.33343Z" fill="#D2232A"/>.<path d="M17.6001 8.53337H15.4668C15.1724 8.53337 14.9334 8.29443 14.9334 8.00003V5.8667C14.9334 5.5723 15.1724 5.33337 15.4668 5.33337H1
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65320)
                                                                                Category:downloaded
                                                                                Size (bytes):697401
                                                                                Entropy (8bit):5.22475356105386
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:33A01E86995613E399CF21F7DEE9A35C
                                                                                SHA1:A557EA8CAFBEA42386B6D31524A748E3BE6A2A16
                                                                                SHA-256:38253998884EBCCAABC4714E7CD8E1150B8390991DD2371559C6326AF850F58F
                                                                                SHA-512:C03AF0FD1E767C854F421D05EA7C23FD3E3C94819A92F4CF4141D6795B64608B7F7A2FE2E8CF0B5F5D4352B90D7CABC4A6EE4408D5BFFCD55467CB4EC8425AA5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/css/receiver-flow.min.css
                                                                                Preview:./*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #55C5CE;--secondary: #6c757d;--success: #339966;--info: #17a2b8;--warning: #ffc107;--danger: #D2232A;--light: #f8f9fa;--dark: #343a40;--breakpoint-xs: 0;--breakpoint-sm: 576px;--breakpoint-md: 768px;--breakpoint-lg: 992px;--breakpoint-xl: 1200px;--font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):37828
                                                                                Entropy (8bit):7.994199601770781
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4828), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4828
                                                                                Entropy (8bit):5.3352908510719095
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:773D2E7F055B72911DEFC2AB96382C91
                                                                                SHA1:87C94C638AF627E53366617FB07E7C2E99FC4DAE
                                                                                SHA-256:318A3ECB9B2800E2C6056B26ED5CFAF45647D4CB49CCA7C1D85B0831384AD1D8
                                                                                SHA-512:329D423931B1FA96B42C39C99298947DBA5BE7BC63C25FC457548A137C600EDE77BA523DD44918AA1475589AABBCBCDA9859291A378A978CAB30C97ECB984BFE
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:window.ZohoHCAsap=window.ZohoHCAsap||function(a, b) {window.ZohoHCAsap[a] = b};window.ZohoHCAsap.nonceScript=window.document.querySelector("script[nonce]");if(window.ZohoHCAsap.nonceScript){window.ZohoHCAsap.nonce= window.ZohoHCAsap.nonceScript.nonce || window.ZohoHCAsap.nonceScript.getAttribute("nonce") || false;};window.ZohoHCAsap('_defaultoptions' ,{"_helpCenterUrl":"https://support.sugarwish.com/portal/","chatDetails":{"salesIqChat":{"isEnabled":true,"properties":{"visibility":"EVERYONE","widgetcode":"siq91be5b9b632f8c3f1cc31df2110928f4b1ec8fdcc6db5a12ab17eaaf2a600e0f","chatDepartmentIds":null,"url":"https://salesiq.zoho.com/widget","chatType":"EXTERNAL_SALESIQ"}},"ziaBot":{"isEnabled":false,"properties":{}},"ziaGuides":{"isEnabled":false,"properties":{}}},"departmentId":"-1","tabs":[{"tabName":"HOME","name":"Home","isdefault":true,"position":"0","status":true},{"tabName":"TICKETS","name":"Contact Us","isdefault":false,"position":"1","status":true},{"tabName":"ADDTICKET","name":"Su
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):9
                                                                                Entropy (8bit):2.94770277922009
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:722969577A96CA3953E84E3D949DEE81
                                                                                SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://kit.fontawesome.com/5ae63bca3b.js
                                                                                Preview:Forbidden
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):44885
                                                                                Entropy (8bit):7.711783942799172
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F056C47BCC30AC0FAD45EF5B252EDEBB
                                                                                SHA1:F169708D4E8F7B8F33CC8DF7E2F2A828C96D5A89
                                                                                SHA-256:9D8332468AEE25EF4AF06C373FF64349A4C2FC990019575D5DEC68CD27442839
                                                                                SHA-512:7AB82E0A22675D679B2CF289AEF91D70AD47784B9377D76C31AB9AC0AD2CB9DEE49674440B4B33875160CC87DE0558D82EDB61C8553C35F7B88485F5E1124C63
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....nExif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.0 (Macintosh).2023:10:23 08:58:56..............0231...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$...)t....A}.$.....x.......\|......m~...%&9M....x.f.....|]...p..$..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):50482
                                                                                Entropy (8bit):7.761205038721055
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6A81E4E469AB4E355E03E370E3ECA6FE
                                                                                SHA1:024B1A07BDE395580B9EA8F7B5FBDF901EE6978B
                                                                                SHA-256:E9CAC5E8D4FFF7F2EF4039ED7F4B40617D97A307B1CBEEC3B78E7D1A185985A5
                                                                                SHA-512:18F948AF05E6DB6AFB041279485D905562220C2D1B557ADC91558C91AA32A967BE7977F5FBB40C18B5CFBB84EEF47621D248E0950E7AD134A16B0DAB0CEDA5B3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.0 (Macintosh).2023:10:23 08:58:27..............0231...................................................................r...........z.(.................................T.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$...)t....A}.$.....x.......\|......m~...%&9M....x.f.....|]...p..$..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):114101
                                                                                Entropy (8bit):7.909916150067531
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AAE530E6B3DDDE9894B7EA908798EDCE
                                                                                SHA1:14D4D2A6C84AE858E6BA9BF66F86F82F394A8C6A
                                                                                SHA-256:B84B62338216C3DEB6A48A2B9EBD0A6C94444072E62DC53B030C0595651D54C9
                                                                                SHA-512:CDBBFEF519FA1E2975A282E7A3037B7F3A8FDD752703DF5FBCA0731B348ABF960630A14C888471905AC94C5561E4E15F1D0899D7461E3F5C312C3F8D9F8AC987
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....XExif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:05:52..............0231...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....q.IIRT.a.0.........).Ia.....C..G..}%.....].3..U(
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:02:14 08:09:36], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):92723
                                                                                Entropy (8bit):7.888200290651609
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0D53876DCBF1E41752B04B106C978A3C
                                                                                SHA1:FDC5F6651C5E2EA4FD7CF6B7B7D49E70C43C8919
                                                                                SHA-256:9046F0B8E195B9D4956B102F0ADFA9ACE30A0E713A7F8FB71CA9071B5DEDCDE1
                                                                                SHA-512:48D89AA349A080A3D531CBD784A3CD063F233CEA15B4EB02331549A9F92CCDB7BE9C04EE331C4BF15F10B7A2B6345177A6A5ADDC2E8B9015242EA0EE3C86326F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/DkahvfQTEL6OuOsfQUgWimOdoL70z1TYyU9ymh3b.jpg
                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:02:14 08:09:36......................................................................."...........*.(.....................2...........a.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....q.IIRT.a. 7.Au.;.....IN.K!.$...p...%%;I,Q...c.f....Z.....x.i....Y%V...q....._.....JRI$...I$....T.I%)$.K.IK........~..hgS'T..,s.:.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (5129), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):5129
                                                                                Entropy (8bit):5.186228298715389
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:44211C445B8B7C30FAA4C5A9A364DF1F
                                                                                SHA1:89822C227637BADCBF2F5FAB28E0F638DE0262E5
                                                                                SHA-256:33B54FFD8ED4A5A19138AA1940AE973582E8981DEF1901F2D514B332F147FEF5
                                                                                SHA-512:D7139A62402EDF705F073A30F2EF8AC089F804E93C60A0AED5D890B76524B958E8A870FB5A6B616DCB12A77625564CAA2A724332A1B37A23ABE5D79387DAE2F3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/css/MediaViewerContainer.a8981fcaab1eb0b563f2_.css
                                                                                Preview:.zohohc-bb65774bb5 .zohohc-0fd60be686{overflow-y:auto}.zohohc-336be8151a{position:fixed;top:0;right:0;bottom:0;left:0;z-index:var(--zohohc_asap_web_appzindex_maxlevel_one);background-color:rgba(42,45,54,0.94);font-family:var(--zohohc_asap_web_fontfamily)}.zohohc-ed98221ad6 .zohohc-a867b0ae9c{background:var(--zohohc_asap_web_appaccent_clr);color:#fff;display:flex;flex-direction:row;justify-content:space-between;align-items:center;padding:10px 30px;width:100%;box-sizing:border-box}.zohohc-a867b0ae9c:after{content:"";display:block;clear:both}.zohohc-ed98221ad6 .zohohc-0fd60be686{overflow:hidden;height:calc(100% - 3rem);text-align:center;position:relative;margin:auto}.zohohc-328e5fe420{font-size:1rem;width:100%;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;word-wrap:normal}.zohohc-3d61daedc5{font-size:1.125rem;text-align:center}.zohohc-3954627884{display:flex;justify-content:flex-end;width:100%}.zohohc-3954627884 .zohohc-3dd93bcd0c{margin-top:0;cursor:pointer;margin-right:.313r
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:07:19 09:33:59], baseline, precision 8, 832x832, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):183388
                                                                                Entropy (8bit):7.947976434654124
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9D9D6CBB6D8B3B5D3AD040DEB4615B2C
                                                                                SHA1:AE6D8411299F13FBDC9C7FB5159F0A3D3636AB7B
                                                                                SHA-256:982D0EDCDD0130FE1999E81802BC614212243E77DA042A6842A58ACE89EB5CAC
                                                                                SHA-512:A9E2EBFD7FA87D1B4AA7BE869D364F1819AE294D1C3FDE402016EF133250078BFB0B4F43091324B3E46C360A154D5764E189E33D2B15D7C9E45F2BEDA2388D91
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/full/jiZtsEp9UMtNFlgHlRa9beskClYzu3wdk6afQvuE.jpg
                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 09:33:59...........................@...........@..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I...........Y......Uw..y.....).Ia.$.^~.......)).Ia7;!.F........kLX...4?.%:.*.u.[.k]......~k.....I%)$.IO...T.I%)$.K.%/*/...P.l.k.]n.$..Ox
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 832x832, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):16991
                                                                                Entropy (8bit):7.744290407818181
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D76240AB77747600E3B1765226977A54
                                                                                SHA1:C96DAADBEBB1795D6F70AFEA187D9EE45B44CB97
                                                                                SHA-256:5F35EBB015C6F9F4B534E32BAEF43B4A542C63EE274BBED5F032DF7F739FE6BD
                                                                                SHA-512:E066AB37DB170713797DF30CAA85EEF82361EE6CACECF04DD5DD11FFBECB3179BD2FEF92D7ACE75EE5CDA4B41580758E61E6D95000F40F95C8C0D534576BC09D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/full/1685472632V7AyDAfZM7BhWuxwuntug5VUyxjSGZYju7cpb2f0.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:317D5FD275B911ED94CED55F4B12E763" xmpMM:InstanceID="xmp.iid:317D5FD175B911ED94CED55F4B12E763" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E23C680DC4211EB9B2CCC2F1A402DEB" stRef:documentID="xmp.did:6E23C681DC4211EB9B2CCC2F1A402DEB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4736), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4736
                                                                                Entropy (8bit):5.815818029762553
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1778E5AAE64174CEBDA29A9AD64D85D7
                                                                                SHA1:3CB81B5600C3D59468D0A6E43B30207493834A02
                                                                                SHA-256:F8F9F66E81BCE548897E06BBB4B802414B144AE41D9BE0DFF7F42FE904861EC8
                                                                                SHA-512:C4803C15C1B70DF1F1D91ED53E2D93D59B76B74779A1ADEB0977EEF8A425DC357BF9B96F0610138AB915D0CD945A13031706455BE54561BAE309520D391C180C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:07:19 10:48:08], baseline, precision 8, 832x832, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):175412
                                                                                Entropy (8bit):7.948212904989211
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:DEA9F4A5BE4A9B0E49CAC7CBB484ED57
                                                                                SHA1:BD3B0192CFFA8B0813FE0A459454D085B08C8224
                                                                                SHA-256:E0189F1FB5EB5BA8F9D444EE955D2371D19A9505B88D14539B956D32124365B9
                                                                                SHA-512:BC3313C2E7CF811D1A7F2C355D1570386D1827EC88C68576ADEAB842B056822785BEFDE4C571E03A1E9ED0DB81F067CB96A3A7CDA62A066D72C8610626ED6224
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/full/M3RQjAU00PJiq0X0dmnCNqvz7PYfpkoxh6JlmgE1.jpg
                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 10:48:08...........................@...........@..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....|.JJ.....h.....O/?-?"Jt.X.....z..=..RS.....,>.]......^......d.j:.-.k]......~k.....I%)$.IO...T.I%)$.K.%/*/...P.l.k.]h.I.%$..;I.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):664375
                                                                                Entropy (8bit):5.466070926494202
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:67E4BD9310114BB1396EED7563449E2D
                                                                                SHA1:E7D1F486BF81977CFD48C3784446FB2610110B75
                                                                                SHA-256:A1DDDF904D315F13B9FE8E24EE193C26AB5F4B2B2FC08D115BA51F5BB90D29AD
                                                                                SHA-512:1A12D0A6E26F0B3A731538A5A23F147ABF4C3E0B10C590D2FC3768FF4F28845CAC8780DF13D431109FC5EEA44FC3A3C9726C66C0C7D8F1A8EC6C87AD295D589A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(window.gcchatappJsonp=window.gcchatappJsonp||[]).push([[12],{"./gcchatapp/images/pattern1.png":function(e,t){e.exports=window.ZOHOGC_CHAT__CSS_CDN__+"./images/pattern1.88e7aef265fefe448eec.png"},"./gcchatapp/images/pattern2.png":function(e,t){e.exports=window.ZOHOGC_CHAT__CSS_CDN__+"./images/pattern2.16546d67e80ae12acd24.png"},"./gcchatapp/images/pattern3.png":function(e,t){e.exports=window.ZOHOGC_CHAT__CSS_CDN__+"./images/pattern3.d5fb1126e3256a7e9776.png"},"./gcchatapp/images/pattern4.png":function(e,t){e.exports=window.ZOHOGC_CHAT__CSS_CDN__+"./images/pattern4.740920e5931e197ccd1f.png"},"./gcchatapp/images/pattern5.png":function(e,t){e.exports=window.ZOHOGC_CHAT__CSS_CDN__+"./images/pattern5.5a13c61eb1c5f89aeb21.png"},"./src/InitialBindings.js":function(e,t,n){"use strict";n.d(t,"a",(function(){return r}));var a=n("./src/util/index.js"),o=n("./src/util/ZOHOGCCHATWrapper.js");function r(){Object(a.h)([o.a]),window.ZOHOGC_CHAT.beforeRenderCallback&&window.ZOHOGC_CHAT.beforeRenderCall
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (10920), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):10920
                                                                                Entropy (8bit):5.3875546122791835
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C16150A35A91C98BCB97072AE3BE6FA0
                                                                                SHA1:E976B9F2588D977D88CB7E27BD6A00DB97987EBB
                                                                                SHA-256:402A3C44DB7D7CF94673765BB9B235B45D4D36810FA6A03C29304007A53DBA78
                                                                                SHA-512:788BB9417D2A4E4F52946DE61C6783CC5A9E1F31A195ED41C9DF49BFF0B1B93B809D924018BF417508DCCFEDB967E0AF2C23D54B61C00463358F93B37E7A2C39
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/zohoim/imchat/imchat-efc-sdk-v1.0.90.js
                                                                                Preview:(()=>{function g(s,c,o,t){return new Promise(function(e,f){var d,a;t&&r.hasOwnProperty(t)&&!n||n||!t?((d=document.getElementById(s))&&d.parentNode.removeChild(d),d=document.createElement(c),(a=window.ZOHOGC_CHAT.nonce)&&d.setAttribute("nonce",a),d.id=s,d.onload=e,d.onerror=f,d.className="zohogc-imchat-resources","script"===c?(d.src=o,d.defer=!0,d.type="text/javascript"):"link"===c&&(d.href=o,d.rel="stylesheet"),document.head.appendChild(d)):e()})}function m(e,f){var d="";return"css"===f?d=a+"css/"+s[e]:"js"===f&&(d=a+"js/"+s[e]),d}window.ZOHOGC_CHAT=window.ZOHOGC_CHAT||{};var n=!1,a=window.ZOHOGC_CHAT.staticURL,s=(n&&(a="https://sridhar-4722.csez.zohocorpin.com:8989/gcchatapp/"),window.ZOHOGC_CHAT.manifestJson=JSON.parse('{"entryFiles":{"react.vendor.js":"react.vendor.bed63be504996304eabf_.js","styles.css":"styles.27ba268fb60ea18b54b2_.css","styles.js":"styles.27ba268fb60ea18b54b2_.js","vendor.js":"vendor.eba28814bdac866d961b_.js","runtime~efc.js":"runtime~efc.98dea647da8b6b91ece2_.js"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3968), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):3968
                                                                                Entropy (8bit):5.0600795106815575
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:34C658EE04BDDABD162BAF60D92D9F50
                                                                                SHA1:20DD57A3B49E400C2A9E72008D489C87C4DAD67D
                                                                                SHA-256:52D073528326B6CE9EFAEEE3C27FC36761B862D521E2EABE066587BB2294792E
                                                                                SHA-512:06275F8D0CCBB76468F3173B8EB895432C38DD9E6652C6E66DD82F729ACAF5AC1577D34A8903A8C4AC79DBA6A98B9D74124467877202626515DC19DF0112E61B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://geo.cookie-script.com/s/1a0247ce31a2be54a479f76064ded903.js?country=af-al-dz-as-ad-ao-ax-zw-zm-ye-eh-wf-vg-vn-ve-vu-uz-uy-gb-ae-ua-ug-tk-tg-th-tz-tj-tw-ai-aq-ag-ar-am-aw-au-az-bs-bh-bd-bb-by-bz-bj-bm-bt-bo-bq-ba-bw-bv-br-io-bn-bf-bi-cv-kh-cm-ca-ky-cf-td-cl-cn-cx-cc-co-km-cd-cg-ck-cr-cu-cw-dm-dj-ci-do-ec-eg-sv-gq-er-sz-et-fk-fo-fj-pf-gf-tf-ga-gm-ge-gh-gi-gl-gd-gp-gt-gu-gg-gn-gw-gy-ht-hm-hn-va-is-hk-in-id-iq-ir-im-il-jm-jp-je-jo-kz-ke-ki-kp-kr-kw-kg-la-lb-ls-lr-ly-li-mo-mg-my-mw-mv-ml-mh-mr-mq-mu-yt-mx-fm-md-mn-mc-me-ms-ma-mz-mm-na-nr-np-nc-nz-ni-ne-ng-nu-nf-mp-no-om-pk-pw-ps-pa-pg-py-pe-pn-ph-mk-qa-ru-rw-re-bl-sh-kn-lc-mf-pm-vc-ws-sm-st-rs-sn-sa-sl-sc-sg-sx-sb-so-za-gs-ss-lk-sd-sr-sy-ch-sj-tl-to-tt-tn-tm-tr-tc-tv&state=ca-fl&region=eu
                                                                                Preview:!function(){var t=function(){var t='[data-cookiescript="accepted"]',e=function(t,e){try{var a;"function"==typeof Event?a=new CustomEvent(t,{bubbles:!0,cancelable:!0,detail:e}):(a=document.createEvent("CustomEvent")).initCustomEvent(t,!0,!0,e),window.document.dispatchEvent(a)}catch(r){console.warn("Warning: You browser not support dispatch event")}},a=function(t,e){t.insertAdjacentElement("afterend",e),t.parentNode.removeChild(t)},r=function(t,e){t.insertAdjacentHTML("afterend",e),t.parentNode.removeChild(t)},o=function(t,e){var a=!1;return t.indexOf(e)>=0&&(a=!0),a},i=function(){if(window.google_tag_data&&window.google_tag_data.ics&&window.google_tag_data.ics.entries){var t=Object.keys(window.google_tag_data.ics.entries);if(t.length>0)return t}return!1},n=function(t){window.dataLayer=window.dataLayer||[],window.gtag=window.gtag||function(){dataLayer.push(arguments)};var e=i();window.gtag&&(gtag("consent",t,{ad_storage:"granted"}),gtag("consent",t,{analytics_storage:"granted"}),e?(o(e,"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Unicode text, UTF-8 text, with very long lines (20965)
                                                                                Category:dropped
                                                                                Size (bytes):21068
                                                                                Entropy (8bit):5.266928303075352
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:15D67ADA60F2B7A862E0FDCD1BADDF72
                                                                                SHA1:9389012CC388A5177F0BCE53FD474D16768344D0
                                                                                SHA-256:7705FEE13417229D718F14947E9860D5BB2B25BD15C9F5CD834F2545C7BAD0A6
                                                                                SHA-512:7A63ECC0A98B16D8C8CC44271023B42B5B3221084EF59544E5E1BE3ED8AB92C0D344F8F8A43C41AA7AFC905EB85073B490EFC4EA561501F0A2FF85F668E93A37
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/*! jQuery Validation Plugin - v1.11.1 - 3/22/2013\n* https://github.com/jzaefferer/jquery-validation.* Copyright (c) 2013 J.rn Zaefferer; Licensed MIT */(function(t){t.extend(t.fn,{validate:function(e){if(!this.length)return e&&e.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."),void 0;var i=t.data(this[0],"validator");return i?i:(this.attr("novalidate","novalidate"),i=new t.validator(e,this[0]),t.data(this[0],"validator",i),i.settings.onsubmit&&(this.validateDelegate(":submit","click",function(e){i.settings.submitHandler&&(i.submitButton=e.target),t(e.target).hasClass("cancel")&&(i.cancelSubmit=!0),void 0!==t(e.target).attr("formnovalidate")&&(i.cancelSubmit=!0)}),this.submit(function(e){function s(){var s;return i.settings.submitHandler?(i.submitButton&&(s=t("<input type='hidden'/>").attr("name",i.submitButton.name).val(t(i.submitButton).val()).appendTo(i.currentForm)),i.settings.submitHandler.call(i,i.currentForm,e),i.submitButton&&s.remov
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):56
                                                                                Entropy (8bit):4.894508217079682
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:873D02D8269B601EE1B637FCC04483DF
                                                                                SHA1:1EDF39B8044A64D44F05EA0B7D1D7F3CD51620CC
                                                                                SHA-256:69D3C4C835C0043E8DAD983AB04DEA735FACF9E9CEEEEF5779485560D73E052D
                                                                                SHA-512:A0A7A3CF6F6E5C12BE7BCCD74ACA9A057CB02BF8FA5DAABE990A1743B4AFF95AF563B5F20D9DD87B890869C8A3CBC352FAAC198B0BBC6EAFA10D7C171FD319F3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkhSCQnYXmN5RIFDZycPeMSBQ2DqFs9EgUNU_J1YQ==?alt=proto
                                                                                Preview:CicKCw2cnD3jGgQIBxgBCgsNg6hbPRoECAkYAQoLDVPydWEaBAgNGAE=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                                Category:downloaded
                                                                                Size (bytes):27769
                                                                                Entropy (8bit):4.550070870216514
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:25B227BD5D05F3474B849B209F381279
                                                                                SHA1:8796007AC612E6278EC9CA0E4CE8DCD4FEA0B061
                                                                                SHA-256:F2ADB0E0C49F07825465E082F028BAB6144334FC47C703461D1F6129BBBBFD1D
                                                                                SHA-512:7D3235DAD217C52BDA4FE5EF2B3A8FAAB5D542F182078C044199F7891BD3877672C03E25B60684555F090E13C984E0EBAFBD4616F4755F383164FECE07CE2CC3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/receiver/general-info
                                                                                Preview:<!doctype html>.<html lang="en">. <head>. Google Tag Manager -->.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer',"GTM-NZK8CPN");</script>. End Google Tag Manager --> <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="csrf-token" content="Opq1yfIMWVuEUafzh9IqUCY61HUINLPUkgMu1cWq" />. <meta name="robots" content="index, follow">.. <title>Received a Sugarwish | General Info.</title>. <link rel="icon" sizes="96x96" href="https://sugarwish.com/favicon.svg" type="image/svg+xml" />. <link rel="shortcut icon" sizes="96x96" href="https://sugarwish.com/favicon.svg" type="ima
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (24169), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):24169
                                                                                Entropy (8bit):5.472263957255828
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:68078A4373F77EC20CD7970695690CBE
                                                                                SHA1:2C1D0BD22C3B1260432B261A236F8544A49022A5
                                                                                SHA-256:B38AB0D6EE88CFD6F0A8F620E3CB58544B3CDA4CB5D7C4B156F869CA21B7A026
                                                                                SHA-512:34C64DD455E639CB5187ABE473716B62F2F1E7918AE3D9F87472100387B81BCBB820A01A39484DFD1A71576D87C1A47E5B4CDFB4CE158C3FB54B952B0C22551A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/js/MediaViewerContainer.a8981fcaab1eb0b563f2_.js
                                                                                Preview:(window.dpJsonp=window.dpJsonp||[]).push([[44],{"./app/actionCreators/mediaActions.js":function(e,t,o){"use strict";o.d(t,"c",(function(){return a})),o.d(t,"a",(function(){return i})),o.d(t,"b",(function(){return r}));var n=o("./app/actionConstants.js"),a=function(e,t){return{type:n.y.MEDIAVIEWER_POPUP_SHOW,data:{list:e,selectedItem:t}}},i=function(e){return{type:n.y.MEDIAVIEWER_SELECTED_ITEM,data:{selectedItem:e}}},r=function(){return{type:n.y.MEDIAVIEWER_POPUP_HIDE}}},"./app/components/mediaviewer/MediaViewer.css":function(e,t,o){e.exports={previewContent:"zohohc-bb65774bb5",sgWrapper:"zohohc-0fd60be686",imgPreviewerlayout:"zohohc-336be8151a",imgPreviewer:"zohohc-ed98221ad6",imgPreviewerheader:"zohohc-a867b0ae9c",imgName:"zohohc-328e5fe420",imgCount:"zohohc-3d61daedc5",navIcon:"zohohc-3954627884",headerIcon:"zohohc-3dd93bcd0c",imgSrc:"zohohc-568b10af13",arrowIconLeft:"zohohc-2ffd3b1989",arrowIconRight:"zohohc-ccba53955e",arrowIcon:"zohohc-603d898675",imgMenuIcon:"zohohc-91caa7bee9",n
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:dropped
                                                                                Size (bytes):11508
                                                                                Entropy (8bit):7.972956775514405
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D0FDC51829B5AD1E7F50BE850429C5AA
                                                                                SHA1:D22156B8260A0B00307FA5F3832E57C152A83BA0
                                                                                SHA-256:AFAB637A07DD94576BF53E1CD3200835DCE5A9CE9CF0FECE24C992269CD1E63B
                                                                                SHA-512:06824269DFB9227D999870E60B4643E903D1DD18E899B596A1915A66E238E9DC9BAF9B14F693134B4D4D16EBB41B446EDA056172799FC3F3DA8C6BCEEAEAF935
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:RIFF.,..WEBPVP8X........?..?..ALPHN......m.9.../..70D...h......*5..:..CRBP...8..6.......1....Z~.m.......$.u...~.H.?.....*..1.....nC......U.t:...c.e.m.m.m....[...q.H.^.A.]..{O...1.~n.6.m....u^.m....rEW|.)eWd.8m...m..h.Z..W2..F..Xs......y...b... ....pI.t..j.UK....}...~..i.u.\z.2./...7.......c/Z....=../Z>.q...7...]../..X..+...e.}b..D.s_...y...4......5..9..=...d..E..3^.Bd~...y(Z.g....5h.0]0AW.EE.f......v....=.3zz...b1..r..}C..........6...6-..p..TJI%-[.Q...04&`$.##.}...8=6^..+.DK..\.....3....n).[...V.e..4.............DKU.....<....]...;..KI!-.......J.........M&.V......5.9..2l...".G..O.?.o..r...;...7.....C.|..C{..>3V.........+Rr.d....?...V2....{o.......}4K...'.n.O`....[wgh....'..)G..c..........U........\yh...Q...s(;....../.....pf...8.........d6.g.....Q`....G..Wx..........=.r.,g&.....?D.........$Av..w..wz.`.Y....-kf{..e.. ....v....n]6.;..&.\....{:....W<...M.U.)...WA.9.as.+q.....o....M..1.{G.nV..^..Ss....<..&.\...X...u...SF.)f..%7.R.....i.]C.!c.eM.ZiR
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):288
                                                                                Entropy (8bit):6.620331527513873
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:211B3B97BC06564317BC8F9EB0686F04
                                                                                SHA1:E556A6A87CDBDD81B494D199B99B9AC119BC65E7
                                                                                SHA-256:C9281CBCBDA9E81B2B481C6F0930AE5F03DA2729205F097E78F64EA8A93196C7
                                                                                SHA-512:A571475F9E64CFB32C00130EC76AF214CCE131E02D0017482770D45442AECD2DE1D463FCC579FF82BA7FFAFFFEB5AF93B73CE8B3789CDB3E38E4A3FDC352E252
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx....0..}..F.D.MJ.....6.F..m....ER..TI@..(2w" s....$...{z'D/E.,....q...U....WRq(e..b...|0.Po.|....4..@.D....x..........^...../Y.~9.1.q..1+.^_u....n5.&M......=.>G..S.......v.O.)..Y....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                Category:downloaded
                                                                                Size (bytes):3501
                                                                                Entropy (8bit):5.383873370647921
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw_iframe.html?origin=https%3A%2F%2Fsugarwish.com
                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):135780
                                                                                Entropy (8bit):7.932995581386575
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:968CA6BC539A43C47D2CC07B81C68C88
                                                                                SHA1:04F5336F84DBEC7C9658C7DBE0DA728D1DFF4317
                                                                                SHA-256:64A6D344D90D0EABBEC2CDDE9842FD7EF1DB2DF2119C42AF42C1D6A35FE2E6A0
                                                                                SHA-512:45E3EE540945AE285F113B8F616BEE4E25E66CCCC2C01D7E069D49FBAC755E526290A6DD552141BCB55FA6E2F500D936915FE079DDD5ECF33EDDB728BED88FED
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/Jigg8ocynUUaLNiW8kXGKoDVfTph0gPDEdbCAlyF.jpg
                                                                                Preview:....!.Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:03:47..............0231...................................................................r...........z.(.................................v.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....q..)*J...?F..........).Ib.....Q.G.#.JJw.Xc+%.F.|....J
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):129031
                                                                                Entropy (8bit):5.316685816784408
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AC0AD14782F709157ED85AD9F20170CB
                                                                                SHA1:E41AD0593FA8C295776D60F62BFC6B441D751599
                                                                                SHA-256:4F9E760176E7F132529349848E26E98B2414764CA876E9CFBEA5883B9E3D517E
                                                                                SHA-512:EE4EE137365411658DF262ADDC1A3127794C39C915B3B543916093F6DD8172A267BD0DFF41B947E7B93C7A08A1F9FE7D503114CE81B7592E7F0ECF620A5C935D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://unpkg.com/@grafana/faro-web-tracing@1.12.2/dist/bundle/faro-web-tracing.iife.js
                                                                                Preview:var GrafanaFaroWebTracing=function(t,e){"use strict";var n="object"==typeof globalThis?globalThis:"object"==typeof self?self:"object"==typeof window?window:"object"==typeof global?global:{},r="1.9.0",o=/^(\d+)\.(\d+)\.(\d+)(-(.+))?$/;var i=function(t){var e=new Set([t]),n=new Set,r=t.match(o);if(!r)return function(){return!1};var i=+r[1],a=+r[2],s=+r[3];if(null!=r[4])return function(e){return e===t};function u(t){return n.add(t),!1}function c(t){return e.add(t),!0}return function(t){if(e.has(t))return!0;if(n.has(t))return!1;var r=t.match(o);if(!r)return u(t);var l=+r[1],p=+r[2],f=+r[3];return null!=r[4]||i!==l?u(t):0===i?a===p&&s<=f?c(t):u(t):a<=p?c(t):u(t)}}(r),a=r.split(".")[0],s=Symbol.for("opentelemetry.js.api."+a),u=n;function c(t,e,n,o){var i;void 0===o&&(o=!1);var a=u[s]=null!==(i=u[s])&&void 0!==i?i:{version:r};if(!o&&a[t]){var c=new Error("@opentelemetry/api: Attempted duplicate registration of API: "+t);return n.error(c.stack||c.message),!1}if(a.version!==r){c=new Error("@ope
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):36666
                                                                                Entropy (8bit):7.9692357962706
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:810354D0C3A255B235816F2A3D66DEFA
                                                                                SHA1:7B054312961D3BB04965218175B7F82CB070662A
                                                                                SHA-256:C4840503A1CAF1D170851723ABB8161AD460732FAA6964642DCBF6009F84F462
                                                                                SHA-512:CAC2F75A1287B0476CE9D8B75C3355191AA0875EDD4277AD667A2D8DD3FAFF9EA0FBFABC089B3E63B52A1E9808A51A269D480739479B0E3FE7F8C54F3BA2152D
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/1685478902pDWa80BhnrSeGDMpazJPvIe0eXaycUUn2tdrhDNB.jpg
                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:B040A85F75B511EDB88DFC7AE9BA6F1D" xmpMM:InstanceID="xmp.iid:B040A85E75B511EDB88DFC7AE9BA6F1D" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:464f684c-f66d-104c-a809-e2615979d750" stRef:documentID="adobe:docid:photoshop:d13d0262-0925-d34b-b917-89dab0e08f3e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):69208
                                                                                Entropy (8bit):7.835103258159766
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D922C548AC8A7474D4CF1BE03B51873F
                                                                                SHA1:04B51711C70236FEE57ED3F10AD93E89412D3458
                                                                                SHA-256:2E2E98D8B00BCC5C46C73E7DC59EE2CBAA532C44AF11031934004C5791FE3247
                                                                                SHA-512:C4C09DC9A4996EFA0EE6D093081A6B23205386B7C87822B31E32B3E8DB2B245244C9896D6E25787375C4E7987AB5B1BB795CA7DAAA18FB764EC9C91DE8EF4245
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:01:06..............0231...................................................................r...........z.(.................................T.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....G.%%IS~].....]...^~...%:.,WY<...f.8q..RS......>.].3..T.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):133323
                                                                                Entropy (8bit):7.9289458469980785
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CAC1E35E6301FD08FB22BDB26D0D87F2
                                                                                SHA1:92148E77F72FE85504F7A9AADB279E56D064072C
                                                                                SHA-256:9D17FF03A410EB333341A4C7DE2176522054BF8A6FF4F350164F38CDD9D1D52F
                                                                                SHA-512:D5411F9384166690CA5DC3B4CD4DD8EE994776F8A84D8D01EC5539CD1182D187F3C7A94A0ED90EBBD3C3F2A93487D8E6B57A51BEA75E869927DFCD42A87A6EE8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:02:03..............0231...................................................................r...........z.(................................. .......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I..5......?5.....Uw..yy.L$.U%..g...G.#...%%;.,1.....3#..-}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):1331701
                                                                                Entropy (8bit):5.465982368920659
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7EBF6B9BFDFB9C7F576608E814D423BC
                                                                                SHA1:774F989CFEF8B22A17D3B094481FAE4D5BC04117
                                                                                SHA-256:AF3DECD3465C83639DA962C20961DC0738DD6280012AEBEC83FB8DFA0EA6B22C
                                                                                SHA-512:F23A3BA81E1424B18D54CE843E076723C7E318DAD1AB9224E40093FB121A1094009971E69DAF626BC7028228DE7FE48CE6A348CDFAA50A41DCF335D8FD8F6099
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(window.gcchatappJsonp=window.gcchatappJsonp||[]).push([[2],{"./node_modules/@zoho/SecurityJS/dist/security.js":function(e,t,o){e.exports=function(){"use strict";function e(e,t,o,n,r,i,a){if(n||!(t in e))return Object.defineProperty&&function(){try{return Object.defineProperty({},"x",{}),!0}catch(e){return!1}}()?(r=!0===r,i=!0===i,a=!0===a,Object.defineProperty(e,t,{value:o,writable:r,configurable:i,enumerable:a})):(e[t]=o,e)}var t=String.prototype.codePointAt;t||(t=function(e){if(null===this)throw new TypeError(" ");var t=String(this),o=t.length,n=e?Number(e):0;if(window.isNan(n)&&(n=0),!(n<0||n>=o)){var r=t.charCodeAt(n),i=void 0;return r>=55296&&r<=56319&&o>n+1&&(i=t.charCodeAt(n+1))>=56320&&i<=57343?1024*(r-55296)+i-56320+65536:r}});var o=String.fromCodePoint;if(!o){var n=String.fromCharCode,r=Math.floor;o=function(){for(var e=16384,t=[],o=arguments.length,i=Array(o),a=0;a<o;a++)i[a]=arguments[a];var s=i.length,l=void 0,c=void 0,u=-1;if(!s)return"";for(var d="";++u<s;){var p=Number
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.584339880667538
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5560B9E24DB5013C7938F153FEB8224B
                                                                                SHA1:1BD02263BDD190B5B8497E1A0E18CBD7512D5D86
                                                                                SHA-256:2A2D16C1D1D3FF76B3951E09EB013E00C5FE30E75DB6167E5BCD938D81B95A08
                                                                                SHA-512:09DFB4E2ED23865ED3A42A8080678F84E0935F6F8492F7D09DF25471BD0118620C6AB689448B5DF042FEF9CA9BD7FF413E43ABE7437FD7BB4F951799C9B1489C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043258338&cv=11&fst=1735043258338&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I1vQ!3sAAptDV6QVUBR\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I1vQ!3sAAptDV6QVUBR","1i44803230"],"userBiddingSignals":[["7621668331","7618288070","7618309286","8621592784","8621509508"],null,1735043261862559],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:02:14 08:29:37], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):83553
                                                                                Entropy (8bit):7.880273324511689
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:221299F4A5E482706540538722F1059E
                                                                                SHA1:451DCBAD66177150A465D8CA21024265C3B92EB1
                                                                                SHA-256:033EFF72E330D6B63B461ABF72B5AE1918BABB44DE8AF0B4FF62F07341020455
                                                                                SHA-512:D3E45A5A31EC486B7A6021A16B7401775C8C2A8FBB5D96F6C1430A722CD082BFD6D1BED1688044B31C8D9C90B69E204A002144B2658E9CD214595EEB11A115C6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/hzewCOijhGmzbmzVahGcvEQjBg56PjCqF6Aa9Knl.jpg
                                                                                Preview:.....XExif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:02:14 08:29:37......................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....q.IIRT.a. 7.Au.;.....IN.K!.$...p...%%;I,Q...c.f....Z.....x.i....Y%V...q....._.....JRI$...I$....T.I%)$.K.IK........~..hgS'T..,s.:.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:12:18 06:16:00], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):75696
                                                                                Entropy (8bit):7.856076359007216
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:54EB9C756D48E50F01AD9404BF4A3A86
                                                                                SHA1:228EB0D873A728453AC38B767D32A1718887AB34
                                                                                SHA-256:F5C290BECC22AC1D63DB34F2A932068646A551DBDC0CE28859886FF6A4339607
                                                                                SHA-512:9D2F0EF4255A729F8D9DBDE1FA723931C7F63820B6C0CCB72F201030CD4FF62DC8796FD92B03275514A0E4F75551D36248FBCAEC27A0D1A5A4EC51B4A5BFCF08
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/JwZNeLmHct37MLXIAWtLGC2tSYONKcnU2bqqo7Rc.jpg
                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:12:18 06:16:00......................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.P}..K......6....?..$..Q/`.9.;.<.!.C-....IN..~x......>..[.P ..d=........I..6g.Vu;..Jv.T(.<..U....!%2I$.R.I$......T.I%)$.\..R..nI..F..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                Category:downloaded
                                                                                Size (bytes):23580
                                                                                Entropy (8bit):7.990537110832721
                                                                                Encrypted:true
                                                                                SSDEEP:
                                                                                MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.581113687176219
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:ECDF87A678A84ACF6CF8DE28E1D78D40
                                                                                SHA1:77FCE95BE896C000938382102732BD674282724A
                                                                                SHA-256:A32BE0A03DB307928222A38696E90C4F3520FB362469DB4FF56A2101D9099B34
                                                                                SHA-512:8990DCD37B2966B0D022963CF480AA7514FA46E57A1DEE82D2B53CB947BB1E4DA4129685511E3A702823F7AB5A5772CE0753BF7BAF2D434161A41CF7E287A70A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043264056&cv=11&fst=1735043264056&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Fverify-age-and-state&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I1xA!3sAAptDV6eD07H\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I1xA!3sAAptDV6eD07H","1i44803230"],"userBiddingSignals":[["8621509508","8621592784","7618309286","7621668331","7618288070"],null,1735043268308979],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.0 (Macintosh), datetime=2023:10:19 06:07:05], baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):48207
                                                                                Entropy (8bit):7.734050711845768
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F2EB453B9BC745032A971FACE75C777F
                                                                                SHA1:437FCAEBCCA2A3FD5960AD67D808BB9A9E539ACE
                                                                                SHA-256:DC8065A56C0C7201D697DFABCD9E4E8DE5379A0DE4AF6716524DF4A0F2B47A26
                                                                                SHA-512:B31FA0397FB670ADF860E321BDBD6E12EDE745088E14638C572BC3368A703B713B27C4D4ECA7B6DFCAA208D0FA927017ED4ED1933186F595C4D1D0CA7E25A24B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.....AExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.0 (Macintosh).2023:10:19 06:07:05......................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI7..f1.3.....Qu.o.p........Q.;....~t..}..?.U.....)).2.=.L[[.pT.J.Jt.TC.8*m...<$..H.....|.(p<$.I$.JRI$.....T.I%)B.Y[w8...V....!...[k.CA$..h..J
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):135998
                                                                                Entropy (8bit):7.927664803039593
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:3A99F9B3D8C7C3C5ABB63D7750A97D27
                                                                                SHA1:27D742AEE57CFEE3A4EB684B01AC1E0B5CCFF751
                                                                                SHA-256:6254FC54348CBD4E51A9995DD65D5223496200BD5FE5CDB07989E7162BE65002
                                                                                SHA-512:0035F3E03C0B6DD98463966708734D9EF632814927ADA0E001477F8A7820237EFA2DB7F16AF9091DDC6F3931892536FA8AAB1562CBFED96236627E8693B7482B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/yQztDDTWigbAgAEApDFARQdikpvqzmh83v7EXTxW.jpg
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:07:11..............0231...................................................................r...........z.(.................................].......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.........?2...%W~M....?"JuRX..yq..=B8q..RS....y..6..g..QY
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (58823)
                                                                                Category:downloaded
                                                                                Size (bytes):58862
                                                                                Entropy (8bit):5.437104657043991
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:776E766721BD22F1EBFDD2FCA1C1E19B
                                                                                SHA1:CB95340332F81B6A4E2FF39A78AA1CBE7D155E5B
                                                                                SHA-256:E6802973FC0C75AD67B4810AE2AA16278608B675787C11CCC32C2E9E3F203EA7
                                                                                SHA-512:424BAA1AE14081A3E9DD14F24F22599C1D48BB06D502AA5518DE7C509F77A7065E97B359F3024E1A6A4ED733F16467A15FED2973DFDDA4D1BD41D2F9D9A2380A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/js/moment.min.js
                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;var t;for(t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){for(var n=[],s=0;s<e.length;++s)n.push(t(e[s],s));return n}function c(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString),
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65299)
                                                                                Category:downloaded
                                                                                Size (bytes):84378
                                                                                Entropy (8bit):5.1599133122400875
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F81D0A1705048649BEFC8B595E455A94
                                                                                SHA1:AEC551E4D573463088FCA7D14FB644EB389F1839
                                                                                SHA-256:B0212543CC5A4A0A31C1B5A9D1E8973261992116B4CFDE3E7DFCF33B4E81A97B
                                                                                SHA-512:C15ED88F56A52190EA645094409CBCE5537EAAF108972F777C840037B8AA0C508F12E70B09E345CF8AF7E450A8F6CE96AE974340F8BCD316E58D707C063B6F72
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap@4.6.0/dist/js/bootstrap.bundle.min.js
                                                                                Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):118972
                                                                                Entropy (8bit):7.919593183681209
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:99920B7A8D4D7535B2A8A1AB558584F1
                                                                                SHA1:378433AD19045C48A956A3CB33F3F92DF3203BBC
                                                                                SHA-256:50DE635C77C62DE165B99CB4CB5C59F0F69546C0EA46C841263F2BA92976AF94
                                                                                SHA-512:8900EEE2877399C0234ED3C084609E321F9ACF8AD59591098C61B47223499577DFFE6C369DFA242C2B924DD939BFBBA839F33E2323703D4899DCB6A1AE46249F
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/OsM7VWY4LLwTHfPC7da5tZN3LN1K6mbdBo7qRVtr.jpg
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:08:56..............0231...................................................................r...........z.(.................................B.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I..5..G.%%IR~c..6...].6.l?.....p<...>...>...y%.2...mw...T.W
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):115575
                                                                                Entropy (8bit):7.915788589556275
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4130FD6E8BB91E531CB5FA1B00AE22A9
                                                                                SHA1:D33E5A52481E539337FC532D436B96BCE2ADB6B4
                                                                                SHA-256:8EC6042332C58CE8333459790BD1D381FD04F6EDD00079CF8A72F5A984D80DD6
                                                                                SHA-512:0E86BB84D390C5DF06D5B10EB6CB9DECF3BC03221C80E81C758578E487B2A1034EDC905DCE2DA18A96753F5F81B2A394EDCBA3B87A88BA8A587120EFD6F54EFA
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/Bxw27MEdwb3bfupAnYbYBR9vHgyrRep9Fi6Lo4JH.jpg
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:03:13..............0231...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....G.$..*o..a....../?....D.+..\~....\G.....VK>........
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4739), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4739
                                                                                Entropy (8bit):5.821817982865003
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:007263428FE56103D57CCD346BAE3E30
                                                                                SHA1:46B04A2C0481CF97F222DCEA929E2745850EEDBB
                                                                                SHA-256:65B88A3D377ED72C4A6C4AE5F951D0601D96E57D9A0EFEBA1847B8786DFC0CC3
                                                                                SHA-512:744AB4DD94BBA3B5D156A1892BAC163A04AAFCC9FE2683CEC770D8FB902F4B653C5C6D8001477EB6D2CCB5D9977A3DBA182EEE0ADFDEF0283290E711CFA33F56
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4679), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4679
                                                                                Entropy (8bit):5.824626696842152
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:00FB3C0402F79669DC3540298497E242
                                                                                SHA1:66056CA9534129C4E4DE961D45D905E68AE3C5AE
                                                                                SHA-256:4B1E48C897DF0144A9A485036AD6CF3A0738B6A4D6EBF4B460D4D070574F4E92
                                                                                SHA-512:A8B8C04519180F2185E8EFE6DAF40784B9F1E641B326DC9A564FB49EDE977624DAEDA2DD194A43E595C09D04112FFC3C66C77628F8DC140822290E1D37A7C6C4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043259778&cv=11&fst=1735043259778&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_submit&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):36780
                                                                                Entropy (8bit):5.437226614867985
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:F384942F80EFCA1C18E7BF72F6BFB731
                                                                                SHA1:5B4013F45177DC531622B75EC2AF4FA3E2DB6E27
                                                                                SHA-256:DF59573FC312F1874B955A15EB293F52FE79A92D78079F0FBF109D45A6FAF39A
                                                                                SHA-512:0E2716E70802117145C2D98B3DCBD9D00BCF06890FA67A9FBE9C59925B6B1927FB0862ACBB7B49F7B833C69CD05A40CF96C68A2892C3710A230254DB64A29C07
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://fonts.googleapis.com/css2?family=Lato:ital,wght@0,100;0,300;0,400;0,700;0,900;1,100;1,300;1,400;1,700;1,900&family=Montserrat:ital,wght@0,100;0,200;0,400;0,500;0,600;1,100;1,200;1,300;1,400;1,500&family=Roboto:wght@400;500;700;900&display=swap"
                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4B
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:downloaded
                                                                                Size (bytes):11442
                                                                                Entropy (8bit):7.983557061177381
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:52737F9A76634D455EA8D5044F618461
                                                                                SHA1:22683D97D961BA88263F968FF8A33A04CB3514B8
                                                                                SHA-256:2743ED47CA4627FA649ADE305565B658B941E02AD59EE177F56D5588CDA747EA
                                                                                SHA-512:E19BA4C9AE21183DABDF3401CEC3141A5CAABBE2DFC500DC876506AB86C59993183E2170500DCCE15CBCECC5D2CC435ACB0400AF68F6BD9312D3B0102A0FE061
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/us/themes/sugarwish/assets/images/new/custom-select/coffeeandtea-deluxe-custom-select-choose.webp
                                                                                Preview:RIFF.,..WEBPVP8X........?..?..ALPH%.....Em.@J....I!....7.!.......A.U..Q.....}7....P.A..M#I......R.Ak>..P.m#eu}..<`.fH...Od...;...m.m...m...Y..........x".eD@.d.J.7..qo6. ....Y.S.S.....G.I.B...Ys.7.$.....:l.y}.Y...bJ...Z.U...5........k.F..,$..<../..R..Mh.m...3.n...iw..vK..T.9..3......-...p.......Gm9..z.{...g....../....O8%..tH. .\.g..__`9..!...m..liUv|3.l.>.}X..V..9...<..e......d....:...w..Ek...........e.....<x..y.F...;..].n}..{[.Z.&..n.w.N.........-,.BM.'{Kx.M;K.V~....ex.h.9*R6U.F..U..%k..D=6....*...l./S..%.5...,..Q.bl#....(.....b.DB...:.DM).|v.to<0..mJ.6).tY..`.!..Jl........Tj.Jl....[...0._".Q5A..}..@.k.....N.....?>....{TbG).....J..l.....>..b.Z.."...,U..W.. D..m#F....."I...........Hb.K..x..!...,zE...E.U....Bi.....Y..:........Y........K.U......4o...."..@].$z..m.....jB.{.K.WiFx.6.Dy..<...&K.J.4.U...6uy.........-.D..e....C.5yD..e)..$..T...,.;P]..d.I..<.q{..o\........*...y.e.4_==.*w."....K.Y.&*.....@.3.U.9..`u-...hu.?.'...z......E
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=832, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):81277
                                                                                Entropy (8bit):7.8719686789641194
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0D6756AB2F6EE4C1CD4326CC4C3CF843
                                                                                SHA1:9934B23D2E7329AE5C8F0D14B398FD9A07192689
                                                                                SHA-256:830A170406A824C6A3F4EEAC098FF6E83B7B12E2E7C0557A521009FBB0A46915
                                                                                SHA-512:0D86D3464E25C738427AB860B4ECC38C3BBFDBC187BD8539CF72475FD7D359ACA16C564732A326FDA1A344976C1119BE49B5A4D33429C7E30117C1D938BE12B6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/tWL40gMQygCIgpPFHvbJQVXRVVPs5O36EsXfCWQM.jpg
                                                                                Preview:....$.Exif..II*...............@...........@...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop 24.7 (Windows).2024:01:05 15:08:28............0231................................................................n...........v...(...................~............#......H.......H.............Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.P..W...G*..?@...JJm.:.....!f.t.7.y...ng].8Zdd.Q..p.'.`......z
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):109319
                                                                                Entropy (8bit):7.906615510470633
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E13C7C412EDE0FFD9E5AE422F1461E7D
                                                                                SHA1:5422086D0E2678234F7F48FB94EA8CD6D109C1BF
                                                                                SHA-256:4D23E52E14A8D1A058C15B2440E738F01EF181C1FC376B01B4494C7CD024BAD4
                                                                                SHA-512:EC60170087FFAA5504B274E245EDE9B2172EA5116FBB242575CD0C336B3DD2E0D846134743C160EF5E94FFE3E98B2F33CF582AB6D0F04BE73B8AB7B94F84E889
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/VXVv7cqqUALk729mHssduoFmnJ6EsLvXxQLWC6Cx.jpg
                                                                                Preview:......Exif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:07:44..............0231...................................................................r...........z.(.................................-.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.....q.IIRT.a.0....]...c.$.I%..O$....p.>...m%.2rY.mw...R+:
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):344374
                                                                                Entropy (8bit):4.726494442156497
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:6BB6841A17148B63505B8C82E4431E3B
                                                                                SHA1:ABC25F428DA4B13457C567E73A5C2349D283DFE5
                                                                                SHA-256:1D0E180D5D21E3E1D2838388C9592F59E54C1B0A6C05669B9B2A0068FA7F1775
                                                                                SHA-512:F27763EC15D7D38674715734529CA10B3071ADC684622C8BD92155F375ED9AABBA0FC2A25A898CDC7D7F6AFCC0B23C7E961E5F4A62CD8F8F48505BE1E3693193
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/receiver/choose/cookies
                                                                                Preview:<!doctype html>.<html lang="en">. <head>. Google Tag Manager -->.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],.j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=.'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer',"GTM-NZK8CPN");</script>. End Google Tag Manager --> <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="csrf-token" content="Opq1yfIMWVuEUafzh9IqUCY61HUINLPUkgMu1cWq" />. <meta name="robots" content="index, follow">.. <title>Received a Sugarwish | Select Your Classic Candy .</title>. <link rel="icon" sizes="96x96" href="https://sugarwish.com/favicon.svg" type="image/svg+xml" />. <link rel="shortcut icon" sizes="96x96" href="https://sugarwish.com/favicon.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4739), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4739
                                                                                Entropy (8bit):5.820063874482175
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7ABAA5502347BA94E2DE745B275735E9
                                                                                SHA1:069801E10D05221F4511B013EE99512D8A58358A
                                                                                SHA-256:F1993B5B2D217431E195AEE6C4688BCF6B1B295890B4CBEF1DF88C0B7D5B2084
                                                                                SHA-512:E6BF64F2E6D99B845C32083233086C4E7F021A01EA5FA3A6E0B54387EAF88569EF18D535A01FF07D0A1846D1949ADC9BC8BE8ED52DB79302AB52307CDDAE007B
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043267307&cv=11&fst=1735043267307&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Fverify-age-and-state&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):18898
                                                                                Entropy (8bit):5.440776635025366
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5BFB24C8C26C94C7DBDF1856BB58C6F0
                                                                                SHA1:B7DDE491A5ECDF649F7C843B7060CD6C3D0FDD8E
                                                                                SHA-256:6B0932FBA04AB75B173F26832FB7ED728396A936F456128F5A1302CED11F8BDF
                                                                                SHA-512:1A4C18F3421C42024C4E563D41C47897F5435AF32A0E54329E8EAC8244BC7759214040A19C3F7A08AB2D5C7C5C7C7391A92F6F79D677C80724F2681B1303B027
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:"https://fonts.googleapis.com/css2?family=Montserrat:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;1,400;1,500&display=swap"
                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):37029
                                                                                Entropy (8bit):7.965774679443093
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:78CFEAAF414994608ADD12D07E75B5BB
                                                                                SHA1:47F50B46D7F95D7EB8EF1F64F97A5E09B38BD338
                                                                                SHA-256:15FB97AAF7E0A74C52068F74DE6E079E3F23E62FA7F93C3D9FEC2717A973E717
                                                                                SHA-512:D4C357148404EE5A6EF2A8708CF8F999E7EBABCF6C2DCDB347305B27EF6381428676940B7928948090F166DEB561BB109ACAFF543864E20D95F2623EE7FF0AC7
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/1685472632qioZiY4mOpYWIt448v8JeMXhdU4d0cqYPgi9ZQbG.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:6B7BAC9175B011EDA82AEFACF1D57330" xmpMM:InstanceID="xmp.iid:6B7BAC9075B011EDA82AEFACF1D57330" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E23C680DC4211EB9B2CCC2F1A402DEB" stRef:documentID="xmp.did:6E23C681DC4211EB9B2CCC2F1A402DEB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4707), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4707
                                                                                Entropy (8bit):5.814921337642925
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:851A21F9A4A86C9829F26A0679F1B634
                                                                                SHA1:A0FC9278CF92CD0D88BCBDBD2A0B086D96ADED22
                                                                                SHA-256:B705FB670A6C57466564EFD6E489A48E8FE96BCF0D7DED9FA9B25CB24F869201
                                                                                SHA-512:394DEFEA421B5C0C13623783308E116E1FBDF0115AC3FDC86D47987820E8ABF5DA0771042A4F9ECEE553ED057ABFD5B2502A1B3E9360F1DFCC10BAE871990486
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):182237
                                                                                Entropy (8bit):5.160910160911765
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A7E99996405BA38E00B13DB78726F967
                                                                                SHA1:682B22EC33BC0095BA26780B48467C823CFC7F6A
                                                                                SHA-256:E531A6B8810B8565BDBBD3F9C7F3835D320DAE51E335F1EB7583BB636620FD4E
                                                                                SHA-512:CC95CAD61919D067E8C38A66A271FC8278E345A342A29C32D8DE16ADE6CF55A1B6406D5DE632CD4E518D120BFFA9A0515E793343370DC5457A1A3E848AABCB95
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(window.gcchatappJsonp=window.gcchatappJsonp||[]).push([[1],{"./node_modules/@zohodesk/a11y/es/FocusScope/FocusScope.module.css":function(c,e,o){c.exports={focusStyle:"gcc0f23a8544c",insetFocus:"gccbee4c39beb",listFocusStyle:"gcc27296d7ff9",focusVisible:"gcc06265d2a5d",focusOpacity:"gcc2916681d37"}},"./node_modules/@zohodesk/components/assets/Appearance/dark/mode/Component_DarkMode.module.css":function(c,e,o){},"./node_modules/@zohodesk/components/assets/Appearance/dark/themes/blue/blue_CTA_DarkModifyCategory.module.css":function(c,e,o){},"./node_modules/@zohodesk/components/assets/Appearance/dark/themes/blue/blue_CTA_DarkTheme.module.css":function(c,e,o){},"./node_modules/@zohodesk/components/assets/Appearance/dark/themes/blue/blue_ComponentTheme_DarkTheme.module.css":function(c,e,o){},"./node_modules/@zohodesk/components/assets/Appearance/dark/themes/green/green_CTA_DarkModifyCategory.module.css":function(c,e,o){},"./node_modules/@zohodesk/components/assets/Appearance/dark/themes/gre
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):112189
                                                                                Entropy (8bit):5.2300089706504505
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:73E3DD5EB71E5E959D884E63B96E0308
                                                                                SHA1:5B69A00281AEB980DD915B0BB64B1E88BD20CEA9
                                                                                SHA-256:246B69E09E059D768267952509DBA376C35AEC27BE62F8916EE57237DCFA93A5
                                                                                SHA-512:8E718959AB80755F5D21F7F219B1DC9B5C3AE8ACC0621B1230981B08B06FDE6533C01CE740FE1D765100B01AF4CF40438C0AECDA6BF6BCB946B167F1415B7081
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/helpcenter/asapweb/css/styles.27a61447145c675dc391_.css
                                                                                Preview:.zohohc-07dc7120ea{cursor:pointer}.zohohc-bca03082fa{cursor:auto}.zohohc-3111947247{display:none !important}.zohohc-8943d4d30d{position:relative;display:inline-block;width:18px;height:18px;color:inherit;vertical-align:middle;fill:currentColor}.zohohc-fe680ced74{width:14px;height:14px;position:absolute;top:30px;right:5px;color:var(--zohohc_asap_web_appprimary_textclr)}.zohohc-c81a13c23e{width:25px;height:25px;margin-right:8px}.zohohc-c81a13c23e:hover{color:var(--zohohc_asap_web_appaccent_clr)}.zohohc-b5b3899e60:hover{color:var(--zohohc_asap_web_appprimary_textclr)}.zohohc-454346c34c{color:#e21010;float:right;width:14px;height:14px}.zohohc-f38ddb74ef{height:17px;width:17px}.zohohc-34d3f45f8b{fill:currentColor;width:inherit;height:inherit}#zohohc-asap-web-helper-main[dir="rtl"] .zohohc-fe680ced74{right:95%}#zohohc-asap-web-helper-main[dir="rtl"] .zohohc-c81a13c23e{margin:0 0 0 8px}.zohohc-eb0f6c14ee{width:undefined}.zohohc-3f8f92b434{width:80%}.zohohc-643f312d48{width:100%;height:100%}.zo
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 320 x 320, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):81093
                                                                                Entropy (8bit):7.981231425331997
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:A64A330E5FF2412BE4D5207A548B9A36
                                                                                SHA1:B0BA3A184589B888AC4D50AA514AB25AFC8883FB
                                                                                SHA-256:1D39F20A289DB189D8A5BBA4E37E6EA51163C12CB6D23DDC7834032AA0C79D7E
                                                                                SHA-512:333CCA8204FE02F50EC5987817C8895E2B0CECB564801719566A52582CE5E86D54EEEC2D6F6CFE0C84162A13221E951855C325AB7DDC316A09F64E8529BFC10A
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR...@...@............pHYs.........g..R....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmp:CreateDate="2022-11-04T16:26:10-03:00" xmp:ModifyDate="2022-11-17T09:41:22-06:00" xmp:MetadataDate="2022-11-17T09:41:22-06:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:319562b2-a3ef-49e2-9ec8-0525bafbe359" xmpMM:DocumentID="xmp.did:42ba4446-a2e7-4ced-89e3-1ce7ad7cfb08" xmpMM:OriginalDocumentID="xmp.did:42ba4446-a2e7-4ce
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=832, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=832], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):138469
                                                                                Entropy (8bit):7.9225960321817634
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:FE9F255A9337ED61BF508AEEF50BA5C6
                                                                                SHA1:C1A7236C728D697DA49CDC0CDEDA4E253AB5F4AC
                                                                                SHA-256:3D3216183210736FD90E81BA1BE2A7DBA25DC1D624DD79C61CDE5694E8C77FCA
                                                                                SHA-512:473CA16F80EA2B7F5C0E6482BF5178ACC8DE1A2983B0E866517F2B7B6C00480437F88164D5CF8779EF09A3B26278E5378B598AF5CBE53401FCBD0EE9CD5B0D95
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/7DvhvTuPKYnZbyvfy960yb4PGc3HsCTJIwX7grjX.jpg
                                                                                Preview:.....SExif..MM.*...............@...........@...........................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 11:05:07..............0231...................................................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I.......$..*o..a..U..a...1..S...}..\~..[..|.IN.K.....6..g..Q
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13
                                                                                Entropy (8bit):2.7773627950641693
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-66C4ME829M&gacid=589447637.1735043241&gtm=45je4cc1v875994607z8812882157za200zb812882157&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=193203982
                                                                                Preview:<html></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):37583
                                                                                Entropy (8bit):7.954810575229181
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:CD58B364880029F06852A59F5743CE3D
                                                                                SHA1:88390442DB097BE2717B120753F6B427CF45E31D
                                                                                SHA-256:A97633400344DBA29389DA42BE9EB9C6A049A0D5F317AEEDA495CBD7541DA7F2
                                                                                SHA-512:2AD60E8B97773F8085E3E375F6EBEE4C77D0DF58439653E8EDC38A04978CB498C2F0E3E2280E27E498698BAB4D547003A953CB2EFA5D72464358E3BA7F1056C9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/172970193716990170421685479142ims6uqXSOTknvhWJ9qGCTuDTxC2Szkpzy569Sf1m.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:56a62b86-802f-44d8-8267-c913b43a9a98" xmpMM:DocumentID="xmp.did:85C621C675B111ED84C49162776D567C" xmpMM:InstanceID="xmp.iid:85C621C575B111ED84C49162776D567C" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:389477dc-471a-4cd0-b209-68d8fb8c91bb" stRef:documentID="adobe:docid:photoshop:3dc25060-182e-d044-afbf-ad9d0795ce05"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):2734
                                                                                Entropy (8bit):7.857235319482751
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4D0214D1C047352367BB6F2A0038CE0B
                                                                                SHA1:EA167734BF15F40BA0224DCBE3A7A5F3A22C8557
                                                                                SHA-256:C7ED4F521D6ABEB8E61B6278C6DF02FD2E388675CFBD3829D182AD6A249824BD
                                                                                SHA-512:0DE4532E6D6664CAB87035C1055E739224C9A6F1DE6F593CA131662885B5B2593130378C3DC4C52FD79A52870620FDEC4B858B0A1BF9F4E6FC05825E198E93B1
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/assets/images/modal-warning-icon.png
                                                                                Preview:.PNG........IHDR...............g-....pHYs...%...%.IR$.....sRGB.........gAMA......a....CIDATx...{r.I....j....{.i^..... N0p..'.s....'...s...H.6..`.9.jbc...+..%.-Y-...."......n&8.....e...".>&..o..O..............H8..?.......f.Kp....a..2.Z....U4hr.....u..Dx.Z.&..m.A.j.6...y..G$....[.Q..BI....%..].@V:...U+..fn..j.JE...o...fp.PEU....3.T.*7/.....*.......k.n..K.*....06..v..J....o~..b..OW.F\......Z.].X...0.y.....&.....T.D.(a.K.@.oF%.b..8h...9.&..D^.u.E.ba....6.....H.6+.e..]s......<.p.,]Kt.~..V.......g....<.F..<.U..T ......7n.m......<,B5...\.;2../;.w.j...^...V...S.\.6...:.._>>.....h.=.wn+.'.].Cr.Cp...C..OP.:$...:w.f>..4..|.3..k{.....r.s....g.....tG.9A.y.=.r.&.9..O...JC.n..9......n.."t...E.S. .W~i.0.."|.f.SiBt.G._e0......+ ...J..&....>,.T...X?<xM.I,..s|z..*......O...&.9`..k..A...p..R.)..W......vk......E.a.p...."..j%:a.^{Z.B..4..b...k....`...*....m.{.p....J.......W4......".. .y.........k(.....^.....g..^...&.}(.=..J6.....n.].^..\..........-....P.....c]k.k....
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65079)
                                                                                Category:dropped
                                                                                Size (bytes):124894
                                                                                Entropy (8bit):5.2638538270226745
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:C95B1615ACEC86F809BA4AD67F3ABAE2
                                                                                SHA1:55B985F595ACEE088E2BB3AAA4C2BF9B27D0487A
                                                                                SHA-256:7F655844CFBC0B2DD4B3BAEEE65FE43B86E92FF5189DBFE902FD010C331C154B
                                                                                SHA-512:CE54D00896FA349CC9CBE2D744F37D7C53D2B917339514AC09737D7EADDC870911F425BDE2B908870CC73079FECBDA1CD11F712F19C9FF02D017F6EA127DABE8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(window.dpJsonp=window.dpJsonp||[]).push([[1],{"../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/react-dom/cjs/react-dom.production.min.js":function(e,t,n){"use strict";./** @license React v16.13.1. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n("../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/react/index.js"),l=n("../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/object-assign/index.js"),i=n("../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/scheduler/index.js");function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:dropped
                                                                                Size (bytes):6083
                                                                                Entropy (8bit):4.121480265455354
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:EE6B3DDCFE274C14F7C262AEA858BD2F
                                                                                SHA1:7C1569CA1EB8F8D30529CD18C0B0A6BD1A30A5EF
                                                                                SHA-256:6CA8B77168A7E644EDF001D1C1D8723B5D6D95F20560AD265873E3AB711DA5BF
                                                                                SHA-512:3FF6C4C09D14881AA1ED20C212E8B61BE9AFA40CB9522678096BAFF0990B2F2FCEA79F0FDD7FB7F983045EDF62120AC3E6D807352A84C188203D795CCBD517E3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Capa_1" data-name="Capa 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100">. <defs>. <style>. .cls-1 {. fill: #c12a21;. }. </style>. </defs>. <g>. <g>. <path class="cls-1" d="m64.87,12.98c-.21-.16-.35-.42-.36-.71l-.1-3.26c-.01-.52.39-.95.91-.97.52-.02.95.39.97.9l.1,3.26c.01.52-.39.95-.91.97-.23,0-.44-.07-.61-.2Z"/>. <path class="cls-1" d="m69.62,14.35c-.1-.29-.05-.62.15-.87l4.17-5.32c.32-.41.91-.48,1.32-.16.4.32.48.91.16,1.32l-4.17,5.32c-.32.41-.91.48-1.32.16-.15-.12-.25-.27-.31-.44Z"/>. </g>. <path class="cls-1" d="m72.7,19.5c-.23-.13-.41-.37-.45-.65-.09-.51.26-1,.77-1.08l7.69-1.31c.51-.09.99.25,1.08.77s-.26,1-.77,1.08l-7.69,1.31c-.22.04-.44,0-.63-.11Z"/>. </g>. <path class="cls-1" d="m33.11,14.08c-2.06,0-3.73-1.67-3.73-3.73s1.67-3.73,3.73-3.73,3.73,1.67,3.73,3.73-1.67,3.73-3.73,3.73Zm0-5.6c-1.03,0-1.87.84-1.87,1.87s.84,1.87,1.87,1.87,1.87-.84,1.87-1.87-.84-1.87-1.87-1.87Z"/>. <pat
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):40065
                                                                                Entropy (8bit):7.958838974701045
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:1D2E839B208793FB0D829028EE53F559
                                                                                SHA1:0A272210145D52C91DE44B26BA443FE99BDDBC55
                                                                                SHA-256:5D991344622FBFB234EE26551BCD115C8657F95D502B94D4D7CA2D5BAD74B4E0
                                                                                SHA-512:02B3246ED4AB4F68E092B382EAA7371D6BB4209D41259CFBBAF0D4CCB9BA86E81AEC0F8A2DC50385639B7BD0CFB98B07A63AC87192D8EB2975B7D398549F28B4
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:71D0242475AD11ED98EDC8291AC63A9C" xmpMM:InstanceID="xmp.iid:71D0242375AD11ED98EDC8291AC63A9C" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1A54A43CDC4311EB9B2CCC2F1A402DEB" stRef:documentID="xmp.did:1A54A43DDC4311EB9B2CCC2F1A402DEB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                Category:downloaded
                                                                                Size (bytes):2615
                                                                                Entropy (8bit):4.1827023740292635
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:27917E688651B47FE571B4EE82572430
                                                                                SHA1:C1DE2E33AE66268E23627380DD846D33A329CCF4
                                                                                SHA-256:1C0212E652915D2AFB225B05F88C2C596EC9CFB875826B86F996CE7D96BBB3DE
                                                                                SHA-512:C154CBC41693C6C947D7C3234CEFB9CF999518A1926AEA01DB7B23CE29DAF8F44683E7AC6223AE9071C6C651A71C7BB3AF73F9F820BC1D3876709A9D26890F25
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/favicon.svg
                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 300 300"><defs><style>.b{fill:#f0f1f2;}.c{fill:#c02f2b;}</style></defs><circle class="c" cx="150" cy="150" r="150"/><path class="b" d="M109.1308,88.9837c-4.4868-13.0005-2.3765-23.8274,8.4371-31.425,11.0412-7.7575,22.0537-5.8925,32.3185,2.6091,10.4284-8.4445,21.5689-10.4985,32.734-2.4011,10.4727,7.5952,12.5555,18.2577,8.1492,31.2128,6.5178,0,12.5263-.0299,18.5343,.0098,4.499,.0297,9.0287-.1595,13.4895,.2933,9.1074,.9244,15.4821,7.8171,15.7056,16.9465,.2027,8.2806,.1699,16.5732-.0126,24.8549-.1266,5.7427-2.5666,10.7123-7.5214,13.5889-3.4827,2.022-3.8492,4.5474-3.838,7.9782,.0782,24.1364,.0545,48.2733-.0051,72.4098-.0366,14.8212-7.5196,22.2676-22.2887,22.2742-36.7456,.0166-73.4912,.0168-110.2369,.0052-13.9818-.0044-21.8186-7.6589-21.8782-21.6627-.1042-24.4966-.0933-48.9942,.0066-73.4908,.0134-3.2984-.484-5.5901-3.6885-7.4875-5.1297-3.0373-7.5798-8.036-7.6249-14.046-.0581-7.745-.0674-15.491-.0
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):3058
                                                                                Entropy (8bit):5.004099040073899
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E1E86F8ECD37A41A2BE47296213E417C
                                                                                SHA1:4793CCBF90AC476183A6EECB9E0DD0CDC50B47AA
                                                                                SHA-256:09B4DE76E295495530BBD9FA7B6B61D7BC00E2DF4E23D2CEACFB4E002E5A9F7E
                                                                                SHA-512:BD0ED87B1F58954EB90877158AD559D963BC2B0D9D9D0B457EC043753825DF803613BFEC78F07ECB8B636963D361C696671F0C26AF4A15B3E7C01ECF96A76366
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp
                                                                                Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Round';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsround/v108/LDItaoyNOAY6Uewc665JcIzCKsKc_M9flwmP.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Sharp';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconssharp/v109/oPWQ_lt5nv4pWNJpghLP75WiFR4kLh3kvmvR.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Two Tone';
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4143)
                                                                                Category:downloaded
                                                                                Size (bytes):73015
                                                                                Entropy (8bit):5.342744191670081
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/lodash.js/4.17.21/lodash.min.js
                                                                                Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4714), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):4714
                                                                                Entropy (8bit):5.821823122860574
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4DBA1FB7E34CCCA96004779537CE6DC3
                                                                                SHA1:EEFFA987061DADDCD92AB19F94AEC06F62F3D4F9
                                                                                SHA-256:636318A614CE17C3E05AAFCF17D6EA718F18605801DABB9DEF06554B1A5FD88D
                                                                                SHA-512:D946392ADB7ECD156FA888A4779E28360F20E10935B518D036FE699F2D39DB848902F92D5B606492E628A946C58DAEA9FF555FEDE6C43344A4E576970E95B88C
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11101509411/?random=1735043264056&cv=11&fst=1735043264056&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Fverify-age-and-state&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fcard%2Fss-GEDN-82KAK&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 416x416, components 3
                                                                                Category:dropped
                                                                                Size (bytes):35326
                                                                                Entropy (8bit):7.947301941796589
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:4FB68A65EEDC819C02C6FFB2ECAF1929
                                                                                SHA1:A550B4AA7225445AF6C8381747D413E17592A46C
                                                                                SHA-256:6F53CF5BF49D73E928F1CBBE332694775FA5CF0431B8E97621B450AAF445C987
                                                                                SHA-512:F21C52167AA2950B74C2095140A668E677A0C36F2A3E40BAB8D2A7DA13E3D69070ED6B269CD2F9A98DEE1BD921F49DF3DA4B2A3849D9ADC2D334CA2F8AADFDB8
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:......JFIF.....d.d......Ducky.......<.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:22BEDF9375B511EDB208F1F66F838741" xmpMM:InstanceID="xmp.iid:22BEDF9275B511EDB208F1F66F838741" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:21AA95DFDC4111EB9B2CCC2F1A402DEB" stRef:documentID="xmp.did:21AA95E0DC4111EB9B2CCC2F1A402DEB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):10085
                                                                                Entropy (8bit):4.501128034506751
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:24823208C60BFC2A92DEAA50CBDC6C29
                                                                                SHA1:F2A855219E71FC4224376732B7C64E34670D855D
                                                                                SHA-256:BCF6B9B28CEC8958F9D3F3EE39070E85FFD46D670F1F0BAA7CD21AA24C188A00
                                                                                SHA-512:E626C4AC34F85B53894A55F0034825C513AC1E66BE0263E3B98064EC3B8C68CC450BEF5861322C2500F5C3332EB4C5B1C36B70BD605117A3A2995030AD53A235
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://sugarwish.com/js/jquery.sticky.js
                                                                                Preview:// Sticky Plugin v1.0.4 for jQuery.// =============.// Author: Anthony Garand.// Improvements by German M. Bravo (Kronuz) and Ruud Kamphuis (ruudk).// Improvements by Leonardo C. Daronco (daronco).// Created: 02/14/2011.// Date: 07/20/2015.// Website: http://stickyjs.com/.// Description: Makes an element on the page stick on the screen as you scroll.// It will only set the 'top' and 'position' of your element, you.// might need to adjust the width in some cases...(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. Register as an anonymous module.. define(['jquery'], factory);. } else if (typeof module === 'object' && module.exports) {. // Node/CommonJS. module.exports = factory(require('jquery'));. } else {. // Browser globals. factory(jQuery);. }.}(function ($) {. var slice = Array.prototype.slice; // save ref to original slice(). var splice = Array.prototype.splice; //
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JSON data
                                                                                Category:dropped
                                                                                Size (bytes):43
                                                                                Entropy (8bit):3.7105801614272758
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:842E5A35BDE7F396660978081CFB1B1A
                                                                                SHA1:912C405A981A64E34832167E39F48EB8FEAE0C02
                                                                                SHA-256:236BD6F9FD3C9363B431A91D21ADCB5A2BAEEF3D5ACA9C76C6205FABB804ECAE
                                                                                SHA-512:9925C4B11D8DF963F368B2EE01A2AA78CF243110A31EE4C050F93BE0BB27DF73BC8B0CAE4438237E696C509055DD292F96A7795CAE9AFA4A4AC485FE72EDD092
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:{"error":"No referrer provided","code":400}
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):80166
                                                                                Entropy (8bit):5.4139628748342234
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:86E8A75FA1D00E2B146F3A54991BEDFE
                                                                                SHA1:851B78F0E413D0E53C303FAC39D8409D0A6297DB
                                                                                SHA-256:DB002DB1A681B1D569F46742A37860605C6416DA73184CCB69B22E45E44B8DFB
                                                                                SHA-512:452DAC796693E91F73FEF2B921159B48152277DF89F34170335E5B880F13F06F27F67E4D31E39190F41FCB7D26F7388AD5F6E8DC30B120CE1E56624E642DA5B6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:var GrafanaFaroWebSdk=function(e){"use strict";function t(e,t){return typeof e===t}function n(e,t){return Object.prototype.toString.call(e)===`[object ${t}]`}function i(e,t){try{return e instanceof t}catch(e){return!1}}const r=e=>t(e,"null"),o=e=>t(e,"string"),s=e=>t(e,"number")&&!isNaN(e)||t(e,"bigint"),a=e=>!r(e)&&t(e,"object"),u=e=>t(e,"function"),l=e=>n(e,"Array"),c=e=>!a(e)&&!u(e),d="undefined"!=typeof Event,f=e=>d&&i(e,Event),p="undefined"!=typeof Error,m=e=>p&&i(e,Error),g=e=>n(e,"ErrorEvent"),v=e=>n(e,"DOMError"),h=e=>n(e,"DOMException"),b="undefined"!=typeof Element,w="undefined"!=typeof Map;function y(e,n){if(e===n)return!0;if(t(e,"number")&&isNaN(e))return t(n,"number")&&isNaN(n);const i=l(e),r=l(n);if(i!==r)return!1;if(i&&r){const t=e.length;if(t!==n.length)return!1;for(let i=t;0!=i--;)if(!y(e[i],n[i]))return!1;return!0}const o=a(e),s=a(n);if(o!==s)return!1;if(e&&n&&o&&s){const t=Object.keys(e),i=Object.keys(n);if(t.length!==i.length)return!1;for(let e of t)if(!i.includes(e
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):2044083
                                                                                Entropy (8bit):5.291223100327478
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:39A8A4F1E4901EFA61385DF4667CDD1F
                                                                                SHA1:3A9849E911A4256B2899885D12AF0B470CEB1AB6
                                                                                SHA-256:333649036FF68E10FB3838711FCA16A71A0578B9C566702139531606FD7D4F00
                                                                                SHA-512:A475E611A0679DB1EE3D3EA436B47DFBCDFD385827B996B6AEBF0CC871771B390D52AE04B95ADB0A24EEA80657EA6AACDECC9BD8332208545C68E6EC75F879F6
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://static.zohocdn.com/zohoim/imchat/css/styles.27ba268fb60ea18b54b2_.css
                                                                                Preview:.gccb33f3f7fec,.gccb33f3f7fec *,.gccb33f3f7fec ::after,.gccb33f3f7fec ::before{outline:0;box-sizing:border-box;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box}.gccb33f3f7fec{height:100%;width:100%;text-align:left;background-color:var(--gc_chat_primary_bg);z-index:5}.gccb449e6f431{background:transparent !important}.gcc552a407be8{position:absolute;bottom:var(--zd_size25)}[dir='rtl'] .gccb33f3f7fec{text-align:right}.gcc1a59ab49be *{animation-delay:0s !important;animation-duration:0s !important}.gcc5b39172845{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased}.gccf2033ab22e{overflow-x:auto;overflow-y:hidden}.gcc7e55ee4b19{overflow-y:auto;overflow-x:hidden}.gcc3ed121c02f{overflow:hidden}.gcc011292cfff{overflow:auto}.gccb3e76b5443{overscroll-behavior-x:contain}.gcc9a0bc78743{overscroll-behavior-y:contain}.gccc490bd25aa{overscroll-behavior:contain}.gcc8f8ca18ab4{position:relative}.gcce81ac170f7{position:absolute}.gccd461fd9d77{position:fixe
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (2417)
                                                                                Category:dropped
                                                                                Size (bytes):22742
                                                                                Entropy (8bit):4.354930472106934
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:0A98AAD19EABD933903971ED9D5C4C2E
                                                                                SHA1:883CDFBC59B50A436590FC17B8F84DF59DBBA732
                                                                                SHA-256:6A3BC41626CE4EB4FB4BE8CF6F524517CF320E4BF977ACF7A92263C650578454
                                                                                SHA-512:FBE92A88272043660F4A42E5E50D8AB619CA9BC5B7068BA6BE4CDB1ED5057B992DBB3F03CEFAA247D30C1A13C8E7F3D71AD412F3A6E795BB2A7F63173FD2F099
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:. (function(){. if (!Object.assign) {. Object.defineProperty(Object, "assign", {. enumerable: false,. configurable: true,. writable: true,. value: function(target, firstSource) {. if (target === undefined || target === null) {. throw new TypeError('Cannot convert first argument to object');. }. . var to = Object(target);. for (var i = 1; i < arguments.length; i++) {. var nextSource = arguments[i];. if (nextSource === undefined || nextSource === null) {. continue;. }. . var keysArray = Object.keys(Object(nextSource));. for (var nextIndex = 0, len = keysArray.length; nextIndex < len; nextIndex++) {. var nextKey = keysArray[nextInde
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.583438968562723
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:213E56CDD0A628C318C2A1E5C9F1D0D8
                                                                                SHA1:82432947F6BBA0BD84C221E8FEFF2C70AD8A44AC
                                                                                SHA-256:9879A4A47300049694FFDAB87A427330CFE37A9963BF4DCEE2685F00D5BECECE
                                                                                SHA-512:3EEB8DA94392DE97250F0C1C308B199A31F80D8F25F4E4BA45F122E99C6C6CE30756FB5507031950F4E351392B5B9AC9A211230D58133BA41A7DC407E8698688
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043328037&cv=11&fst=1735043328037&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fgeneral-info&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20General%20Info&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dform_start
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I2Aw!3sAAptDV5LWktW\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I2Aw!3sAAptDV5LWktW","1i44803230"],"userBiddingSignals":[["7621668331","7618288070","8621509508","7618309286","8621592784"],null,1735043331579892],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4678), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4678
                                                                                Entropy (8bit):5.820018300952219
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AF7E8AC74DD412C966E00E07C550FC92
                                                                                SHA1:A5DF6DD89354E7A79FD1B5A1AA2DE2D7D6AE6911
                                                                                SHA-256:CD0D31037BE3A4CE54059E445986D4F0416A192DDF6EBAD7D9A9598E5BB57264
                                                                                SHA-512:935DC20C58B8CA9E1065103C83F973FD8AB3E7A406CE2FF0319350D02E71364DC11DB3FFE23672ABE126229BC2068E9D32C4CCEDAE5E052836275A23BB234071
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (4653), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):4653
                                                                                Entropy (8bit):5.81736072737927
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:93E19BB3DFB6D81DA5486038EA64E3DA
                                                                                SHA1:ADC6C9628674A29E0B040D6F1390C56750971809
                                                                                SHA-256:AA434445B0CEE83987AC5E8986FB07B1476CEA05B870578193BD74610A58E0F0
                                                                                SHA-512:B6CDA29B449828AE05D1D7F792A49B67BE19AF2680FC8BDA7B1432AE4C2E5CDB5AEC4446CBA1B251930BCD179E35DDB3E6431282FE4203E65F9AF63DFB1448B3
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (13642), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):13642
                                                                                Entropy (8bit):5.582319036021122
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E7658DA0A0CF2A3D9ACCD7CBD9B285B2
                                                                                SHA1:EAC7B369C5DE1F59395B101A257EA5564543444D
                                                                                SHA-256:3048CA81AEFCCAEABB31F952BE3EE2360808ECB639960435E1399661872D7E5B
                                                                                SHA-512:3A7D648905455E2052AD647BC65E0BE0EA98C65EAAD57F8646A58B47B8A56C9DA543FB1CDBB9282926A4F9A2F63186D5E20131F3C92FE7C3D5930FB267E71E15
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://td.doubleclick.net/td/rul/11101509411?random=1735043279163&cv=11&fst=1735043279163&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v875994607z8812882157za200zb812882157&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fchoose%2Fcookies&ref=https%3A%2F%2Fsugarwish.com%2Freceiver%2Fwine-selected&hn=www.googleadservices.com&frm=0&tiba=Received%20a%20Sugarwish%20%7C%20Select%20Your%20Classic%20Candy&npa=0&pscdl=noapi&auid=1100398865.1735043237&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1100398865.1735043237","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1100398865.1735043237\u0026ig_key=1sNHMxMTAwMzk4ODY1LjE3MzUwNDMyMzc!2sZ5I10w!3sAAptDV41BAIh\u0026tag_eid=44803230","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sxqazGA!2sZ5I10w!3sAAptDV41BAIh","1i44803230"],"userBiddingSignals":[["8621509508","8621592784","7618309286","7621668331","7618288070"],null,1735043283216369],"ads":[{"renderUrl"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):825303
                                                                                Entropy (8bit):5.364466206571705
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:7285ADD034850F0E5797CD35C343B1F2
                                                                                SHA1:C99A4EFAC37EB5A84245A768E8DF0608B0D80D1A
                                                                                SHA-256:815B17931465EFBB71CD7B8E45616A0F0B504396C9EED913C4A59022B1E57591
                                                                                SHA-512:2D465B43490FEB4F771F6AAB530E739CC574AE56817B7D1A4E67B5BA89E36DD6B63001F075F79BA49DC343D122D618A8912E993CDE95E3CB3E32B167BE0F8CA5
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:(window.dpJsonp=window.dpJsonp||[]).push([[88],{"../helpcenter-lib-components/lib/avatar/Avatar.js":function(e,t,n){"use strict";function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r=l(n("../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/react/index.js")),i=l(n("../../../../../../../../../root/npm-global/lib/node_modules/@zohodesk/react-cli/node_modules/prop-types/index.js")),a=l(n("../helpcenter-lib-components/lib/common-js-base/FrameShapeBase.js")),c=l(n("../helpcenter-lib-components/lib/utils/classNamesUtils/classNames.js"));function l(e){return e&&e.__esModule?e:{default:e}}function u(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function s(e,t){for(var n=0;n<t
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):22638
                                                                                Entropy (8bit):7.942749468335197
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:8BA60D5C2E0BE8A4AE7CA06A4D729ACA
                                                                                SHA1:03601A40877F7297210B16E851B700622CF3E1ED
                                                                                SHA-256:E5319AB9E3FC480D155D08E604752EA4E232D416535919AAD7475F153A49519B
                                                                                SHA-512:5A58FEB5317D9A72ED3630F7BBCB1412904D36B8040D8D51D68837B9CE91BAF9E626EEF8ED9C2AEA8DCB08A4B5B70A228784B772C5102271D54852BB5D53F37E
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/1729701757172970130716990252971685479053oo0eBCfIs17OhMRmTmtfksDcejL6aVZJnpQRdoUn.jpg
                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4BEB833538A0CDF1EE9500DD3F28D9AE" xmpMM:DocumentID="xmp.did:040E466375B211ED9797FAB496EFFD07" xmpMM:InstanceID="xmp.iid:040E466275B211ED9797FAB496EFFD07" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2e088242-d59f-8143-8b60-343a4b31501c" stRef:documentID="adobe:docid:photoshop:67c21cce-3b68-3040-b379-8b2f74401b1f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.........................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (9284)
                                                                                Category:dropped
                                                                                Size (bytes):245024
                                                                                Entropy (8bit):5.453966395352875
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:5563D606258ADD6271C4C9363A3D2338
                                                                                SHA1:34A5758C710352EF337C50745856DCEB617EFDB6
                                                                                SHA-256:24751CBAE618F6FBEB532498FD1CEEDA5350F30085086CD5426961A2695E3D9F
                                                                                SHA-512:BB9A139785606B10B16A7E44E12AA906A3BA836BABF192B9660C8E343983C0DD3324821CBEFB481990C41696B7270B0D40F1E5A376F098E64B4CD908C78DF1BD
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.3 (Macintosh), datetime=2024:07:19 10:55:13], baseline, precision 8, 832x832, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):177919
                                                                                Entropy (8bit):7.936867756085485
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:28D853FCD18978FCCC2AFB6B39C0670A
                                                                                SHA1:8ED8287F3986B2D7CA825104AD842D25B55745F4
                                                                                SHA-256:14F515EDD0563528309241A71919F77EA98E1266CDA9B3F017CEAE829625F58A
                                                                                SHA-512:59FED7546CEC9F4C2A6EAB02408B60F3E7EDD5EEBF4E37651CD6E338D50B57B14B4D54735C4C109F9E394D81D5C54832E667EB4E04B0107A46950B095EEF8119
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/full/EzOOrNaPRX3WcLAgOXThLpl6YW8KnRL0qMBEG6wr.jpg
                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 25.3 (Macintosh).2024:07:19 10:55:13...........................@...........@..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I............5....~:........$.Q%......*>..=..RS.....,.6...R+:..1c..t?.%:.*.u.[..k..;C...+))I$.JRI$.....T.I%)$.K.%/*/...P.l....$....q.a..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 416 x 416, 8-bit/color RGBA, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):301062
                                                                                Entropy (8bit):7.987117478414823
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:57D5AB440F785BFCEF773056BE5C0544
                                                                                SHA1:D9543A4DC35E49A8266687F4A7287D53EB5A0C45
                                                                                SHA-256:B3A15234CEFCE41AC439A4903B081E5EC7E7D05996BF184FB2787D2A6F81D17B
                                                                                SHA-512:3A90AFC5CA9E4097BEEC9ADF587C2AAEC87AB3E615DC81B732646FB26634D18894046A9337DE74A992D70E402E7E5ED8B17CDA78EA7C24BF37FCE8D828781040
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.PNG........IHDR..............6.Y...IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (18676)
                                                                                Category:downloaded
                                                                                Size (bytes):461430
                                                                                Entropy (8bit):5.621432904866725
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9BEACBD10BB8943A6B73CED1B04B961B
                                                                                SHA1:7D680C5862E8E5874E85C32E9B84A5A9E4813306
                                                                                SHA-256:ACE0FDDE3896B3A6A8D55412230AA421B1ABF26DF5D0A5FB68ADDA82FC9905A0
                                                                                SHA-512:3348633DE09CE7F095C5C0D557B35CDB5F813F54130F454AE18F9F5B0954AE7BB1F0D3AD84082E6589038D2D98FACE01E8A8B751E6B4332F9EEEC657EEE64EF9
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-66C4ME829M&l=dataLayer&cx=c&gtm=45He4cc1v812882157za200
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":46,"vtp_rules":["list","sugarwishdrinks\\.com"],"tag_id":110},{"function":"__ogt_ads_datatos","priority":46,"vtp_instanceDestinationId":"AW-11101509411","tag_id":116},{"function":"__ogt_ga_send","priority":36,"vtp_value":true,"tag_id":107},{"function":"__ogt_referral_exclusion","priority":36,"vtp_includeConditions":["list","sugarwish\\.com","typeform\\.com","sugarwishdrinks\\.com"],"tag_id":109},{"function":"__ogt_1p_data_v2","priority":36,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (19475)
                                                                                Category:downloaded
                                                                                Size (bytes):333679
                                                                                Entropy (8bit):5.581142915288525
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:D3CF823B6DC6D1610008013B8DE874CB
                                                                                SHA1:496094B95AAF9F2FA84CCC65DED446B0320DBA95
                                                                                SHA-256:7C7DFC1D97119617D552C52389F87A7949B990EECD7DED3ED82EB405EBEC829C
                                                                                SHA-512:9B97E7B7C1B60338BDF591B28E94D4AAF83ECCF2D5779F5B62CFE54632A9A444BE380DF230FCCA3DBD509142053E4F2686B9C28189E2B4F5AABF127C9F902762
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-NZK8CPN
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"257",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerEmail"},{"function":"__awec","vtp_mode":"MANUAL","vtp_email":["macro",3],"vtp_isAutoCollectPiiEnabledFlag":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"transactionTotal"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"","vtp_name":"gifts"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"unknown","vtp_name":"user_email"},{"fu
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (26647)
                                                                                Category:dropped
                                                                                Size (bytes):26980
                                                                                Entropy (8bit):5.173363363348403
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:AEDC4A1B3D3DA7E54729A6143FD1508C
                                                                                SHA1:337DE5970B44B516D4C0C3CF1B448AA562F7BD7F
                                                                                SHA-256:DE9485AEE0805FC555984A4286697DCCB8A9762FA9240C6A47B4DD478D282E74
                                                                                SHA-512:2C1FA56CA16106B23398EFDDD9AF43684120F86F455B5B130101A2FD8ADC65F0312664D59A27D378C92DDA351C3E43B5163655E1714B771BA6CE57033D06B048
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:/**. * Minified by jsDelivr using Terser v5.3.5.. * Original file: /gh/alpinejs/alpine@2.8.1/dist/alpine.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Alpine=t()}(this,(function(){"use strict";function e(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function t(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,i)}return n}function n(n){for(var i=1;i<arguments.length;i++){var r=null!=arguments[i]?arguments[i]:{};i%2?t(Object(r),!0).forEach((function(t){e(n,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(n,Object.getOwnPropertyDes
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 416x416, components 3
                                                                                Category:downloaded
                                                                                Size (bytes):22960
                                                                                Entropy (8bit):7.934232336327567
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:E8B1948392C8669FDE0C585367CBE2BC
                                                                                SHA1:224D577460807982515AA5B83CE9CDC3786155F7
                                                                                SHA-256:9CD9299490FDB53E8E0676BA209C7CC8EFDDA922AA6B2639471E97658713FE10
                                                                                SHA-512:F07BE07920001C4F700D2F99A33195E706869471FA4C14A6F9D452491284CA34CE1B610ACA857082AF36A4D1DDEA05161207D9FB3A56602413E3F0AB882C9A88
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                URL:https://live-sugarwish.s3.amazonaws.com/public/receiver-product/172970203516990171251685479216gZj2nCYLenHQ4enKxP0ILkMIa26iWiO65xkQ2ZZp.jpg
                                                                                Preview:......JFIF.....d.d......Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:53a6ee3f-2a53-4d37-8663-f7bf55d32ea2" xmpMM:DocumentID="xmp.did:9D50873775AB11ED82F1803F1DE14D92" xmpMM:InstanceID="xmp.iid:9D50873675AB11ED82F1803F1DE14D92" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa661890-e4c3-48ae-a78d-131952327d41" stRef:documentID="adobe:docid:photoshop:a3608e90-456d-e840-8440-18779b159def"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (18676)
                                                                                Category:dropped
                                                                                Size (bytes):461450
                                                                                Entropy (8bit):5.621448010221466
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:9E910AFB7D1093E1AE1F783DF755B2FA
                                                                                SHA1:64991615634282AE761A1A055481717462C3E908
                                                                                SHA-256:A917B32187D492EB03BE125DD5EF50668FC4BAD29D4426BCD19BF7B7E1E98316
                                                                                SHA-512:6B0F015ECDD1B01DC0A682AA2FF7775AFF5C5E8F3DBBBEA91F427F7DD7D94E2116D2B5F58360F1F183F5064F78D9ACF298EFF143DEEFF4647021D99DFB37BE81
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":46,"vtp_rules":["list","sugarwishdrinks\\.com"],"tag_id":110},{"function":"__ogt_ads_datatos","priority":46,"vtp_instanceDestinationId":"AW-11101509411","tag_id":116},{"function":"__ogt_ga_send","priority":36,"vtp_value":true,"tag_id":107},{"function":"__ogt_referral_exclusion","priority":36,"vtp_includeConditions":["list","sugarwish\\.com","typeform\\.com","sugarwishdrinks\\.com"],"tag_id":109},{"function":"__ogt_1p_data_v2","priority":36,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                Category:dropped
                                                                                Size (bytes):10022
                                                                                Entropy (8bit):7.976273277975732
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:35A1DE3F338599B63E6E51BB390F07FC
                                                                                SHA1:BBB5B025B97FE7563979671B099FBD39558B14BA
                                                                                SHA-256:BED6E8EB132C2BC8F4B954DC2D8641327CEA20C898585E55546CC494EBD26E51
                                                                                SHA-512:6E04A4258E242B760C437C267F8BE4C1505A2F100CC28120DA2FF2E54531A3F6D9F645619EDAAFF2DC008ED6A582F809AEA5393E9968653FF2893DED5347D9CF
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:RIFF.'..WEBPVP8X........?..?..ALPH^......m$).g../.-D....M..uh...A=..U o3l...l.p.(h.i..~;."Bl..^....l-(:r.F......=3./.:M"&...F.:...].7x...m.....r..m..m.m..:....Fu93.1"...y.q.+".H..7..Y..!...2|R...G......a.!Ff`l90..%69I.S.3..K..X,9.co.-....>..`-....U...1..z.E,E@.+L.....b<..S.G@.L..oU.{......9.....P....2..A ....C..j\<#..s...V~>.G....S^....2......%.A..Q_..._.W(...ul.....9...%.._......]#.^...o].&.......9.......ry0.Go.sk.....S.?..A...#Z..x....c.m.Ms......8.....K.o9e..7..x...CwyT<=..1.....!..S.R..w..W...a.%..E.sw...01...?..=.i.........<..A._.....AH.....J.^ti9l..4,..i...o...R.I.....m^.].\.T........a0-:g.B..<.~g=Q.....;.....u<.e.Y......................v.>..Qo23[....'7p.".M.UA..d7.sKU..N.f....<.V....K7.`K...Hov){..y...(..jB.(`...:E.(..$3<.U_u#....Z..;...J.$).v_Q;.l.I9:..f.l.i..*..u..cX.t..q_..[..Z.z..?6......z}3J.0w...Kw ..A6.....tB...Y..f...vr..*....}......'[.g......9.9.ds.U.m.X...)..C.#P..$l[.<f.JG..;N.g..X.d...:.t..d!..U...s..._.(T.&RG..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3849), with no line terminators
                                                                                Category:dropped
                                                                                Size (bytes):3849
                                                                                Entropy (8bit):5.405469144545454
                                                                                Encrypted:false
                                                                                SSDEEP:
                                                                                MD5:67288CD44F317F9B9283288594E3F3C2
                                                                                SHA1:4E68C2E3053E19159D40EAB3E904D77FD796E033
                                                                                SHA-256:16E3D255F40811A628F6F358980FA8CAF22DB93177A555D98E4242B62CA5E497
                                                                                SHA-512:5EF39E2B7BF59E0462D3CF27E758C908E0A712CC37F96C05F893C582B8685C23C25280D19D32DCCB6E7DB2F980A8EF8A32BD3FAA3439520A114A39908ACFFC30
                                                                                Malicious:false
                                                                                Reputation:unknown
                                                                                Preview:!function(e){function t(t){for(var n,c,i=t[0],u=t[1],l=t[2],s=0,f=[];s<i.length;s++)c=i[s],Object.prototype.hasOwnProperty.call(r,c)&&r[c]&&f.push(r[c][0]),r[c]=0;for(n in u)Object.prototype.hasOwnProperty.call(u,n)&&(e[n]=u[n]);for(d&&d(t);f.length;)f.shift()();return a.push.apply(a,l||[]),o()}function o(){for(var e,t=0;t<a.length;t++){for(var o=a[t],n=!0,c=1;c<o.length;c++){var u=o[c];0!==r[u]&&(n=!1)}n&&(a.splice(t--,1),e=i(i.s=o[0]))}return e}var n={},r={3:0},a=[];function c(e){return i.p+"js/"+({5:"androidChoiceBlock",6:"androidInputBlock",7:"androidMessageBlock",8:"block",9:"botChat",10:"choiceBlock",11:"conversation",13:"gCChat",14:"inputBlock",15:"iosChoiceBlock",16:"iosInputBlock",17:"iosMessageBlock",19:"messageBlock",20:"wizardChat",21:"ziaChat"}[e]||e)+"."+{5:"6ab524419faec100471a",6:"93513ae1e22fb1e4d72d",7:"de470c491cef5af0e178",8:"5e6f44c9ec91bc7c7f74",9:"64372016c9abc102456b",10:"e2aaaaa97726b64b0106",11:"5c25f772f961b95f950e",13:"9abeb7f2a996abbe7232",14:"2af8c783a145c
                                                                                No static file info