Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9

Overview

General Information

Sample URL:http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcW
Analysis ID:1584790

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,6208719897176932434,13613451807483391666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4136 --field-trial-handle=1972,i,6208719897176932434,13613451807483391666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://103-198-26-128.hinet-ip.hinet.net/wp/plugin... The provided JavaScript snippet exhibits several high-risk behaviors, including redirecting the user to a potentially malicious domain (supertraking.woodsmanspal.com) based on the hash part of the current URL. This behavior is concerning as it could lead to the user being redirected to a phishing or malware-hosting site. Additionally, the use of a setTimeout function to delay the redirection is a common tactic used in malicious scripts to avoid immediate detection. Overall, this script demonstrates a high risk of malicious intent and should be further investigated.
Source: URLJoe Sandbox AI: AI detected IP in URL: http://103-198-26-128.hinet-ip.hinet.net
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://supertraking.woodsmanspal.com
Source: https://ryokorouter.com/ryoko-pro/product?&vndr=evf&evf=1&uid=6311&offid=61&affiliate_id=9&subid=8e730f0ad03c439e9cd6138f9017f3e8&subid2=2691HTTP Parser: Total embedded SVG size: 128646
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Total embedded SVG size: 812535
Source: https://ryokorouter.com/ryoko-pro/product?&vndr=evf&evf=1&uid=6311&offid=61&affiliate_id=9&subid=8e730f0ad03c439e9cd6138f9017f3e8&subid2=2691HTTP Parser: Total embedded image size: 18027
Source: https://supertraking.woodsmanspal.com/UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268342&cv=11&fst=1736170268342&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage%3Dorder%3Bpage_category%3Dorder%3Bproduct_page_version%3D%3Breal_timestamp%3D1736170268258
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268367&cv=11&fst=1736170268367&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dsplit_test_view%3Bsplit_test_id%3D3999%3Bsplit_test_variation%3D7856_%233%20Black%20Friday%3Bevent_action%3DViewed%203999%3Bevent_label%3D7856_%233%20Black%20Friday%3Bevent_category%3DSplit%20tests%3Breal_timestamp%3D1736170268258
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268900&cv=11&fst=1736170268900&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D2%20-%20Header%3Breal_timestamp%3D1736170268894
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268923&cv=11&fst=1736170268923&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D3%20-%20Sliding%20Elements%20Row%3Breal_timestamp%3D1736170268919
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268947&cv=11&fst=1736170268947&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D4%20-%20Discount%20Has%20Been%20Applied%3Breal_timestamp%3D1736170268943
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268966&cv=11&fst=1736170268966&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D5%20-%20Quantity%20Selection%3Breal_timestamp%3D1736170268963
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268986&cv=11&fst=1736170268986&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D7%20-%20Customer%20Information%3Breal_timestamp%3D1736170268983
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://tracktor.ryokorouter.com
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: javascript:false
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://secure.ixopay.com/iframes/pan.html
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://secure.ixopay.com/iframes/cvv.html
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268923&cv=11&fst=1736170268923&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D3%20-%20Sliding%20Elements%20Row%3Breal_timestamp%3D1736170268919
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268947&cv=11&fst=1736170268947&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D4%20-%20Discount%20Has%20Been%20Applied%3Breal_timestamp%3D1736170268943
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268966&cv=11&fst=1736170268966&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D5%20-%20Quantity%20Selection%3Breal_timestamp%3D1736170268963
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268986&cv=11&fst=1736170268986&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D7%20-%20Customer%20Information%3Breal_timestamp%3D1736170268983
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://tracktor.ryokorouter.com
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: javascript:false
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170271599&cv=11&fst=1736170271599&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D8%20-%20Delivery%20Details%3Breal_timestamp%3D1736170271595
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279343&cv=11&fst=1736170279343&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D6%20-%20Billing%20Details%3Breal_timestamp%3D1736170279334
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279371&cv=11&fst=1736170279371&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D9%20-%20Secured%20Images%3Breal_timestamp%3D1736170279367
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279390&cv=11&fst=1736170279390&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D10%20-%20CTA%3Breal_timestamp%3D1736170279386
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279409&cv=11&fst=1736170279409&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D11%20-%20SSL%3Breal_timestamp%3D1736170279405
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279446&cv=11&fst=1736170279446&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D1%20-%20Terms%20and%20conditions%20may%20apply.%20Please%20consult%20our%20refund%20policy%20for%20more%20details.%3Breal_timestamp%3D1736170279443
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://www.paypalobjects.com/muse/analytics/index.html#frameId=3794f981-fd0c-4776-973b-8ba26584c743&propertyId=C42U5TWWEFTWN-1&flow=visitor-info&variant=analytics&mrid=C42U5TWWEFTWN&isMobileEnabled=true&isDesktopEnabled=true&shouldCheckCountry=true&mobileVariant=analytics&mobileFlow=visitor-info&disableSetCookie=true
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://secure.ixopay.com/iframes/pan.html
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://secure.ixopay.com/iframes/cvv.html
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268923&cv=11&fst=1736170268923&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D3%20-%20Sliding%20Elements%20Row%3Breal_timestamp%3D1736170268919
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268947&cv=11&fst=1736170268947&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D4%20-%20Discount%20Has%20Been%20Applied%3Breal_timestamp%3D1736170268943
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268966&cv=11&fst=1736170268966&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D5%20-%20Quantity%20Selection%3Breal_timestamp%3D1736170268963
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268986&cv=11&fst=1736170268986&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D7%20-%20Customer%20Information%3Breal_timestamp%3D1736170268983
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://tracktor.ryokorouter.com
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: javascript:false
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170271599&cv=11&fst=1736170271599&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D8%20-%20Delivery%20Details%3Breal_timestamp%3D1736170271595
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279343&cv=11&fst=1736170279343&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D6%20-%20Billing%20Details%3Breal_timestamp%3D1736170279334
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279371&cv=11&fst=1736170279371&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D9%20-%20Secured%20Images%3Breal_timestamp%3D1736170279367
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279390&cv=11&fst=1736170279390&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D10%20-%20CTA%3Breal_timestamp%3D1736170279386
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279409&cv=11&fst=1736170279409&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D11%20-%20SSL%3Breal_timestamp%3D1736170279405
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279446&cv=11&fst=1736170279446&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D1%20-%20Terms%20and%20conditions%20may%20apply.%20Please%20consult%20our%20refund%20policy%20for%20more%20details.%3Breal_timestamp%3D1736170279443
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://www.paypalobjects.com/muse/analytics/index.html#frameId=3794f981-fd0c-4776-973b-8ba26584c743&propertyId=C42U5TWWEFTWN-1&flow=visitor-info&variant=analytics&mrid=C42U5TWWEFTWN&isMobileEnabled=true&isDesktopEnabled=true&shouldCheckCountry=true&mobileVariant=analytics&mobileFlow=visitor-info&disableSetCookie=true
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://secure.ixopay.com/iframes/pan.html
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://secure.ixopay.com/iframes/cvv.html
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268923&cv=11&fst=1736170268923&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D3%20-%20Sliding%20Elements%20Row%3Breal_timestamp%3D1736170268919
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268947&cv=11&fst=1736170268947&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D4%20-%20Discount%20Has%20Been%20Applied%3Breal_timestamp%3D1736170268943
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268966&cv=11&fst=1736170268966&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D5%20-%20Quantity%20Selection%3Breal_timestamp%3D1736170268963
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268986&cv=11&fst=1736170268986&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D7%20-%20Customer%20Information%3Breal_timestamp%3D1736170268983
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://tracktor.ryokorouter.com
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: javascript:false
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170271599&cv=11&fst=1736170271599&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D8%20-%20Delivery%20Details%3Breal_timestamp%3D1736170271595
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279343&cv=11&fst=1736170279343&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D6%20-%20Billing%20Details%3Breal_timestamp%3D1736170279334
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279371&cv=11&fst=1736170279371&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D9%20-%20Secured%20Images%3Breal_timestamp%3D1736170279367
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279390&cv=11&fst=1736170279390&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D10%20-%20CTA%3Breal_timestamp%3D1736170279386
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279409&cv=11&fst=1736170279409&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D11%20-%20SSL%3Breal_timestamp%3D1736170279405
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279446&cv=11&fst=1736170279446&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D1%20-%20Terms%20and%20conditions%20may%20apply.%20Please%20consult%20our%20refund%20policy%20for%20more%20details.%3Breal_timestamp%3D1736170279443
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://secure.ixopay.com/iframes/pan.html
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://secure.ixopay.com/iframes/cvv.html
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268923&cv=11&fst=1736170268923&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D3%20-%20Sliding%20Elements%20Row%3Breal_timestamp%3D1736170268919
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268947&cv=11&fst=1736170268947&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D4%20-%20Discount%20Has%20Been%20Applied%3Breal_timestamp%3D1736170268943
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268966&cv=11&fst=1736170268966&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D5%20-%20Quantity%20Selection%3Breal_timestamp%3D1736170268963
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170268986&cv=11&fst=1736170268986&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D7%20-%20Customer%20Information%3Breal_timestamp%3D1736170268983
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://tracktor.ryokorouter.com
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: javascript:false
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170271599&cv=11&fst=1736170271599&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D8%20-%20Delivery%20Details%3Breal_timestamp%3D1736170271595
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279343&cv=11&fst=1736170279343&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D6%20-%20Billing%20Details%3Breal_timestamp%3D1736170279334
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279371&cv=11&fst=1736170279371&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D9%20-%20Secured%20Images%3Breal_timestamp%3D1736170279367
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279390&cv=11&fst=1736170279390&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D10%20-%20CTA%3Breal_timestamp%3D1736170279386
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279409&cv=11&fst=1736170279409&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D11%20-%20SSL%3Breal_timestamp%3D1736170279405
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/16798831316?random=1736170279446&cv=11&fst=1736170279446&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D1%20-%20Terms%20and%20conditions%20may%20apply.%20Please%20consult%20our%20refund%20policy%20for%20more%20details.%3Breal_timestamp%3D1736170279443
Source: http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9HTTP Parser: No favicon
Source: https://supertraking.woodsmanspal.com/UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9HTTP Parser: No favicon
Source: https://supertraking.woodsmanspal.com/UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9HTTP Parser: No favicon
Source: https://supertraking.woodsmanspal.com/UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9HTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/product?&vndr=evf&evf=1&uid=6311&offid=61&affiliate_id=9&subid=8e730f0ad03c439e9cd6138f9017f3e8&subid2=2691HTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No favicon
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="author".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="author".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="author".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="author".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="author".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="copyright".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="copyright".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="copyright".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="copyright".. found
Source: https://ryokorouter.com/ryoko-pro/orderHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49956 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:63210 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63210 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63210 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63210 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63210 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:63210 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 06 Jan 2025 13:30:13 GMTServer: Apache/2.4.58 (Ubuntu)Last-Modified: Sat, 04 Jan 2025 20:59:10 GMTETag: "56e-62ae7aab40380-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 702Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 4d 6f da 40 10 bd 23 f1 1f a6 46 51 40 2d b6 13 94 1c 0c 41 91 72 e8 a5 aa a2 2a 3d 54 55 0f 8b 3d d8 ab ac 77 b7 bb eb 18 84 f8 ef 9d 5d e3 60 55 fd 08 08 db cc c7 9b 79 33 6f 3d 1e ad 2a 57 8b f5 98 ee c8 0a 7f b7 6e 2f 90 1e 36 aa d8 1f c6 23 a0 cf 78 74 1c 8f e2 5c 49 87 12 4d 30 fa 9f c3 9d 9b 33 c1 4b 99 e5 48 3e b3 f4 d6 96 17 ae ca e0 2a 4d 2f e8 7f cd 4c c9 e5 dc 29 9d 5d a7 a9 de 8d 47 01 b2 43 14 8a 15 68 20 00 6e 94 a1 67 ca bb d5 3b b0 4a f0 02 26 db 85 ff 2e cf ee b9 61 05 6f 6c 06 37 01 fc d5 ec e1 87 99 1b d1 e0 d0 bf 51 ce a9 fa cf 21 7d bf d7 d4 5d 30 54 c8 cb ca 0d 2d 1d 89 0c 58 e3 54 30 cc 5b dc 3c 73 22 2f 79 cd 1c 57 e4 b3 9a 4b b8 b6 20 b8 44 66 80 cb 2d 97 dc 75 25 de 14 76 f4 a3 b9 ef 91 9f 71 bf 35 ac 46 db 65 84 11 a5 17 70 78 2d ed 0c 93 76 ab 0c b1 32 ca 31 87 d3 b4 c0 72 b6 84 a3 0f f5 d3 ff 67 f0 e2 f6 1c de 55 fe 6b c5 37 55 fa 6f 85 55 d2 0b eb a4 b0 fb 1a 0b ce 40 1b 2e 1d 1c 26 65 a5 2c 49 68 3f d7 8d d1 02 69 65 3b 38 14 dc 6a c1 f6 99 54 12 e1 1d af b5 32 8e 49 77 3c f6 68 ab a4 97 ad 97 eb da 13 59 15 fc 05 72 c1 ac bd 8b 7a c9 46 41 e0 8b f5 43 85 f9 33 97 25 ec 55 63 60 63 54 6b 49 7f 1b a4 c6 11 58 9e a3 b5 de eb 14 b8 0a 41 b3 12 a9 c0 c2 27 eb f5 53 c5 2d 75 ab 7c 10 d0 a3 17 83 df 6a 1e c3 b7 21 5a cb 85 00 43 dc 0c e6 ce 43 85 5a 06 7f 36 48 04 0b e8 7a 72 60 2b 22 23 f6 ab 44 77 f8 8f 02 99 a5 2e 84 50 2d 34 da 67 de 80 45 0a 2f 6c 1c c7 a7 b8 01 b9 ee f4 44 34 03 32 9e 7c dd 04 6c 6e b8 76 eb d3 59 83 24 81 8f e8 4e 94 8c 03 b6 a5 41 c3 e5 e4 92 e4 17 ac 79 63 8c 6f e9 eb 97 4f fd 81 f7 d7 17 12 68 c5 6c f5 e8 93 ee 88 98 2c 54 4b 87 36 0f 5a 8e 2b 83 db 98 f6 c3 dd 34 9a 44 b3 ef 57 3f 96 83 8a 0f 06 49 05 01 9e 24 ce c4 19 dc c3 06 13 59 08 36 aa 9c d3 59 92 d8 46 a3 21 19 f9 fd c4 ad 52 85 ad 49 52 9a 09 7a f1 d4 11 bc 87 28 f1 d7 be a1 61 ad cf ec 85 97 a1 5a b7 38 89 6d 57 ce a2 7b e2 35 aa 86 5a 24 e8 b0 fb e9 6c 19 7d b8 49 d3 59 40 d8 36 32 f7 6c e0 ec 26 e5 ff 4e 95 e6 4d 6f b9 69 df 75 97 7a 5c 06 55 77 b3 06 6f 09 c3 0f db e8 af 27 55 92 8a fc 5b f6 17 3c df a5 a8 6e 05 00 00 Data Ascii: TMo@#FQ@-Ar*=TU=w]`Uy3o=*Wn/6#xt\IM03KH>*M/L)]GCh ng;J&.aol7Q!}]0T-XT0[<s"/yWK Df-u%vq5Fepx-v21rgUk7UoU@.&e,Ih?ie;8jT2Iw<hYrzFAC3%Uc`cTkIXA'S-u|j!ZCCZ6Hzr`+"#Dw.P-4gE/lD42|lnvY$NAycoO
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 06 Jan 2025 13:30:14 GMTServer: Apache/2.4.58 (Ubuntu)Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 135Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 6d ce 31 0e 02 21 10 85 e1 ab 8c 4b 01 24 86 39 80 b8 8d d7 a0 21 30 ab 24 04 c8 00 d9 eb 6f 34 36 c6 6d bf ff 15 cf f6 c0 a9 8d 35 6d 6a 4f 25 d6 dd e4 1a fc 48 b5 98 17 d3 66 52 09 79 46 ea 6a 11 8b d6 70 b6 81 fb 29 1b a6 96 7d 20 85 0e 9d 70 88 cf ab 14 52 ff f2 3f 7e 08 a5 be 59 fc 5e b3 8d 69 7d d4 99 23 94 3a a0 79 ee 04 93 33 5c 2c be d3 01 e2 38 19 0b c3 00 00 00 Data Ascii: m1!K$9!0$o46m5mjO%HfRyFjp)} pR?~Y^i}#:y3\,8
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 06 Jan 2025 13:30:15 GMTServer: Apache/2.4.58 (Ubuntu)Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 135Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 6d ce 31 0e 02 21 10 85 e1 ab 8c 4b 01 24 86 39 80 b8 8d d7 a0 21 30 ab 24 04 c8 00 d9 eb 6f 34 36 c6 6d bf ff 15 cf f6 c0 a9 8d 35 6d 6a 4f 25 d6 dd e4 1a fc 48 b5 98 17 d3 66 52 09 79 46 ea 6a 11 8b d6 70 b6 81 fb 29 1b a6 96 7d 20 85 0e 9d 70 88 cf ab 14 52 ff f2 3f 7e 08 a5 be 59 fc 5e b3 8d 69 7d d4 99 23 94 3a a0 79 ee 04 93 33 5c 2c be d3 01 e2 38 19 0b c3 00 00 00 Data Ascii: m1!K$9!0$o46m5mjO%HfRyFjp)} pR?~Y^i}#:y3\,8
Source: global trafficHTTP traffic detected: GET /wp/plugins/Tracking/click/php/SuperTracking.html HTTP/1.1Host: 103-198-26-128.hinet-ip.hinet.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 103-198-26-128.hinet-ip.hinet.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 103-198-26-128.hinet-ip.hinet.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 103-198-26-128.hinet-ip.hinet.net
Source: global trafficDNS traffic detected: DNS query: supertraking.woodsmanspal.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.staryskies.com
Source: global trafficDNS traffic detected: DNS query: ryokorouter.com
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: www.dsw0trk.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: media.enence.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: tracktor.ryokorouter.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: wchat.freshchat.com
Source: global trafficDNS traffic detected: DNS query: assetscdn-wchat.freshchat.com
Source: global trafficDNS traffic detected: DNS query: js.braintreegateway.com
Source: global trafficDNS traffic detected: DNS query: www.paypalobjects.com
Source: global trafficDNS traffic detected: DNS query: payments.braintree-api.com
Source: global trafficDNS traffic detected: DNS query: c.paypal.com
Source: global trafficDNS traffic detected: DNS query: gateway.ixopay.com
Source: global trafficDNS traffic detected: DNS query: b.stats.paypal.com
Source: global trafficDNS traffic detected: DNS query: lhr.stats.paypal.com
Source: global trafficDNS traffic detected: DNS query: c6.paypal.com
Source: global trafficDNS traffic detected: DNS query: client-analytics.braintreegateway.com
Source: global trafficDNS traffic detected: DNS query: www.paypal.com
Source: global trafficDNS traffic detected: DNS query: secure.ixopay.com
Source: global trafficDNS traffic detected: DNS query: t.paypal.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 63325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 63280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 63267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 63255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 63289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 63211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 63323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 63297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 63228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 63344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63327
Source: unknownNetwork traffic detected: HTTP traffic on port 63309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63320
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63321
Source: unknownNetwork traffic detected: HTTP traffic on port 63261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 63238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 63273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63331
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63336
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 63295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63344
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 63214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49956 version: TLS 1.2
Source: classification engineClassification label: mal48.win@30/188@160/471
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,6208719897176932434,13613451807483391666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1972,i,6208719897176932434,13613451807483391666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4136 --field-trial-handle=1972,i,6208719897176932434,13613451807483391666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4136 --field-trial-handle=1972,i,6208719897176932434,13613451807483391666,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk90%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://103-198-26-128.hinet-ip.hinet.net/favicon.ico0%Avira URL Cloudsafe
http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dualstack.paypal-dynamic-2.map.fastly.net
151.101.1.35
truefalse
    unknown
    supertraking.woodsmanspal.com
    172.67.176.91
    truetrue
      unknown
      paypal-dynamic.map.fastly.net
      151.101.129.21
      truefalse
        high
        cf-routing.freshchat.com
        172.66.0.145
        truefalse
          unknown
          stats.g.doubleclick.net
          74.125.206.157
          truefalse
            high
            js.sentry-cdn.com
            151.101.66.217
            truefalse
              high
              gateway-prod-eu-central-1.production.braintree-api.com
              3.122.176.248
              truefalse
                unknown
                scontent.xx.fbcdn.net
                157.240.251.9
                truefalse
                  high
                  script.hotjar.com
                  13.33.187.109
                  truefalse
                    high
                    www.google.com
                    142.250.184.228
                    truefalse
                      high
                      origin-analytics-prod.production.braintree-api.com
                      52.29.248.179
                      truefalse
                        unknown
                        stats.glb.paypal.com
                        34.147.177.40
                        truefalse
                          high
                          www.dsw0trk.com
                          34.120.82.94
                          truefalse
                            unknown
                            secure.ixopay.com
                            104.16.205.229
                            truefalse
                              high
                              cs1151.wpc.betacdn.net
                              192.229.221.25
                              truefalse
                                unknown
                                ryokorouter.com
                                104.18.19.95
                                truefalse
                                  unknown
                                  gateway.ixopay.com
                                  104.16.205.229
                                  truefalse
                                    high
                                    static-cdn.hotjar.com
                                    18.66.102.53
                                    truefalse
                                      high
                                      star-mini.c10r.facebook.com
                                      157.240.0.35
                                      truefalse
                                        high
                                        a.nel.cloudflare.com
                                        35.190.80.1
                                        truefalse
                                          high
                                          google.com
                                          142.250.185.78
                                          truefalse
                                            high
                                            paypal-dynamic-cdn.map.fastly.net
                                            151.101.195.1
                                            truefalse
                                              high
                                              s-part-0017.t-0009.t-msedge.net
                                              13.107.246.45
                                              truefalse
                                                high
                                                assetscdn-wchat.freshchat.com
                                                13.35.58.51
                                                truefalse
                                                  high
                                                  www.staryskies.com
                                                  216.172.109.187
                                                  truefalse
                                                    unknown
                                                    lhr.stats.paypal.com
                                                    34.147.177.40
                                                    truefalse
                                                      high
                                                      tracktor.ryokorouter.com
                                                      104.18.19.95
                                                      truefalse
                                                        unknown
                                                        analytics-alv.google.com
                                                        216.239.32.181
                                                        truefalse
                                                          high
                                                          googleads.g.doubleclick.net
                                                          142.250.185.194
                                                          truefalse
                                                            high
                                                            cs1150.wpc.betacdn.net
                                                            192.229.221.25
                                                            truefalse
                                                              high
                                                              103-198-26-128.hinet-ip.hinet.net
                                                              103.198.26.128
                                                              truetrue
                                                                unknown
                                                                challenges.cloudflare.com
                                                                104.18.94.41
                                                                truefalse
                                                                  high
                                                                  td.doubleclick.net
                                                                  172.217.16.194
                                                                  truefalse
                                                                    high
                                                                    media.enence.com
                                                                    104.18.25.173
                                                                    truefalse
                                                                      unknown
                                                                      s-part-0032.t-0009.t-msedge.net
                                                                      13.107.246.60
                                                                      truefalse
                                                                        unknown
                                                                        www.paypal.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          z.clarity.ms
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            static.hotjar.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              c.clarity.ms
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                t.paypal.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  c.paypal.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    www.facebook.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      c6.paypal.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        b.stats.paypal.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          www.clarity.ms
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            wchat.freshchat.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              client-analytics.braintreegateway.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                connect.facebook.net
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  js.braintreegateway.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    analytics.google.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      payments.braintree-api.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        www.paypalobjects.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                          http://103-198-26-128.hinet-ip.hinet.net/favicon.icofalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.htmlfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://ryokorouter.com/ryoko-pro/orderfalse
                                                                                                            unknown
                                                                                                            https://supertraking.woodsmanspal.com/UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9false
                                                                                                              unknown
                                                                                                              https://ryokorouter.com/ryoko-pro/product?&vndr=evf&evf=1&uid=6311&offid=61&affiliate_id=9&subid=8e730f0ad03c439e9cd6138f9017f3e8&subid2=2691false
                                                                                                                unknown
                                                                                                                http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9false
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  18.66.102.53
                                                                                                                  static-cdn.hotjar.comUnited States
                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                  104.21.64.51
                                                                                                                  unknownUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  13.107.246.45
                                                                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  104.18.25.173
                                                                                                                  media.enence.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  192.229.221.25
                                                                                                                  cs1151.wpc.betacdn.netUnited States
                                                                                                                  15133EDGECASTUSfalse
                                                                                                                  142.250.185.142
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  104.16.205.229
                                                                                                                  secure.ixopay.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  142.251.40.174
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.190.80.1
                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.147.177.40
                                                                                                                  stats.glb.paypal.comUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  142.250.184.228
                                                                                                                  www.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  151.101.66.217
                                                                                                                  js.sentry-cdn.comUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  151.101.193.21
                                                                                                                  unknownUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  142.250.186.34
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  17.253.15.205
                                                                                                                  unknownUnited States
                                                                                                                  6185APPLE-AUSTINUSfalse
                                                                                                                  142.250.185.68
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  1.1.1.1
                                                                                                                  unknownAustralia
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  172.217.18.8
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  13.107.21.237
                                                                                                                  unknownUnited States
                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  216.239.32.181
                                                                                                                  analytics-alv.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  103.198.26.128
                                                                                                                  103-198-26-128.hinet-ip.hinet.netunknown
                                                                                                                  38809NXGNET-AS-APNextgenNetworksAUtrue
                                                                                                                  157.240.0.35
                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                  74.125.71.84
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  104.18.19.95
                                                                                                                  ryokorouter.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  142.250.186.106
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  52.29.248.179
                                                                                                                  origin-analytics-prod.production.braintree-api.comUnited States
                                                                                                                  16509AMAZON-02USfalse
                                                                                                                  216.172.109.187
                                                                                                                  www.staryskies.comUnited States
                                                                                                                  13354ZC38-AS1USfalse
                                                                                                                  151.101.129.21
                                                                                                                  paypal-dynamic.map.fastly.netUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  239.255.255.250
                                                                                                                  unknownReserved
                                                                                                                  unknownunknownfalse
                                                                                                                  151.101.131.1
                                                                                                                  unknownUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  34.120.82.94
                                                                                                                  www.dsw0trk.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  142.250.185.194
                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  172.217.16.194
                                                                                                                  td.doubleclick.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  13.35.58.51
                                                                                                                  assetscdn-wchat.freshchat.comUnited States
                                                                                                                  16509AMAZON-02USfalse
                                                                                                                  35.156.167.229
                                                                                                                  unknownUnited States
                                                                                                                  16509AMAZON-02USfalse
                                                                                                                  17.253.15.200
                                                                                                                  unknownUnited States
                                                                                                                  6185APPLE-AUSTINUSfalse
                                                                                                                  13.33.187.109
                                                                                                                  script.hotjar.comUnited States
                                                                                                                  16509AMAZON-02USfalse
                                                                                                                  142.250.186.46
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  142.250.185.78
                                                                                                                  google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  216.58.206.72
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  104.18.94.41
                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  142.250.185.200
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  18.66.102.106
                                                                                                                  unknownUnited States
                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                  151.101.1.35
                                                                                                                  dualstack.paypal-dynamic-2.map.fastly.netUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  172.217.23.106
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  13.107.246.60
                                                                                                                  s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  104.18.18.95
                                                                                                                  unknownUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  157.240.0.6
                                                                                                                  unknownUnited States
                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                  74.125.206.157
                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  216.58.206.35
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  3.122.176.248
                                                                                                                  gateway-prod-eu-central-1.production.braintree-api.comUnited States
                                                                                                                  16509AMAZON-02USfalse
                                                                                                                  142.250.185.163
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  142.250.185.164
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  13.74.129.1
                                                                                                                  unknownUnited States
                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  172.217.18.99
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  104.16.204.229
                                                                                                                  unknownUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  151.101.1.21
                                                                                                                  unknownUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  20.10.16.51
                                                                                                                  unknownUnited States
                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  157.240.251.9
                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                  151.101.195.1
                                                                                                                  paypal-dynamic-cdn.map.fastly.netUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  142.250.185.170
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  142.250.185.174
                                                                                                                  unknownUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  172.66.0.145
                                                                                                                  cf-routing.freshchat.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  IP
                                                                                                                  192.168.2.4
                                                                                                                  192.168.2.16
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1584790
                                                                                                                  Start date and time:2025-01-06 14:29:43 +01:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                  Sample URL:http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:15
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • EGA enabled
                                                                                                                  Analysis Mode:stream
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal48.win@30/188@160/471
                                                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.99, 142.250.186.46, 74.125.71.84, 142.250.184.238, 142.250.185.78, 142.250.185.142
                                                                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                  • VT rate limit hit for: http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 12:30:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2673
                                                                                                                  Entropy (8bit):3.987659088294364
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C70070B0E994ED49AF2CF00145E38AFB
                                                                                                                  SHA1:BA5FBFCADD5A6C4F163C7F0B61BE6E77D8EBB91C
                                                                                                                  SHA-256:105C76ACC4FD3F262F70B2F68C7DE2348CB36B2FEE004F27B7BFF413D1940F1F
                                                                                                                  SHA-512:4D1FF374DCF7A6433F4DF81FA89DCE0E732C9542C508596B579AB94584318783AD7E40B7F7378850D6E2600E7F306EB33F023EDB3927508489DB2827813D7042
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:L..................F.@.. ...$+.,........?`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f.`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 12:30:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2675
                                                                                                                  Entropy (8bit):4.0014683666958115
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:7C1EF5C5554F88EE1D3F820751056547
                                                                                                                  SHA1:B183FD24E49E363CAE5ADDA58E852E0185561F43
                                                                                                                  SHA-256:91DA06B9F6F665EFD1804993165775F267131E61CD4E1A93576EA793A98CAFC9
                                                                                                                  SHA-512:C46A0AEA02A26CE0F9A8D5AE7EB239DA769D75BABC19A44592D0FF1E37C4C9851D3AB86C247A196842C577E148C5DB6FA6DCD23BF7515281032F87F2D0E5AB5B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:L..................F.@.. ...$+.,.....g..?`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f.`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2689
                                                                                                                  Entropy (8bit):4.011031842975672
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:DD019B7DB31CEF0DCA5B1AB27F3A7885
                                                                                                                  SHA1:0B787D5E1E0E1FF5CB4AE08E4256F022FA633E4B
                                                                                                                  SHA-256:8302640DA175C2E6D10231A888C0711702D9763B529E3957699A260E2DA6702C
                                                                                                                  SHA-512:108FC773C56701DC374746901F8D086F8B725782AA81CF3FB63E85A28E2798D4FFDDF06FFA89A4205E58E3BCF3F9CEB435B3DAE81079734B58CB59ABB5DA55F9
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f.`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 12:30:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2677
                                                                                                                  Entropy (8bit):4.000623831471599
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:86923B7245D52AFFCFA9202393CE9329
                                                                                                                  SHA1:86C165C1CEBA7C622D6E4A9443540A9B443C2310
                                                                                                                  SHA-256:B8C122CCE7BD9BF7CD50D43AEE12EFAD6BEB9981C629C20A562519A935C5E3F9
                                                                                                                  SHA-512:44ECFAF60E5DC2D6DAC8BD3C53DCAF7FA98B2ECC97158BE9C104AE4A376D6E487682DE96BAF1D2AA0DED12D45BCC9D27C8145E09202EA346F0751DADD15E97EA
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:L..................F.@.. ...$+.,.....7..?`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f.`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 12:30:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2677
                                                                                                                  Entropy (8bit):3.990099232352388
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:E6FCBF84147F6E223D8DC57FAF4F8264
                                                                                                                  SHA1:9C4725D6125CE536F1B5F65ECFB711D285863529
                                                                                                                  SHA-256:3D475F61DF13D694E76487E5EDA09AC340A2DDF2E289CE5B5351B891960E1EE8
                                                                                                                  SHA-512:806CB91BCC6521E1A055E2DBE9ADC70DEC39FED644E0A8C1BE0E78BEB44E761D4FCC4A2673A7381966469B17EEECFA783DD247E4DED4BE5FDEC4BFDAAF230B63
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:L..................F.@.. ...$+.,....~...?`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f.`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 12:30:13 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2679
                                                                                                                  Entropy (8bit):4.000889072419879
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:189A1AF3377110C47F10859C4E917EF2
                                                                                                                  SHA1:035F2E3FF9802E19BBEB4CD6AF14C3608FF935A9
                                                                                                                  SHA-256:D27E41BE4C440E61C90220A51F7F8F388B02F9F6F6518E34AB06378ED1D9F6C4
                                                                                                                  SHA-512:7DB560E0E8323E4EA7D1E52EE1B3AC047FA414615A59F92E84A8D8EC50F9470D4B3D864CC9494CA618B2874071DEB444DBB4E28CD988B24A484F8FCFEC40A285
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:L..................F.@.. ...$+.,.....]..?`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&Z.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&Z.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&Z.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V&Z.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........f.`?.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3809
                                                                                                                  Entropy (8bit):4.012216366841564
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:7550F4D52BADFB5D680FAFF6738A87BA
                                                                                                                  SHA1:32A6AECDC6A1279D61AC5F96B3B9180A5FA2DD48
                                                                                                                  SHA-256:329A4799264FDF14D52A8286B556F26D25B11EB750169C3E018F30C7DC9914F7
                                                                                                                  SHA-512:21E2DB94BD439DB333BD1FE4652A421C951DFBE98A41AA0AE794A865276E4377B3C2D2B60DF1EA13447F49DEE711AC3410B42D50DA5D414D13F6352782F85C5F
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg fill="none" height="28" viewBox="0 0 153 28" width="153" xmlns="http://www.w3.org/2000/svg"><path clip-rule="evenodd" d="m42.5851 14.4585 2.9898-6.44511h5l-6.569 12.57151h-2.8424l-6.5926-12.57151h4.9991zm31.0746-2.9898c1.8137 0 2.8676 1.2984 2.8676 2.8431 0 1.5919-1.0531 2.8178-2.8676 2.8178-1.8136 0-2.8676-1.2259-2.8676-2.8178 0-1.5438 1.054-2.8431 2.8676-2.8431zm2.7201 9.1162h4.4603v-20.340369h-4.4603v8.993979c-.9309-1.10285-2.4503-1.64164-3.8963-1.64164-3.7251 0-6.2984 3.08763-6.2984 6.69043s2.6222 6.7149 6.3473 6.7149c1.4705 0 3.0143-.5632 3.7993-1.8136h.0489zm13.3328-9.1162c1.8136 0 2.8676 1.2984 2.8676 2.8431 0 1.5919-1.054 2.8178-2.8676 2.8178s-2.8676-1.2259-2.8676-2.8178c0-1.5438 1.054-2.8431 2.8676-2.8431zm7.1795-3.45531h-4.4611v1.22512c-.9317-1.10285-2.4502-1.64164-3.8954-1.64164-3.7251 0-6.3001 3.08763-6.3001 6.69043s2.6239 6.7149 6.349 6.7149c1.4696 0 3.0134-.5632 3.7984-1.8136h.0481v1.3963h4.4611zm7.3779 12.57151h-4.4614v-8.8962h-1.5683v-3.67613h1.5683v-1.59191c0-1.74
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (425)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):426
                                                                                                                  Entropy (8bit):4.886391647589329
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:42D33F79ADF3C0BFD37CEAED7C153010
                                                                                                                  SHA1:94BE1DB58C7226064362BC47E748E4A6A7D58E76
                                                                                                                  SHA-256:9A757B362F9E7999DB4924A80963E306621E2CF20E9F9CEAAD7300629FD247CA
                                                                                                                  SHA-512:36586B00C26C2A910771CD9BBA6237B1F9B95FDEBFEC6C01DE4463E716153B4E8D85F2616FDD2F2BB489E8FE5B4140490A7C88833D4FF6C2E3E1D0BD7B761DAC
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:function d(a,c,r){return new Promise((s,t)=>{let n=window.document.getElementsByTagName("script")[0],e=window.document.createElement("script");if(e.async=!c,e.onload=s,e.onerror=o=>{t(new Error(`Failed to load ${o.target.src}`))},e.onabort=o=>{t(new Error(`Failed to load ${o.target.src}`))},r&&typeof r=="object")for(const[o,l]of Object.entries(r))e.setAttribute(o,l);e.src=a,n.parentNode.insertBefore(e,n)})}export{d as l};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (745)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):746
                                                                                                                  Entropy (8bit):4.848069612713794
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:0257B92628DB933A1CCE33F1247E8B19
                                                                                                                  SHA1:7A044D51384C522E1BBD2CB47A8120A8BF28B5F2
                                                                                                                  SHA-256:D6F8FA82F8825D0E661638CBA7F698D4718168525ECFF2B3A0414306A3D25861
                                                                                                                  SHA-512:77BB3480B90B0D4185528F8D823E1B885DC9B2BCBCCEF02E363CE2E34438C90E71F18EEC40DA9D313214858C35E3D0F687329157BCD920DA7EFDEA52A4AA15FB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:const r={Product:"product[p1]",Delivery:"product[delivery]",Warranty:"product[warranty]"},t={Input:"input",Select:"select",Choices:"choices"},s={Area:"area",City:"city",HouseNumber:"house_number",State:"state",StreetAddress:"street_address",Street:"street",Zip:"zip"},i={StandardDelivery:"standard-delivery",ExpressDelivery:"express-delivery",DirlLogisticsParcelDelivery:"dir-logistics-parcel-delivery",InpostParcelDelivery:"inpost-parcel-delivery",AustraliaPostParcelDelivery:"australia-post-parcel-delivery",GlsParcelDelivery:"gls-parcel-delivery"};function c(e){return JSON.stringify([e.id,e.price,e.quantity,e.name,e.options||{},e.currency,e.subscriptionPlan,e.taxes,e.oldPrice,e.relatedProducts])}export{s as D,t as I,r as N,i as P,c as e};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):3761
                                                                                                                  Entropy (8bit):4.171198071537266
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:493D27034ED718A21F9784244140F891
                                                                                                                  SHA1:2F2696EE76ABCACC7FC45F9F83B381E50DC0481D
                                                                                                                  SHA-256:8D21D6FA4879C259DCBF167D54DACBAB2A7283D4B891C6807F151D5E2AC72092
                                                                                                                  SHA-512:32E1BA186EB1EF27D3C33507EF649168B2E440E0D85ABDCFAD1CC5A998FCF2D44BD256BBBB191851A21A71EC35BBF79623101C55AED6EF8A72BCEDD3EEED1AE1
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/ryoko-pro/product/how-it-works/3.svg
                                                                                                                  Preview:<svg width="177" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M39.449 1.507v17.407c0 1.26.063 2.037.186 2.33.226.707.948 1.062 2.167 1.062h.813v1.18h-9.562v-1.18h.814c.88 0 1.491-.175 1.836-.53.344-.354.517-1.309.517-2.862V1.507h-.71a5.004 5.004 0 0 0-3.014.972c-1.344.984-2.124 2.958-2.337 5.92h-1.016l.186-8.072h17.124l.136 8.071h-1.035c-.43-3.398-1.447-5.516-3.053-6.354-.69-.357-1.532-.537-2.527-.537h-.525Z" fill="#CA0088"/><path d="M29.142 15.35v-4.84h4.842v4.84h-4.843Zm12.603 0v-4.84h4.844v4.84h-4.844Zm14.529 0v-4.84h4.843v4.84h-4.843Zm14.528 0v-4.84h4.844v4.84h-4.844Zm-70.718 0v-4.84h4.843v4.84H.084Zm14.529 0v-4.84h4.843v4.84h-4.843Zm74.39 8.136h-1.07L81.824 2.42v15.146c0 1.548.062 2.524.187 2.929.361 1.207 1.16 1.811 2.395 1.811h.46v1.18h-7.202v-1.18h.564c.866 0 1.482-.359 1.847-1.08.296-.587.444-1.804.444-3.653V4.199c0-.798-.034-1.328-.102-1.588-.137-.54-.439-.883-.907-1.031-.272-.09-.672-.136-1.197-.136h-.65V.327h6.721l4.925 16.975L9
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):32685
                                                                                                                  Entropy (8bit):3.757350361613014
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:BD468D8382BD873C196382C32ECDAE76
                                                                                                                  SHA1:658F0D5C4B741F02ABD2E176C3DAE5918A917C03
                                                                                                                  SHA-256:1B2AFCBED77B567E235E1C31E509224EE6CFC33D137AFC13923AB36045E9FB06
                                                                                                                  SHA-512:4A4737B5E3E6C3ACBB3DBD6CA7EAFBBC87F65C64260DFA286F1403007145064F21F24DCD5241A93BDAC44153ABDECC99679D3EFB6FDB10C1839620D696BE6580
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:...PaymentJs.cardFormatter = {. buildEventData: function (isNumberValid, numberLength, isCvvValid, cvvLength, cardType, subBrand, firstSix) {. return {. validCvv: isCvvValid === null ? null : !!isCvvValid,. validNumber: isNumberValid === null ? null : !!isNumberValid,. numberLength: numberLength,. cvvLength: cvvLength,. cardType: cardType,. firstSix: firstSix,. subBrand: subBrand. };. },. buildError: {. invalidIntegrationKey: function() {. return {. 'attribute': 'integration_key',. 'key': 'errors.configuration',. 'message': 'Invalid Integration Key'. };. },. systemError: function() {. return {. 'attribute': 'integration_key',. 'key': 'errors.system',. 'message': 'System error occurred, please retry'. }. },. numberEmpty: f
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (776)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):777
                                                                                                                  Entropy (8bit):5.228141788017943
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:ABB68F5257F5C6A6E745FCDF4EA6BDC4
                                                                                                                  SHA1:996A7FFD8753CAEDCCA9F181223C87D40DBA065C
                                                                                                                  SHA-256:7D826E144DB7544971523DC877AE83161FDBCFAF1717B6DA3AB8DB5B2B692DDE
                                                                                                                  SHA-512:DFB82FE41B19623FBFB49CD1103C57BCE0AD5EDA6540C700FEF5AF8CAE1A11F8F7C48BE2D5CE8A7F598D380E34C57337755EE6E003F1E37BA96D76DC2CC42221
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/normalize-636e2359.js
                                                                                                                  Preview:const u={sm:576,md:768,lg:1023,xl:1300};function f(){const e=document.querySelectorAll("[data-normalize-height]");m(e,"Height")}function h(){const e=document.querySelectorAll("[data-normalize-width]");m(e,"Width")}function m(e,l){const n=s(e,"normalize"+l);for(const[r,t]of Object.entries(n)){let i=0,c;t.length<2||(t.forEach(function(o){const a=l==="Height"?o.clientHeight:o.offsetWidth;i=a>i?a:i,o.dataset.normalizePriority&&(c=a)}),!(c&&c!==i)&&t.forEach(function(o){let a=o.dataset.normalizeBp;i>0&&document.documentElement.clientWidth>(u[a]||0)&&(o.style["min-"+l.toLowerCase()]=i+"px")}))}}function s(e,l){const n={};return Array.from(e).forEach(r=>{const t=r.dataset[l];t in n?n[t].push(r):n[t]=[r]}),n}export{s as chunkByName,f as normalizeHeight,h as normalizeWidth};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 228 x 247, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3016
                                                                                                                  Entropy (8bit):7.852328041383196
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D2CB10F72B6E32E7A33274D3EB304F2C
                                                                                                                  SHA1:B823E2E3E543432457115CBAB5F4C1658CF9B008
                                                                                                                  SHA-256:F074B5200676B9BFC27FD1B4887939380A3406890160DEFF28520D7EC217EF89
                                                                                                                  SHA-512:0A230C4D13C6175EAAA362A8A44FE7F84F03FE9A44376AF463E0134C8939D59636CB9286E85B6845401A8B62C318A42FE57970CFFD13C5FDC4DD3F178236934E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.PNG........IHDR.............:.......sRGB........uPLTEGpL.......................................UcG..."""......................................<>;zzz...YYYJJJiiiQi9n.I.Y.....tRNS...........kI.-...f....IDATx..kS.>....Kpq....4..q....'i.-......L..P...._N.N...B.P(...B.P(...B.P(...B.P(...B.P(...B.P....=.......>==..._6..y.....B.......v@X1...D...:.....}...FEE+.C...M....62.M.d_.;.1.g..VXI.R$.3r.J;GZy"......o...<..<;.g.....@|...1..U.4_..:..(.$..*:.#IP.`r.DE.......qFq.>:....o..(....J...;...G.......g.3......1.).g......Iq.!9..S7...D....>...W.Hf.p.tL.m...>9g..8Y.X>..T#..g.m.....|..1C.G..xCxB...F..y.~...$.E.;Y:F...aoU.}+...'}...._v.z..{k..5.s[.s.$...[.}..H....B9.r....m.Wd...YMI.<.Rq.\.j7J.|..F.....Z...(.G'..q}'....+LG.,).I>.$...R..g...L...d.$..$.&.)..I....Y.1.Or...j..Hp.........9I.....N.....ZO..$.`..I.....d...R.o.RDMrg.6.Cr.Tr#..-.R.RY.y.C.'y}.....8I*..d..q..%..,.S.%..I^.f.c..\..+.p....2.%K.qz.*...$h......R.Y..&.&....M...+e.W\(n...i...l..f ..<H.zAz.Z..m..?r
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (27311)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):154395
                                                                                                                  Entropy (8bit):5.571995054020086
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:DAC876C9030BDFA83C122D25138F8CAB
                                                                                                                  SHA1:2EC95D6C45B5DDD2AB0F0216CE7453AFE061CA57
                                                                                                                  SHA-256:59ADC1B003064F0983E2756F33E7D6C63BD87E03A51A76390181D06EFF1F70E0
                                                                                                                  SHA-512:ADE2C1AE2AD9F70A5C51AC3527CC636BE8B4B31E47D83D988C03A20A74D7DCF2C4B6D58CCD2149C5225424E96C7EB864299876F040A5D7122954818B6B75DB6E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:import{l as F}from"./loadjs-c86d0199.js";import{i as Ue}from"./fraudnet-27cf94d3.js";import{a as vn}from"./helpers-19863c19.js";import{c as bn,g as Cn}from"./_commonjsHelpers-042e6b4d.js";import{f as Q,i as wr}from"./format-price-5af0b78f.js";import{N as An,D as fe,I as ze,P as Zt,e as Mn}from"./product-value-encoder-a50bb29a.js";import{p as Sn}from"./process-blik-fcf9ff07.js";import{d as He,_ as Ke,i as Or,a as de,b as $n,c as Ve,e as Dn}from"./debounce-b1b63336.js";import{s as Tn}from"./choices-90da538a.js";import{$ as H}from"./jquery-d5fcc973.js";import{r as xn}from"./jquery-98d6ae90.js";import{e as X}from"./livewire.esm-0a5f2012.js";import{C as In}from"./cart-option-6abb5b25.js";import{p as Yt}from"./product-value-parser-25984bef.js";function qp(){import.meta.url,import("_").catch(()=>1);async function*e(){}}const wn={name:"PayPal"},qt={};function On(e,t){return t.$ccContainer().html(""),e.paypal.fn&&!qt.init&&(qt.init=!0),{submit:r=>$.post(e.routes.paypal,r).then(function(n){if(n.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65198)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):90698
                                                                                                                  Entropy (8bit):5.358629537165235
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F652D764354A56566A6B679A1242652B
                                                                                                                  SHA1:38AA0368F6BA57BEA24AF35F2287F8FD238D3513
                                                                                                                  SHA-256:8A2A6386101FCD2E2E3E01D793EF880527F8630166DAA3FD0B6EBD0ABF7FFCE8
                                                                                                                  SHA-512:20366558F851C66EFCF601A5BDE32878A1767EF2FB5E67C66CBCEB31DACC609CD8A304529FE40EE5FE545EDCBF360469AEB87C1E46E06355BBA8ABA4D370444E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:import{c as ri}from"./_commonjsHelpers-042e6b4d.js";var Wt={exports:{}};/*!. * jQuery JavaScript Library v3.6.4. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-03-08T15:28Z. */var Bn;function oi(){return Bn||(Bn=1,function($n){(function(H,Je){$n.exports=H.document?Je(H,!0):function(ie){if(!ie.document)throw new Error("jQuery requires a window with a document");return Je(ie)}})(typeof window<"u"?window:ri,function(H,Je){var ie=[],Bt=Object.getPrototypeOf,ve=ie.slice,$t=ie.flat?function(e){return ie.flat.call(e)}:function(e){return ie.concat.apply([],e)},gt=ie.push,Ke=ie.indexOf,Ze={},zt=Ze.toString,et=Ze.hasOwnProperty,Ut=et.toString,zn=Ut.call(Object),R={},O=function(t){return typeof t=="function"&&typeof t.nodeType!="number"&&typeof t.item!="function"},ke=function(t){return t!=null&&t===t.window},I=H.document,Un={type:!0,src
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1048576
                                                                                                                  Entropy (8bit):7.999599682359899
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:B530B52E5A3BD89E12DE009DA27320C6
                                                                                                                  SHA1:F28758BD0FE7FD885CC84D07D918F5D9AE190AED
                                                                                                                  SHA-256:31955F9CEA56E69461AB3C8D65E00C89430D0AC704EE2D4D638124F49C912842
                                                                                                                  SHA-512:E5EA3C40EAC1907C815B64F77DEDB079AC5A3E3AD9BC2694ABCFE27B28E8D7C81378F51826B2D9C5E0FE070CC90BCD2800F4AB59860713C22AD131362FA6A5DD
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://media.enence.com/theme/ryoko-pro/user-guide/unboxing.mp4:2f899feb8b90d7:3
                                                                                                                  Preview:.V.l.F.....]O..R....F.....F..1-.%b\#@J+...$ .....r~a!.T+...}.c.v7....w...t.\.d.Y.-.zWf.U.xZ4.]..:..w.p.8..G...'... .A.jE.-......1m...r$$... u.KeM.l.a.3w..[....u..e...x3..9..[...#'.T.)...J,;.0,.A.e45.....,..@.[.a.k."^'rN..>.)r....3`_F.*....v^]H@....}[iO.>.D...i.qa....L...u.O......B7B.s..THLf.uY....${.%.........L.R..,~.....~...V.5..G.1...fj...."o\.....0.....9s.._x:-D.J.3...,.s8$...'...r.5.5z.....L.l.k...4.7C.J...0.. r?...?.N..o..f.=..6....[I[.....=<...r...........H...w.0.'...Y.5.T$;.T<....fc.a.....K\fZ.Ur..,7..... .C5.(...<..Q|.$%X._.U.....;.|t.........tf.r...+#..MC...k.,'o$k...._&.7k......R{l.Z.}.9.un.9E.?.....uX.O.M.h..P.\C.5|...GV..].x...m.q.`V)Q..:t.........B...5X.q...YZ/.B.Rq..1....."....{...@#......v..*[.0z.17......N.....^|.`+%.k/..'...t.x.-.j;....x.T.....x5..tDs|X....,.V-.)..i.......([.......-..Z..{.{vH.|X.x.f..l.1^..@..SH...GALy....n..l>...2r.G2e.-..O....8....l.S.......u....,.R..1........a..k.^..m.] Rd........E..G.Um.....u
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Java source, ASCII text, with very long lines (458)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):459
                                                                                                                  Entropy (8bit):5.151917083893934
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:35B53EDA0A8C34601A00DE2A8455332A
                                                                                                                  SHA1:39B400402F232C0BD4AAB78E2A32DE5317E655C1
                                                                                                                  SHA-256:57612650B45D33F8699581D7C9B2889ACBA3DE44E2F866087CB850898013E5C7
                                                                                                                  SHA-512:84AB46EE5050FB430F5481377C4FB68C11E258E7F63C08129B35A1E86CF8071ADF5C75769BD5831E04A30982814DA8FAE9D696EED493BAF1877A3ABF8D4DDDF2
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/dynamic-module-import-a60ef581.js
                                                                                                                  Preview:import{_ as a}from"./preload-helper-6f27e6cf.js";window.dynamicLoadModule=async e=>{switch(e){case"whoops":return a(()=>import("./whoops-b9817266.js"),[]);case"alpine-splide":var{default:_}=await a(()=>import("./alpine-splide-a1d81036.js"),["assets/alpine-splide-a1d81036.js","assets/splide-f2228a06.css"]);return _;case"splide":var{default:_}=await a(()=>import("./splide-4f22ceab.js"),["assets/splide-4f22ceab.js","assets/splide-f2228a06.css"]);return _}};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4053
                                                                                                                  Entropy (8bit):4.877790865788425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:55C42D54937583AC3F242DA371C2E16D
                                                                                                                  SHA1:749F71B24787940813C600FB28DC03CD115215B9
                                                                                                                  SHA-256:79534478273E209365B14A47E39375E95329D1F7FC41B50C2EADD8CB09A32C9E
                                                                                                                  SHA-512:C7BF06B76B037836695824704CA8DA99FAD1BD5A6E20AA2074F47BC53D831E57420364CD162BAAFA9DCBFB1393AD47871A367DECF308B04369D981E25A4C457E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/images/processors/mastercard-icon-and-title.svg?v1
                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1".. id="svg3409" inkscape:version="0.91 r13725" sodipodi:docname="MasterCard 2016.svg" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd" xmlns:svg="http://www.w3.org/2000/svg".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="999.2px" height="776px".. viewBox="0 0 999.2 776" enable-background="new 0 0 999.2 776" xml:space="preserve">.<path id="XMLID_1775_" inkscape:connector-curvature="0" d="M181.1,774.3v-51.5c0-19.7-12-32.6-32.6-32.6..c-10.3,0-21.5,3.4-29.2,14.6c-6-9.4-14.6-14.6-27.5-14.6c-8.6,0-17.2,2.6-24,12v-10.3h-18v82.4h18v-45.5c0-14.6,7.7-21.5,19.7-21.5..s18,7.7
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4909
                                                                                                                  Entropy (8bit):5.830509152999352
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:E750E6AF56F5B90B91FFAEE1C88ECF53
                                                                                                                  SHA1:A80A71B7848B78A11E4D89483A917A7E393D2790
                                                                                                                  SHA-256:CFF5E357FF7A535132338EC9632BAE54077F200A043F943A36CF021A39631155
                                                                                                                  SHA-512:BBC6EDB3733F0A1B69B0BDE65B0C6E7C89175C9E8DEE1B5776D70848455CF537FAC66CDADEFE71E7E73FD07187FE12C56FB7C2FFB426D2D2CC6F37B6A5BC8BBD
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):278
                                                                                                                  Entropy (8bit):5.17638445713747
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:B05603F9D420C09384DDF21F4E286E36
                                                                                                                  SHA1:4DDCC461EED77EFA37C7D2B1E8E8538BC149DBFB
                                                                                                                  SHA-256:ADECC4D39C8561D81D306452131E22BD29B057A93E9FE8BDA1903AFAB29AE34C
                                                                                                                  SHA-512:A4C71F5FCBE69C60A294108496144AAC947FA52FB4BD9FDB249F882A5B491B67AFFBB6B60FF755F37854F6393E75CD8F9019E37BD4054C1E8FEEF9D36BC9E8B8
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:import"./jquery-d5fcc973.js";import"./intersection-observer-90e9e37b.js";import"./index-9b5fec24.js";import"./_commonjsHelpers-042e6b4d.js";import"./jquery-98d6ae90.js";function i(){import.meta.url,import("_").catch(()=>1);async function*t(){}}export{i as __vite_legacy_guard};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4908), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4908
                                                                                                                  Entropy (8bit):5.831425349234748
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:8A3127A3EB0A92DECE763CA42C38D940
                                                                                                                  SHA1:1B170335C99F016BAAA2DA5AFE96DEB2066E1FE3
                                                                                                                  SHA-256:3E94822050585F3ED886147781FDE28FC02D5AAFF23B38E427CED5A62676E569
                                                                                                                  SHA-512:648A1EBDD5D3B8D7FE3D2C20A7A42CACC32CE93A6DA41C51242E063BB7D312E77E1073AC7DFBA1EA6C4B53A7DA696A5748BC37E23F5138501EDF5EE006DEDADA
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170271599&cv=11&fst=1736170271599&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D8%20-%20Delivery%20Details%3Breal_timestamp%3D1736170271595&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4903), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4903
                                                                                                                  Entropy (8bit):5.831667177393082
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:E6D67635D16545DF32A0FABF30227C36
                                                                                                                  SHA1:C2C596EE8F7D514CF56E4CF8CE7DAE007D51B3AB
                                                                                                                  SHA-256:100EE32ADC8C56F4648391E1BB955241774B1D8A709B633185B4329E5B2CBD81
                                                                                                                  SHA-512:D52A8D1733433BAB655E8E53FBAC5DC662CFA28D727F82DFA6AE566F72A9A951F741195B87864996B1E012173193C92AE4AE3321B06262ED0CB2DE69D4C3DF7C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (58028)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):58090
                                                                                                                  Entropy (8bit):5.177609334324191
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:2399A4BC9AD51ABC6953F078C14A37BE
                                                                                                                  SHA1:D9D782FF309AABEE107121530D3F1E432453260C
                                                                                                                  SHA-256:79DA320C6FB87E096C737F174D81EEDA39902923945C8B7A90BDC4B7D934734F
                                                                                                                  SHA-512:E0990444A2857644A3FEE340CC51B3B52D36BEC3BC7C5F35099066C9AE74C22AA0E9BF0A03E7CC8051ADE9E0828170DBD179A414F4A8C04ED525405E0095C5C9
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.paypalobjects.com/muse/muse.js
                                                                                                                  Preview:/*! For license information please see muse.js.LICENSE.txt */.!function(){var e={215:function(e,n,t){var r,o;!function(i){if(void 0===(o="function"==typeof(r=i)?r.call(n,t,n,e):r)||(e.exports=o),e.exports=i(),!!0){var a=window.Cookies,c=window.Cookies=i();c.noConflict=function(){return window.Cookies=a,c}}}((function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var r in t)n[r]=t[r]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function t(r){function o(){}function i(n,t,i){if("undefined"!=typeof document){"number"==typeof(i=e({path:"/"},o.defaults,i)).expires&&(i.expires=new Date(1*new Date+864e5*i.expires)),i.expires=i.expires?i.expires.toUTCString():"";try{var a=JSON.stringify(t);/^[\{\[]/.test(a)&&(t=a)}catch(e){}t=r.write?r.write(t,n):encodeURIComponent(String(t)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)).replace(/%(23|24|26|2B|5E|60
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1163
                                                                                                                  Entropy (8bit):4.217598464098616
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:59F1284F809686E0591AE44F1C288FEE
                                                                                                                  SHA1:42EDA90C9B44B225DFF343A1EE397D874708F704
                                                                                                                  SHA-256:2C444731BFE0BD83CB6A1AB560B8D38AE92DAC8206796F0F8F23F2B277D15239
                                                                                                                  SHA-512:A4AFA3C213969A8B24AD308B6FA19D56B47D61F3CE255D91E11D34CE8086D105DDC0584DD25DFCB925C2E25FA4239FF121E7C9E22CAE98E54C8167006053B791
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg width="40" height="40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M3.412 24.447a1.656 1.656 0 0 0 .775 1.011l3.183 1.84v3.665a1.667 1.667 0 0 0 1.667 1.667h3.665l1.84 3.183a1.684 1.684 0 0 0 1.444.834c.29 0 .578-.077.834-.225L20 34.583l3.184 1.84a1.668 1.668 0 0 0 2.276-.608l1.839-3.183h3.665a1.667 1.667 0 0 0 1.666-1.667V27.3l3.184-1.84a1.666 1.666 0 0 0 .608-2.278L34.584 20l1.84-3.18a1.667 1.667 0 0 0-.608-2.277l-3.184-1.84V9.037a1.667 1.667 0 0 0-1.666-1.667H27.3l-1.838-3.182a1.68 1.68 0 0 0-1.66-.82c-.218.029-.427.1-.616.21L20 5.417l-3.181-1.84a1.667 1.667 0 0 0-2.277.608l-1.84 3.183H9.037A1.667 1.667 0 0 0 7.37 9.035V12.7l-3.183 1.84a1.672 1.672 0 0 0-.608 2.28L5.419 20l-1.84 3.18c-.22.384-.28.839-.167 1.267ZM20 21.667c-5.8 0-6.666-3.132-6.666-5 0-2.145 1.715-4.305 5-4.859V10.02h3.333v1.848c2.89.684 4 3.089 4 4.799H24l-1.666.03C22.31 16.063 21.976 15 20 15c-2.165 0-3.333.858-3.333 1.667 0 .623 0 1.666 3.333 1.666 5.8 0 6.667 3.132 6.667 5 0 2.145-1.715 4.305-5 4.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4907), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4907
                                                                                                                  Entropy (8bit):5.825481148203047
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C8BAF714D444B918B679A87133CAC7A9
                                                                                                                  SHA1:C602B91968C6A92CFAF6C594A7D7C6CBF6842178
                                                                                                                  SHA-256:9215EA41DE6FB727D362F11ED49BB81815B4F568E1F7D96397EDEC5C283BE56F
                                                                                                                  SHA-512:2AB62008F92E9E9F62D0A7410650498EEBAB235446C9C0E53DF7D1CBAD7EC78861AEE7018EC07F953314F21719D465401EC92822926D1684DABE1EAC09FD7969
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170268342&cv=11&fst=1736170268342&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage%3Dorder%3Bpage_category%3Dorder%3Bproduct_page_version%3D%3Breal_timestamp%3D1736170268258&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):234405
                                                                                                                  Entropy (8bit):7.999012444454211
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D841DBB649843B12C3086F29F3634113
                                                                                                                  SHA1:39A8117E5650CD3CC0B705044416428FC886E4E9
                                                                                                                  SHA-256:5F9F1510785588321052917C2B6E23FCF6A7BD9888A56ADF42D2C3CCEBC5F180
                                                                                                                  SHA-512:810C2FED27AFFC8A05B8148E9A9C1189D4D60ED1AC2E9D7034BA9B2239B72F36975E92E2A4C1BB35B2A8DF3AC77CC2E08CCFAC4146C341CFF7DA789E3A797943
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://media.enence.com/theme/ryoko-pro/user-guide/unboxing.mp4:2f899feb8b90d7:6
                                                                                                                  Preview:..;6N.....1........N.e`N....o{^.W.....}......... Q.B...H....L..sK.f....8x.q.BUf..N'.)6..VA*.Hj....Z.....CN.H5{.7.....~...Z.8x...im.........J2.c*..ip..0....#..j...e1..Xo*jDg+.c..A.....N.<..e..T.ZE.....bd...b.8g5.....".e.X.K......!L.0J...=dp..;..GO..8.....!..`!...G.?p....t.e..!.[..L....h...^...tf.F..L#....>?.!...%.(.&".`ZD.....e.i.........!lO......b.J....`.T .wwv.B.K..UYYU@..J...1....w...F.....Z..E....p.....-..~=&..)....94$.O.x...&A=<..h...yWCnz6....m...t9TV...A.#*...w.........p.\.G..b..Z..... Z!....$..l.,.r...Zc...>...e....D..>;...1z?.IJ.B*pY....-nr.].b&..?.k...N}..-.sa.0r...9......F..f..RviO.c..U...D....m+l.*B..uD...z...,.FV..y3..O....RIC7..._........(..U.+.Ok.OV.{...;.L..I)..!H1.".._z..r.RPdJ...{f..L.xqb.g.+,d27..l....0....b.....g..$.....L.M`.`.A..}A&.........^...'...7./...Wr.)..K.xm..i..l_Q.3...8.|./..R.7..+..n..sr'v@r..'.......b.H...,:,.....@B\]..H...B.g!.../.......|...$.f......{F-B.......]8L..z@.94..n._|.5..5....8.X.b@j.m.(.~.7.6....Y=
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (39041)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):163146
                                                                                                                  Entropy (8bit):5.384246229779911
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:573E2508A31D726647C8EAC26BABE8AE
                                                                                                                  SHA1:1ED0A103017DABA0860E2B370C946E7581124A90
                                                                                                                  SHA-256:F7BE6921E1008939F0978A0389FF841068178F4B2724687842998354243D5B46
                                                                                                                  SHA-512:5C17C30EC943C6310EEE602F7F3BD90DB505431C26A79D8A5FC2F093FA6AE7CC1150D39BDE74809D6906597C42B444B03A173123C40E4517AAE050555CA95052
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:var Us=Object.create,aa=Object.defineProperty,Hs=Object.getOwnPropertyDescriptor,sa=Object.getOwnPropertyNames,qs=Object.getPrototypeOf,zs=Object.prototype.hasOwnProperty,zt=(e,r)=>function(){return r||(0,e[sa(e)[0]])((r={exports:{}}).exports,r),r.exports},Ws=(e,r,i,o)=>{if(r&&typeof r=="object"||typeof r=="function")for(let s of sa(r))!zs.call(e,s)&&s!==i&&aa(e,s,{get:()=>r[s],enumerable:!(o=Hs(r,s))||o.enumerable});return e},Ze=(e,r,i)=>(i=e!=null?Us(qs(e)):{},Ws(r||!e||!e.__esModule?aa(i,"default",{value:e,enumerable:!0}):i,e)),Ot=zt({"node_modules/alpinejs/dist/module.cjs.js"(e,r){var i=Object.create,o=Object.defineProperty,s=Object.getOwnPropertyDescriptor,l=Object.getOwnPropertyNames,v=Object.getPrototypeOf,m=Object.prototype.hasOwnProperty,N=(t,n)=>function(){return n||(0,t[l(t)[0]])((n={exports:{}}).exports,n),n.exports},H=(t,n)=>{for(var a in n)o(t,a,{get:n[a],enumerable:!0})},re=(t,n,a,c)=>{if(n&&typeof n=="object"||typeof n=="function")for(let d of l(n))!m.call(t,d)&&d!==a&&
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4910
                                                                                                                  Entropy (8bit):5.831452361477384
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:886BA27B4A3C7CA53200C2B1DDAADC27
                                                                                                                  SHA1:9C3090C941BF5C7F0B86A73ED281CF93F6C66F49
                                                                                                                  SHA-256:8595EBE1254B21C58AC3F220DA7E438DDC3C4CFD5A91C4B12A2B3F1CBAB5145C
                                                                                                                  SHA-512:5E5581D1607531410452D9A8C2DB252ED15705E26A78FE0C415A5C523331DCE7322FD0A9974686E9E05EC4771605DDEC131E40C85D5E412BDF590020639D75CB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):741
                                                                                                                  Entropy (8bit):5.130165777366714
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:EADFB4EDB150845CD371F170956CA9AC
                                                                                                                  SHA1:6D26FCA84FE098D00ADB48C98C9F9ECB77719756
                                                                                                                  SHA-256:6B234BD17B00D498AC8D1C645A00025817E624641289FE4FAEC164C52EB43F20
                                                                                                                  SHA-512:9E01B0B44E1F1D2BA16F99B05AE2C0F01DEA6A473E74037CA3D1013AC5B99C98DCFC3407119E5C155E668315CA16233A45B177CB69802CF46250B129EAD2DF8F
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 7410 3900"><path fill="#b22234" d="M0 0h7410v3900H0z"/><path d="M0 450h7410m0 600H0m0 600h7410m0 600H0m0 600h7410m0 600H0" stroke="#fff" stroke-width="300"/><path fill="#3c3b6e" d="M0 0h2964v2100H0z"/><g fill="#fff"><g id="d"><g id="c"><g id="e"><g id="b"><path id="a" d="M247 90l70.534 217.082-184.66-134.164h228.253L176.466 307.082z"/><use xlink:href="#a" y="420"/><use xlink:href="#a" y="840"/><use xlink:href="#a" y="1260"/></g><use xlink:href="#a" y="1680"/></g><use xlink:href="#b" x="247" y="210"/></g><use xlink:href="#c" x="494"/></g><use xlink:href="#d" x="988"/><use xlink:href="#c" x="1976"/><use xlink:href="#e" x="2470"/></g></svg>
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):227179
                                                                                                                  Entropy (8bit):5.143509905438452
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:AA20CB4538F8E71AC6F5C8C53C98BB02
                                                                                                                  SHA1:0A2CA4E2929F8E7AE4E240ED9F1C84DF5CD9B1F1
                                                                                                                  SHA-256:64D605D013A88657208BDEF5438A9E6D4BCA937F6B7B6321F2BA42156A14AEA6
                                                                                                                  SHA-512:53DE3031EACD9634E53AE845B2CF6EA08FEAE2AEA8AC37EFF0A3132846EDEF4F9B4C62F597A0F2F24701862D48D98CD85258C44E3A4AD10A7F5E0338A1BF9918
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/theme-64d605d0.css
                                                                                                                  Preview:@charset "UTF-8";.container-2{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width: 576px){.container-2{max-width:576px}}@media (min-width: 768px){.container-2{max-width:768px}}@media (min-width: 1023px){.container-2{max-width:1023px}}@media (min-width: 1400px){.container-2{max-width:1300px}}.container-3{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width: 576px){.container-3{max-width:576px}}@media (min-width: 768px){.container-3{max-width:768px}}@media (min-width: 1023px){.container-3{max-width:1023px}}@media (min-width: 1400px){.container-3{max-width:1140px}}.container-brand{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width: 576px){.container-brand{max-width:576px}}@media (min-width: 768px){.container-brand{max-width:768px}}@media (min-width: 1023px){.container-brand{max-width:1023px}}@media (min-width: 1400px){.container-brand{max-width
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38260), with NEL line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):700728
                                                                                                                  Entropy (8bit):5.316439767283603
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:862630A2B93632E0D7BBAE6D63246102
                                                                                                                  SHA1:88FF7C51F409E2381D1FC2BFD69E9F8C16E5E8B1
                                                                                                                  SHA-256:A7FECBFE24B0884FF617E8BB7BD0871397A39E6DE70A6D2FF276743988F532BD
                                                                                                                  SHA-512:B355C1D37EF8CF5DA908478BF723909ECCFD29DFC4651C50370A83365FC0CEF5EDCF317F3F03196A0A1B2CE56D88F1236FCDA3DC4023264F00D40655532CE63C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:window.EmberENV={cdnUrl:"https://assetscdn-wchat.freshchat.com/static/",FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},cdnEnabled:!0,_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0};var loader,define,requireModule,require,requirejs,runningTests=!1;if(function(e){"use strict";function t(){var e=Object.create(null);return e.__=void 0,delete e.__,e}var n={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs};requirejs=require=requireModule=function(e){for(var t=[],n=l(e,"(require)",t),r=t.length-1;r>=0;r--)t[r].exports();return n.module.exports},loader={noConflict:function(t){var r,i;for(r in t)t.hasOwnProperty(r)&&n.hasOwnProperty(r)&&(i=t[r],e[i]=e[r],e[r]=n[r])},makeDefaultExport:!0};var r=t(),i=(t(),0);function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"]
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (1223)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):19500
                                                                                                                  Entropy (8bit):5.498773117154881
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C95E13C6D4A9E7826F721ACD6CA6E8D6
                                                                                                                  SHA1:7A96E3AA1F2ABAD2E1AA605AA043D05535716537
                                                                                                                  SHA-256:36CD1F4E41872C8D5536DF9207FA9A7715E83C98AD5E2C8319C7BF3E89BC16D3
                                                                                                                  SHA-512:C3955F6BD35813A60CF05625E0FA383598C2CEA93AE0C15B03B743CDA612BF8AF3BDCD570D8E1A12281BBF506E251C8E6E12F9F37D824F7CC09CA2940B941693
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw.js?origin=https%3A%2F%2Fryokorouter.com
                                                                                                                  Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var ba=["CLOSURE_FLAGS"],A=n,B=0;B<ba.length;B++)if(A=A[ba[B]],A==null){x=null;break a}x=A}var ca=x&&x[610401301];r=ca!=null?ca:!1;var E;const da=n.navigator;E=da?da.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (8848)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8849
                                                                                                                  Entropy (8bit):5.108176733845372
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:DF9E40A691030E934101F1208B7123EE
                                                                                                                  SHA1:F45CB4373A7FD51F8D66041ABC038E428C721CC7
                                                                                                                  SHA-256:196C30A464AAE5BEDB9E8AB2298A30EB0CC8D1266FC27CFE43919CDAEF82381E
                                                                                                                  SHA-512:665E58A1D7A092BDB6E001A9FA976424B9B76DADE375189730181CA8439193EFE945E9FB1FFF62A5CE125AB1132AAC2F8378E78CEA1833A585EF53BF80A36F23
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){if(typeof window!="object")return;if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype){"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});return}function p(t){try{return t.defaultView&&t.defaultView.frameElement||null}catch(e){return null}}var f=function(t){for(var e=t,i=p(e);i;)e=i.ownerDocument,i=p(e);return e}(window.document),g=[],v=null,c=null;function b(t){this.time=t.time,this.target=t.target,this.rootBounds=_(t.rootBounds),this.boundingClientRect=_(t.boundingClientRect),this.intersectionRect=_(t.intersectionRect||m()),this.isIntersecting=!!t.intersectionRect;var e=this.boundingClientRect,i=e.width*e.height,n=this.intersectionRect,r=n.width*n.height;i?this.intersectionRatio=Number((r/i).toFixed(4)):this.intersectionRatio=this.isIntersectin
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (35686)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):35687
                                                                                                                  Entropy (8bit):5.254191567169574
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:14D02E11BE320C04D832E2D2003C3415
                                                                                                                  SHA1:B60D7F9F34C516380195CDF082976B0217D4B305
                                                                                                                  SHA-256:1A95CCDB75D697696F188C04EA5873187D8CE697FAD9B8029FEBFEFCE16411BF
                                                                                                                  SHA-512:18F178204DE8E17FF4D3E7FD9CAAF67D7E544A9C40CFDD7327820223BD5955E06E4D8EE9FF2DC92A6A4BB3F24E3796C18B5F0C5C2E9DBD019F853F4C28389443
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/main-1a95ccdb.css
                                                                                                                  Preview:.container-2{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width: 576px){.container-2{max-width:576px}}@media (min-width: 768px){.container-2{max-width:768px}}@media (min-width: 1023px){.container-2{max-width:1023px}}@media (min-width: 1400px){.container-2{max-width:1300px}}.container-3{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width: 576px){.container-3{max-width:576px}}@media (min-width: 768px){.container-3{max-width:768px}}@media (min-width: 1023px){.container-3{max-width:1023px}}@media (min-width: 1400px){.container-3{max-width:1140px}}.container-brand{width:100%;padding-right:15px;padding-left:15px;margin-right:auto;margin-left:auto}@media (min-width: 576px){.container-brand{max-width:576px}}@media (min-width: 768px){.container-brand{max-width:768px}}@media (min-width: 1023px){.container-brand{max-width:1023px}}@media (min-width: 1400px){.container-brand{max-width:1140px}}.contain
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):13
                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://td.doubleclick.net/td/rul/16798831316?random=1736170250737&cv=11&fst=1736170250737&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Limited%20Time%20Promo%3A%2070%25%20Off%20Ryoko!%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D2%20-%20Navigation%3Breal_timestamp%3D1736170249362
                                                                                                                  Preview:<html></html>
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (28732)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):28733
                                                                                                                  Entropy (8bit):5.117691817068031
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:4237FD41897FF480A1EDD84A01668DDF
                                                                                                                  SHA1:CAB7F3B5F5B42E01D62EF4FBBDBB6ABA44CE9FA3
                                                                                                                  SHA-256:EA918E3EB0B35E354E3EB786873FC84738E8412CDB2996523BE6C8BE67FA2E8C
                                                                                                                  SHA-512:326E22D152A72FB9882D48E1D48F6DFCDF3153A3E3FB743BF981151D4EFAA74E6EDB7661CC1ADEDA26D6010D85AA3F679F6768F6C05E3356F31DD73E74A38775
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:import{e as r,L as _}from"./livewire.esm-0a5f2012.js";import{C as g}from"./cart-option-6abb5b25.js";import{N as A,D as m,P as y,e as L,I as f}from"./product-value-encoder-a50bb29a.js";import{f as E,i as x}from"./format-price-5af0b78f.js";import{p as I}from"./product-value-parser-25984bef.js";function ue(){import.meta.url,import("_").catch(()=>1);async function*e(){}}function k(e){e.directive("collapse",t),t.inline=(s,{modifiers:i})=>{i.includes("min")&&(s._x_doShow=()=>{},s._x_doHide=()=>{})};function t(s,{modifiers:i}){let o=b(i,"duration",250)/1e3,l=b(i,"min",0),n=!i.includes("min");s._x_isShown||(s.style.height=`${l}px`),!s._x_isShown&&n&&(s.hidden=!0),s._x_isShown||(s.style.overflow="hidden");let d=(c,D)=>{let h=e.setStyles(c,D);return D.height?()=>{}:h},u={transitionProperty:"height",transitionDuration:`${o}s`,transitionTimingFunction:"cubic-bezier(0.4, 0.0, 0.2, 1)"};s._x_transition={in(c=()=>{},D=()=>{}){n&&(s.hidden=!1),n&&(s.style.display=null);let h=s.getBoundingClientRect().
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4907), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4907
                                                                                                                  Entropy (8bit):5.827342429533362
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:4E8FFCA694E53EEF9F9C064326428B25
                                                                                                                  SHA1:23CA899DFB7E9396433E679C90998EA31759C42C
                                                                                                                  SHA-256:03B4D2C1BE211C709DBBAAFC202F3210E23671200AEE01E6206F1491EFA721E3
                                                                                                                  SHA-512:C4C6308DD8F9B717777A006B5659A2625D1EDD0460E55C8242823CFC6AAB4EB16988C9F240E534F9B1D465A1DDC542A852668F1685D2EE3E5D9620C74740AC9D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170279371&cv=11&fst=1736170279371&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D9%20-%20Secured%20Images%3Breal_timestamp%3D1736170279367&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1798
                                                                                                                  Entropy (8bit):4.240316009714484
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:6F17D12FEC271F6D759FCD135E28E4D3
                                                                                                                  SHA1:4BAF0739E9E7E1F795B99942DF29A799D7FE94AC
                                                                                                                  SHA-256:C84E1ED197438FFFECC2C6FBE3E7E4FD8F060AF2236F3A50E2E16C891C82CF16
                                                                                                                  SHA-512:35D56D3B414BF4CEC635B7CA49A9C6239EBA814DE0A239FD8FE136E2A74E64436D5AAF8FBB3EA704ECB14E95ECDAD4D8FD9866C51215BAA45208FD9E9DD1CDBA
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg width="24" height="32" viewBox="0 0 24 32" preserveAspectRatio="xMinYMin meet" xmlns="http:&#x2F;&#x2F;www.w3.org&#x2F;2000&#x2F;svg"><path fill="#ffffff" opacity="0.7" d="M 20.924 7.157 C 21.204 5.057 20.924 3.657 19.801 2.357 C 18.583 0.957 16.43 0.257 13.716 0.257 L 5.758 0.257 C 5.29 0.257 4.729 0.757 4.634 1.257 L 1.358 23.457 C 1.358 23.857 1.639 24.357 2.107 24.357 L 6.975 24.357 L 6.694 26.557 C 6.6 26.957 6.881 27.257 7.255 27.257 L 11.375 27.257 C 11.844 27.257 12.311 26.957 12.405 26.457 L 12.405 26.157 L 13.247 20.957 L 13.247 20.757 C 13.341 20.257 13.809 19.857 14.277 19.857 L 14.84 19.857 C 18.864 19.857 21.954 18.157 22.89 13.157 C 23.358 11.057 23.172 9.357 22.048 8.157 C 21.767 7.757 21.298 7.457 20.924 7.157 L 20.924 7.157"></path><path fill="#ffffff" opacity="0.7" d="M 20.924 7.157 C 21.204 5.057 20.924 3.657 19.801 2.357 C 18.583 0.957 16.43 0.257 13.716 0.257 L 5.758 0.257 C 5.29 0.257 4.729 0.757 4.634 1.257 L 1.358 23.457 C 1.358 23.857 1.639 24.357 2.107 2
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4884), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4884
                                                                                                                  Entropy (8bit):5.823861026305898
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:451650AB4EA8680E91994596A66C5C85
                                                                                                                  SHA1:3A1257084E6057C62FAE2E5F27D3C921CA6DDCA0
                                                                                                                  SHA-256:6A8785CF69B4BB12B8F56426549B795E676DDBEB61A8222AF797115AC233F135
                                                                                                                  SHA-512:E6044F261B5971F1CC037B708D89A54BD2A3A9F117E386DE37DEE170B84993BDF72D31AE6BDB1BF7CD2569C0EA718FE3A8B7F0D2BDE0F73600B5A6B28E3C6900
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170250723&cv=11&fst=1736170250723&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Limited%20Time%20Promo%3A%2070%25%20Off%20Ryoko!%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D1%20-%20Available%20payment%20methods%3Breal_timestamp%3D1736170249362&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (5030), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5030
                                                                                                                  Entropy (8bit):5.836334903355963
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:0EA234023C2E8BBD689C52BD7B0298C6
                                                                                                                  SHA1:56BD3CE6642BF0536535B66C94B38B30FD72D8B3
                                                                                                                  SHA-256:0502513DF3A9DF54EB709D8B59B4C8742544AD232003376C35861BCB9A899949
                                                                                                                  SHA-512:EC8037E56EB27A663D1C4A7AF868F47BE3F4AE632E685DC4B131F40EA272A619F607FE313C8D139FC547CA8A81DADE05C0730E6C6A1C1C580684F24A38FDD2C3
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4897), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4897
                                                                                                                  Entropy (8bit):5.827212152877246
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:969109E9925927A693257996877618AF
                                                                                                                  SHA1:8FE36D170E62AB447C1BEA688AE2B408A0477CB4
                                                                                                                  SHA-256:D6A492F45850C14BE2957A11CAD6773BBD83CF10FB257CB11D2BEF83C4CA6452
                                                                                                                  SHA-512:F2BDBC8E2D003425939F5401B51374D96B83B66ACE86E947EA31110B512E29DB3A79B67DC9137DCC1ABF36E90858D96EAAA9E7C0BA2D0DC11DC12D8E6888E3A1
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1382x215, components 3
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5337
                                                                                                                  Entropy (8bit):7.092472707902092
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:9DE4A786F1A8AE89037C08D4FC71934E
                                                                                                                  SHA1:710B3FFEC4086AA4BC0A6DAD85984FB2E0556364
                                                                                                                  SHA-256:1872B340D81BC843C9922076A92EC44BA9D746EEC6B549D6B231CF547BB46493
                                                                                                                  SHA-512:B364108C2306ED98A35B631C58CFB0715D62EE215AA23C8E3C1D13902829D2D7AF98DF273330B038079D57637155449CC17B816481B00A57BDC82F859EDA8476
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........f.."................................................................................Y.TS0.&:.8..9..2..e`Y..TYj.j..n.V.f.F.j.Y.U.e..Y.ej.ZY..j.f.e..Y.%..%YT.%.......................................!e.<.\.E$....:.....o..Nk*(...*..4..7j.l..Cv.M5+V.5i5K4..M[+WY.V.5l.K.R..*.....P...................................S^...*...,..u1...8..0..QUZ.m.R..mZ.Um...f.j.Z.Ym.j.Z.U.j..e[bkW6j....@.Y@.........................................<...XU.e.X.....\'\....*.+SSK4..l.v.V.MK4..l..,......D.....Z......,.@...................................x.s..t.5..u.J.,R...4E........y7/9U.Z.Yn..Ui.f..i.f.f.U.U%.V..VY.%.U.U.j.V...... ...................................<U.....zo..we..b..R..`P..z..{..r.Qf.....UiV[eiVUV..Qej.eQh..V.VY.`................................................d.[..{..e..b.Ya.aUB$.9.n8.f...im..U.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1390
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):702
                                                                                                                  Entropy (8bit):7.69155224538776
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:16A41EB53433E4DB8550B3341F341791
                                                                                                                  SHA1:D273E3C91966616A84B51D555AB353B593F393D7
                                                                                                                  SHA-256:BE9ED527BA8B4C4B0CED87C0F12D8855715BA0E7F9EEC8F5D74A4C621F3BD0DC
                                                                                                                  SHA-512:7588AFA432B3EDB107801C1432418B28426E008AD85A82C0E427A739D730A8785AA91D129A71B0C2C174C5185320E3C79489D94112645767F09AB82E8BC98B66
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html
                                                                                                                  Preview:...........TMo.@..#...FQ@-.....A.r..*=TU..=..w.......].`U......y3o=..*W........n/..6....#..xt...\I..M0....3.K..H>.......*M/...L...).]...G..C...h .n..g..;.J..&.....a.ol.7.........Q...!}...]0T....-...X.T0.[.<s"/y..W.K.. .Df..-..u%..v....q.5.F.e....px-...v...2.1...r.......g.....U.k.7U.o.U.......@....&e.,Ih?...ie;8..j...T.....2.Iw<.h........Y...r....z.FA...C..3.%.Uc`cTkI.....X........A.....'..S.-u.|.....j..!Z..C....C.Z..6H...zr`+"#..Dw.......P-4.g.E./l.......D4.2.|..ln.v..Y.$...N.....A......yc.o..O......h.l...,TK.6.Z.+.....4.D..W?.....I...$.......Y.6...Y..F.!....R..IR..z.....(...a....Z.8.mW.{.5..Z$...l.}.I.Y@.62.l..&..N..Mo.i.u.z\.Uw..o.....'U...[..<..n...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 581 x 60, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8071
                                                                                                                  Entropy (8bit):7.846279427823882
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:51731E55EF618A1CA2EC8148D520DADA
                                                                                                                  SHA1:BB8576C6D66C46F582DE69A3EC1539ACE771025E
                                                                                                                  SHA-256:CA1CBAEB2832A0E142E47AEEB1D563D4874F025BEC45AF03E769D6CF90A90E6C
                                                                                                                  SHA-512:5ED9E0C8F14C333DD3FF591F383F76FFF40E10E602DF093A201061917D217D7E6E2838C3DB65E889F7A6511F0AE5B218F31C5F0025950EDE32C089E9CED1FC02
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.PNG........IHDR...E...<....._.>.....pHYs..........+......PLTEGpL}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}6..u....tRNS....Z.....&............jHV.....".....J<....8.\.4B..fr..h.:...@...l..60.(.~...2zt,.v$.P.>. Rn..`.XFLNx.b^..*.Td..D..p..|.tP0..."IDATx..YiC...m@vA....ETPY].......5h.}..%j........D.......f....O.:.2&.l..&.l..&.l..&.l..&.l..&.l...... .@..i-..o.......n.7.W......N...<Z..3Ud/.%.a?.....Y....t..[. ?R.lM....F.p......i.BA.n5\~y.Ob.....@......-..n...yo..t.<.6.`.7[..d2.....gU..mc).3....mJ&....*j..".].V."...V.....M..D8....;..R....G.......=.n7X..>...;.0.w...%.1^....@.....>L.'~.%....#........E....l7@4..)\..M...h.....2.t.?
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4899), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4899
                                                                                                                  Entropy (8bit):5.834769758211968
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:26A09E23AAF5A2723278520994F5BF7C
                                                                                                                  SHA1:8969844185AC1C5967E1820CA4DA30C9D6D816C3
                                                                                                                  SHA-256:79ADDCCC9531651B2BE8CB2F6FE5A8EE3A7A9C74AF224B2E07788C14E7904115
                                                                                                                  SHA-512:F9A0FF83775148B6DADCA9D09B5AE900D19AA807C9B65FD6BF8D2C7E2778545D6B7598B303EEF4EFB28DF9E4AE6C525B935BA590FD8BC548C76A514D9AD0C554
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170250766&cv=11&fst=1736170250766&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Limited%20Time%20Promo%3A%2070%25%20Off%20Ryoko!%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D4%20-%20How%20it%20works%20section%3Breal_timestamp%3D1736170249362&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4895), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4895
                                                                                                                  Entropy (8bit):5.8335834402875
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:85D063868417EEF27ABF614FA226051D
                                                                                                                  SHA1:F865AA835AEB0BFD82791A8E43C6298ADC9A6B86
                                                                                                                  SHA-256:F53BE5A1CD08DB13E2FBDC97517280E34FE8641CB29564F652B2CD3B85FB2017
                                                                                                                  SHA-512:80AFED751B6BE0BF0374BF591E0F26C11EE9194C528AC7D7F6E88F0F87FAE3632147B2D6FF13C1C24DF1CFBFF3EB3F2FD2226420045420C7CA564FC79A7CBB5F
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4921), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4921
                                                                                                                  Entropy (8bit):5.828462203789427
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F3B7A0CCE66C6F480E4967E63C555990
                                                                                                                  SHA1:A5C1AF7E3E47C04542C0C60154DD146BFB0DD609
                                                                                                                  SHA-256:6280E1407D5FE6B88610B72FBE3B81B19A7D58A1A38248D96E1FE6206FCCF668
                                                                                                                  SHA-512:FF420C0FCE29C3ADFE28BB159BA49D39EF18EB5DC83CD6AF2A3459949E359B50313BF198AE1AA04CF3DFECD7A832801C464ED16FB42D7F709C4FA64EE5619622
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):861
                                                                                                                  Entropy (8bit):4.866209722823748
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:0C73F1201CB3F52188D6E4B7C1CCCCAA
                                                                                                                  SHA1:A1C6A8F73FA7F48F619F47F57218D75E28E03477
                                                                                                                  SHA-256:F65A846D0B2FF169950E4166D9073F6A6615A60E9D2608E746A2F79FDD03F449
                                                                                                                  SHA-512:CDF48ADC037F132A8002C65E5BC7B7D7D520F578A55F8260B4664BA00A4ABBE8171B614126AC79D46775E22308A569B8ACEB751C6B211271377BCF34DAC52E1B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/ryoko-pro/product/how-it-works/5.svg
                                                                                                                  Preview:<svg width="49" height="48" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)" fill-rule="evenodd" clip-rule="evenodd"><path d="M.496 0h48v48h-48V0Z" fill="#fff"/><path d="M10.683 19.994c0-5.953 3.282-11.752 9.844-11.752 6.64 0 9.997 5.647 9.997 11.752 0 6.029-2.976 11.752-9.997 11.752-6.868 0-9.844-5.876-9.844-11.752Zm-6.105 0c0 10.149 5.8 17.246 15.95 17.246 10.225 0 16.101-7.097 16.101-17.246 0-9.845-5.952-17.17-16.102-17.17-10.073 0-15.949 7.325-15.949 17.17ZM35.18 45.177V42.81c1.22-1.145 5.952-5.113 5.952-7.631 0-1.298-1.144-1.908-2.213-1.908-1.22 0-2.365.534-3.281 1.145l-.229-2.366c1.297-.61 2.747-.992 4.197-.992 2.595 0 4.273 1.373 4.273 4.121 0 2.9-2.976 5.647-5.189 7.784h5.724v2.213h-9.234Z" fill="#294993"/></g><defs><clipPath id="a"><path fill="#fff" transform="translate(.496)" d="M0 0h48v48H0z"/></clipPath></defs></svg>
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (753), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):753
                                                                                                                  Entropy (8bit):5.098451614504175
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:8B7EBD289BC22792A2CC38BD68188556
                                                                                                                  SHA1:5C369BA2FB9BAD1732F6AEF5BF6C4549314BB813
                                                                                                                  SHA-256:0A1F088E75C9BB19324C863FD37E9E4ACD7474977D3567334DB638C546973A3D
                                                                                                                  SHA-512:88B7A6891C7FA2CCBEA52C0F5A3A75FC633D090222575A8E2D1D53BA6B70F42A65E13B51FFA8EFDC05817CFE92FB7D6A547CF089E2E41D50BD419AE926924D68
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://secure.ixopay.com/assets/js/iframe.cvv.js
                                                                                                                  Preview:!function o(t,i,w){function a(n,e){if(!i[n]){if(!t[n]){var r="function"==typeof require&&require;if(!e&&r)return r(n,!0);if(f)return f(n,!0);throw(e=new Error("Cannot find module '"+n+"'")).code="MODULE_NOT_FOUND",e}r=i[n]={exports:{}},t[n][0].call(r.exports,function(e){return a(t[n][1][e]||e)},r,r.exports,o,t,i,w)}return i[n].exports}for(var f="function"==typeof require&&require,e=0;e<w.length;e++)a(w[e]);return a}({1:[function(e,n,r){"use strict";window.connected=!1;var o=window.name.replace("slave","master");window.onload=function e(){if(!window.connected){if(window.parent.frames[o]){var n=!1;try{window.parent.frames[o].setSlaveWindow&&(n=!0)}catch(e){}n&&window.parent.frames[o].setSlaveWindow(window)}window.setTimeout(e,5)}}},{}]},{},[1]);
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (3778)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3779
                                                                                                                  Entropy (8bit):5.221147962683824
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:BAF8B3F8D440D9D320D34C8F09E27DAE
                                                                                                                  SHA1:60EB50577681C86DEA23FEC3343F54827CC7167D
                                                                                                                  SHA-256:81622E8F6EDD74B130ED1B2481F60F23943C1FE5C1C3C4EDE8EC17ACEBC35033
                                                                                                                  SHA-512:4BC702725BBE67C8E94D636FA48BA126602972C983ECDA90F0060210FBD37F13DAB296A0DA4A6ED29DCE73AA5AE5B9D40D3E0E459E27C1E849B3B4A36473955C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:var v=(i,e,t)=>{if(!e.has(i))throw TypeError("Cannot "+t)};var n=(i,e,t)=>{if(e.has(i))throw TypeError("Cannot add the same private member more than once");e instanceof WeakSet?e.add(i):e.set(i,t)};var o=(i,e,t)=>(v(i,e,"access private method"),t);import{g as E}from"./_commonjsHelpers-042e6b4d.js";function $(){import.meta.url,import("_").catch(()=>1);async function*i(){}}var u,p,h,w,l,g,a,c,d,y,f,k;class D{constructor(e=null){n(this,u);n(this,h);n(this,l);n(this,a);n(this,d);n(this,f);this.url=e||o(this,f,k).call(this),this.queue=[],this.lock=!1,this.initialized=!1,this.initBuffer=[],this.processing=!1}async acquire(e=5e3){const t=Date.now();for(;this.lock;){if(Date.now()-t>e){console.error("Lock acquisition timeout"),this.lock=!1;break}await new Promise(r=>setTimeout(r,10))}this.lock=!0}release(){this.lock=!1}async enqueue(e){if(!this.initialized){this.initBuffer.push(e);return}this.queue.push(e),this.processing||await this.processQueue()}async processQueue(){if(!this.processing){awai
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1048576
                                                                                                                  Entropy (8bit):7.99908994475198
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:73A7542E4C5BAE7DD1D2E38DE22BB702
                                                                                                                  SHA1:C6C730903351ED67042F099F3D36277B9BF4A63D
                                                                                                                  SHA-256:020CC6EA16D974A13E252BE5C2EB2D2CECB68051B0CAE9F3D4F095802FC9ED3F
                                                                                                                  SHA-512:D2EC2FFC83F64A352F57929B1FA682C25C7C0A2287F4A0B6FAB8EB4A40728D325D2574DE5FE49956AAD9C8C0CEBE83A9D79E45DCA909F4A00AE0C26F2BF2D30F
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://media.enence.com/theme/ryoko-pro/user-guide/unboxing.mp4:2f899feb8b90d7:0
                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free...Rmdat..........E...H..,. .#..x264 - core 164 r3144 5a9dfdd - H.264/MPEG-4 AVC codec - Copyleft 2003-2023 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=34 lookahead_threads=5 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=23 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e.....*..,?....$.T{..1....B....+.~t....N..c.J8.9mL..qc5...2L.....[.l:.....5......=a .t.uP.7..'...y.)<...5.*....e..;.'! 57.n. .......8k....V^......X...../B.....C~7A`..H.."..........i.RK*|....U..<.......Q...46.&L..-.....y..~..AN..>......Sx:J.$...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text, with very long lines (17922)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):19006
                                                                                                                  Entropy (8bit):5.3526419153695075
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:62431DE1D5E6375BDFF7399EABE52F3C
                                                                                                                  SHA1:864EF7544510D3E63DA760C926D33132CB3FC799
                                                                                                                  SHA-256:B647CE34314639C5D95D1420FBCF9C17C6505A563797847C7016CE2067E20BA0
                                                                                                                  SHA-512:705CC1132F200F0B12F530CAA1D75B3B4C1C6C042B81325459CDDFE8F0226C64F3302BABE34A260BCDC74EB9332105F0AC2E2E1D809DDAB7B571363DCA4804AB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://tracktor.ryokorouter.com/
                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>Tracktor</title>. <script type="text/javascript">. const Ziggy = {"url":"https:\/\/tracktor.ryokorouter.com","port":null,"defaults":{},"routes":{"sanctum.csrf-cookie":{"uri":"sanctum\/csrf-cookie","methods":["GET","HEAD"]},"ignition.healthCheck":{"uri":"_ignition\/health-check","methods":["GET","HEAD"]},"ignition.executeSolution":{"uri":"_ignition\/execute-solution","methods":["POST"]},"ignition.updateConfig":{"uri":"_ignition\/update-config","methods":["POST"]},"session-record":{"uri":"record\/session","methods":["POST"]},"email-record":{"uri":"record\/email","methods":["POST"]},"phone-record":{"uri":"record\/phone","methods":["POST"]}}};.. !function(t,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define(r):(t||self).route=r()}(this,function(
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4913), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4913
                                                                                                                  Entropy (8bit):5.827549738909018
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:EFC1496217FC347290E416B0E5C13060
                                                                                                                  SHA1:4DA5DBC8265D082E95DD963F8FE62D2D77C04624
                                                                                                                  SHA-256:AA0D62D05353E2B18EE6A8B6A7A6582E6461E6FF56F96FDA23B88DE0938008E4
                                                                                                                  SHA-512:CF11854CD4382E3EDC34C55AB02EE6BBF1AD3D16609E7737A40240C5B8EF6C16ED4301A027276A0FC0CFD6737FD5E6B433333C491CC1C7B2AF742FEBE98DC306
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (17021)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):406135
                                                                                                                  Entropy (8bit):5.649654278040086
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:4F5FC2205701A6365097B92F6E20029E
                                                                                                                  SHA1:75AAA3BEF3B62DD1361FC1918407913D667E7E9D
                                                                                                                  SHA-256:E7C13E6FB7077AD33DD4E22326D4C7C7E4C04807DBB6D730F3E1F1520457D1A6
                                                                                                                  SHA-512:2B691F4F8F1C6A13FD9981116D0B520E0715E5F80A2BB3B780C934836C0B1C50F33D0C93F63B1EF37097BCF75187DB4FDF5BC11DF569F2F9DF9FBD87A74C68E5
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-TNCJK5NJBE&l=gaLayer&cx=c&gtm=45je4cc1v873730972za200
                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":15,"vtp_instanceDestinationId":"G-TNCJK5NJBE","tag_id":21},{"function":"__set_product_settings","priority":14,"vtp_instanceDestinationId":"G-TNCJK5NJBE","vtp_foreignTldMacroResult":["macro",1],"vtp_isCh
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (9726)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16818
                                                                                                                  Entropy (8bit):5.457830233024846
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:2463758FCF6E4E378B98FAE0BA81BB31
                                                                                                                  SHA1:E4D678FA9B70624D4C784D106EAABA6E519E0435
                                                                                                                  SHA-256:D5716C4A6ABD66176CE645F8C8203CA6E6846902908BB4DA24CA711CE59806AF
                                                                                                                  SHA-512:5BE3416E796E01FBB775A5A93FA0B171D8336F4F326325BC2A3F02F7EE9D9F1116808687D6A457607AF0F59EC68DF4B0C62E42A37F65497FD528929105036B55
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:import{g as Y}from"./_commonjsHelpers-042e6b4d.js";function lt(){import.meta.url,import("_").catch(()=>1);async function*a(){}}var q=function a(t,e){if(t===e)return!0;if(t&&e&&typeof t=="object"&&typeof e=="object"){if(t.constructor!==e.constructor)return!1;var s,r,n;if(Array.isArray(t)){if(s=t.length,s!=e.length)return!1;for(r=s;r--!==0;)if(!a(t[r],e[r]))return!1;return!0}if(t.constructor===RegExp)return t.source===e.source&&t.flags===e.flags;if(t.valueOf!==Object.prototype.valueOf)return t.valueOf()===e.valueOf();if(t.toString!==Object.prototype.toString)return t.toString()===e.toString();if(n=Object.keys(t),s=n.length,s!==Object.keys(e).length)return!1;for(r=s;r--!==0;)if(!Object.prototype.hasOwnProperty.call(e,n[r]))return!1;for(r=s;r--!==0;){var o=n[r];if(!a(t[o],e[o]))return!1}return!0}return t!==t&&e!==e};const R=Y(q),B=[Int8Array,Uint8Array,Uint8ClampedArray,Int16Array,Uint16Array,Int32Array,Uint32Array,Float32Array,Float64Array],S=1,v=8;class U{static from(t){if(!(t instanceof
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4878), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4878
                                                                                                                  Entropy (8bit):5.823545116581313
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:9F4924658B5B55D8078A4FF24C8FA477
                                                                                                                  SHA1:6383684572317E38900AE1D73EF8425AB689A85A
                                                                                                                  SHA-256:4F5EED2044E53CBEA0569703E4F3D9D17E7615F6A0DC1B5E2CC10C1DA9970C1F
                                                                                                                  SHA-512:7E18ED8A66738C759F9681D4737E6098B60B163161A86749AC69C095B2D8D2A899CEC2A9AB87DFBCA1CA320027072B8482FC3E034EE109116849283BDD1142E7
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170250680&cv=11&fst=1736170250680&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Limited%20Time%20Promo%3A%2070%25%20Off%20Ryoko!%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage%3Dproduct%3Bpage_category%3Dproduct%3Bproduct_page_version%3D1%3Breal_timestamp%3D1736170249182&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):376
                                                                                                                  Entropy (8bit):5.11805367940282
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:716664EBAD8C9CB3985F9DFCC859DE6F
                                                                                                                  SHA1:0FC8F3C484EE432CDA63DD7FDFFD12D370F2EE20
                                                                                                                  SHA-256:BCF1FA586138C091A71B3251505B692FE5BFF2ED5B065C0C2D58F8E8D536B5EA
                                                                                                                  SHA-512:BBE3CB450D1AEE7632BAD0FFDFB3D6D829E7DA7F6D4D5E4004F833BED144591B98F858123DD76141996F3B3ED52486470E2B13221C085F33C138946F88491D62
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISVgmhqOlDRH4a5hIFDaUtmYoSBQ0AOixHEgUN77-NcxIFDQCgC8oSBQ2DqFs9EgUNfDVORxIFDaB52aYSBQ1GZxV9EgUNt7fjJhIFDVW79W8SBQ1jru0hEk8JafE_NLRcgrQSBQ2lLZmKEgUN77-NcxIFDQCgC8oSBQ2DqFs9EgUNfDVORxIFDaB52aYSBQ1GZxV9EgUNt7fjJhIFDVW79W8SBQ1jru0hEhAJY6u9ODslNRYSBQ0AOixH?alt=proto
                                                                                                                  Preview:CoMBCgcNpS2ZihoACgcNADosRxoACgsN77+NcxoECAMYAQoLDQCgC8oaBAhcGAEKCw2DqFs9GgQICRgBCgsNfDVORxoECA0YAQoLDaB52aYaBAgkGAEKCw1GZxV9GgQIIRgBCgcNt7fjJhoACgsNVbv1bxoECCIYAQoLDWOu7SEaBAgjGAEKggEKCw2lLZmKGgQIOBgBCgsN77+NcxoECFsYAQoLDQCgC8oaBAhcGAEKCw2DqFs9GgQICRgBCgsNfDVORxoECA0YAQoLDaB52aYaBAgkGAEKCw1GZxV9GgQIIRgBCgsNt7fjJhoECB4YAQoLDVW79W8aBAgiGAEKCw1jru0hGgQIIxgBCg0KCw0AOixHGgQIOxgB
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1907
                                                                                                                  Entropy (8bit):5.419376990368042
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:566AE8DD248EAA31607B9FAC2452EAEB
                                                                                                                  SHA1:6901F3AEBA0754FE764C49AD0649E9D647ECDCF5
                                                                                                                  SHA-256:E033F9D0D3EB87C4E79D89510A8A352EB8DD940469F103A826ABF26B91A8012D
                                                                                                                  SHA-512:056B4DCC5B167B75F1CF960D756F4E29373AD7D741310E36DE4539CF980594BE33E900A32B0F2499FCC0891AB1AB182B958D4FDD859B9A3215CAE48CC79AFB91
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@100..900&display=swap
                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):403
                                                                                                                  Entropy (8bit):4.6198355562369375
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:5E6F5CC8C1BBFE9D6E9C52CE43EF641A
                                                                                                                  SHA1:95DCC8F689EAFF925A64A67939AE95BA17D0D939
                                                                                                                  SHA-256:1E2974CF733B9ACD185C76C4823CE8110F2C579A0C6BBBD603F0262E0C7C973E
                                                                                                                  SHA-512:62A07F64D4028A4858A542D16ABC1DB1F8A0C38C75BE6BA42B85E085022F24861EE44F2A8B010C0A9313A7AF4A13C6B4C9C39A11EB51DAE9EE2A4957C0A9C3F1
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://secure.ixopay.com/assets/css/iframe.css
                                                                                                                  Preview:body {. margin: 0px;.}.input {. width: 100%;.}../* In IE, don't show the X at the end of an input field, leads to bugs in our current codebase */.input[name="cvc"]::-ms-clear {. width : 0;. height: 0;.}..autofill-span {. height:1px !important;. position: absolute;. top: 1;. width: 1px;. z-index: 1;. overflow: hidden;.}..autofill-input {. width: 1px;. height: 1px;.}
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):976
                                                                                                                  Entropy (8bit):4.6285400475028515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:AA329207E210D4A37974B7B9252088CE
                                                                                                                  SHA1:FF0D61C30570DE921EA41ABCA4F3F0A739E62038
                                                                                                                  SHA-256:765174DD1DE40C7E95DC64D51A007C680C867BB9A66D5DEA196EBD7087058211
                                                                                                                  SHA-512:9AC8AB7A1DC235244DF438ED35ADF477E986BC03D4FB73609EC9B6BA1FFE911D53C9647D18A7D8DAF5257DC8182299248054A90DA3D474BB2948D41F7524EC17
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/images/order/step/select.svg
                                                                                                                  Preview:<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_1804_455)">. <path d="M26 2.5H25C24.7 2.5 24.5 2.7 24.5 3V5C24.5 7.2 22.7 9 20.5 9H9.5C7.3 9 5.5 7.2 5.5 5V3C5.5 2.7 5.3 2.5 5 2.5H4C2.35 2.5 1 3.85 1 5.5V27C1 28.65 2.35 30 4 30H26C27.65 30 29 28.65 29 27V5.5C29 3.85 27.65 2.5 26 2.5ZM23.4 14.5L13.8 24.1C13.55 24.35 13.25 24.5 12.9 24.5C12.55 24.5 12.2 24.35 11.95 24.1L6.6 18.75C6.35 18.5 6.35 18.2 6.6 17.95L7.65 16.9C7.9 16.65 8.2 16.65 8.45 16.9L12.85 21.3L21.5 12.65C21.75 12.4 22.05 12.4 22.3 12.65L23.35 13.7C23.6 13.95 23.6 14.3 23.4 14.5Z" fill="black"/>. <path d="M9.5 6H20.5C21.05 6 21.5 5.55 21.5 5V3C21.5 1.35 20.15 0 18.5 0H11.5C9.85 0 8.5 1.35 8.5 3V5C8.5 5.55 8.95 6 9.5 6Z" fill="black"/>. </g>. <defs>. <clipPath id="clip0_1804_455">. <rect width="28" height="30" fill="white" transform="translate(1)"/>. </clipPath>. </defs>.</svg>.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1363x983, components 3
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):23570
                                                                                                                  Entropy (8bit):7.584533932613409
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:55DB1DAF96BA5D4354FC8F3C466DB6B2
                                                                                                                  SHA1:6FA845614F815497440EAA165AF4A2EA09BE69D6
                                                                                                                  SHA-256:37E8475209522805661C9185CC1F61C2954537656BE01B948D56AF3987C48FD7
                                                                                                                  SHA-512:BA1FA5997FAB5E01AF095001049A0E7736A6EB904A406D967FFD941656A6066D22580B4716DB4A9AD9EC6750A704FB88B427B528714976D7F8DD09091A91114D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:......JFIF............................................................................%%2..............................................................%%2........S.."....................................................I..H..................?..@g .! ...................# ........................2.$.......................H&`.. ....................@.@.2.................?.@.r....@..................I...F......................3.&. .&@................?@.d.dg .b....................r.91.....................#.....r....................Xg!3...0.2..................x.f.r......................#.3.Vrg . ................?`1..r.d.@3 ................?o1."f..&......................0.S0g!.... ................?.1...f.@.S0..................?}.&.#.........................Fc..g$.s&.I..................<.b...I2..&`.................Fr..91&..0g &`.................Ba...a....@&`..................D.31$..&c9..................T..r.....`.R.&.....................#.L.&f.`1..3.................S...13.r.L.........
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4915), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4915
                                                                                                                  Entropy (8bit):5.828002346753016
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:B505DE6096BB8183F16ADC9848C190F6
                                                                                                                  SHA1:2D6BEFBD123F7377CF7A24B27E2F61CD85589630
                                                                                                                  SHA-256:44401A58D3366B16277F3D373E4BFA54BDE3BEE11E20A0B8AA71C199CFFA1602
                                                                                                                  SHA-512:E2C78E8CA711154EAB25C6FCFDC627AC04EFF28FCE9545762069AFFFC542C55C9423A0DB28AEE6546CBE04911FAF13481312FFF106FC6799E6F2C4703655DE39
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170268923&cv=11&fst=1736170268923&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D3%20-%20Sliding%20Elements%20Row%3Breal_timestamp%3D1736170268919&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 228 x 84, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12095
                                                                                                                  Entropy (8bit):7.980130032481203
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:A1402530FE30161BAA913C26B127E79F
                                                                                                                  SHA1:21E57E682E203837C1C51CF28FCBE44626EF4FB3
                                                                                                                  SHA-256:E7B849DA089F9F437093B6914582A0C1BA625872AD1D26DED3B63B693D990997
                                                                                                                  SHA-512:7BD8CC9E2786C17F6D9540F67A9C98EDE405A4F154F4D04BE84224CC6C85B3ED58EC186406426200A045EE8E084CA4836CE115897F30CC4EA03AE17879577266
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.PNG........IHDR.......T......Ck.....pHYs..........+......PLTEGpL...................................................$..,..ZP......bV..}..5.............6.$; ....r].....(6..iq-.!...........= (.wD&-eM>.bD.fI.........N''....iVE""..~..m.xn.}uI4&....i_f:@..U....z.mM....{e.UA..?,",>.^NAwEM.\e.si"1..akiXNL*2.X`~ZL..tbWnQ@/%.....~..fU~k\...~y.aU_F7...)...rRV0:xP<sG:.....iG7..o....n.~c.v]...`36.ny...V<+m?FWC5..v......sZE.xXM<0.[Bf:,...]@.5.*vSG.cL........t\.............rz..jCN.....]6H.....ofzeL.....{m.......jb'.....rg.YK...x..ls[9>.gQ/G..v.......zn.._.MY.s..w.....MQ..4O..~h.ZQ......Gd)...].%.p.....xlRv]Iw=W"....D:6.......P>....g.{St3zRY...4?...........q<1.wl..qgl..~_@\qL`...BK-.j..K4A....cU....F6......s.y~....jf.}3G....Fe...Um..ax....z.PIL......bsXxu..........r..........tRNS..`... ..p@.0P.?..... .IDATx..{LSy......f7..y..t..w.G!....+-jK....s.-.@).vC...b.Ba......v.q%...(.5.(..e..H...Lv.c..w{.CT..9.{KI.....~.9?>.h...x..[C!B
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (17021)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):390660
                                                                                                                  Entropy (8bit):5.650404730180926
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:B167486D12E5BB1A9AAC5F112219C47E
                                                                                                                  SHA1:31936FAA9AE8AC85F0918EDA1A904496D96B4945
                                                                                                                  SHA-256:539DB8CFE00697C263B434A067DF4616FAA946E41A6853A5819E9AF2C38D6381
                                                                                                                  SHA-512:9AF0AE51E65A66C617A5FD87F642DACCAEAFE32E1C3D74FC03ED0D03A45355AE0813458C023D0988D9B41720EE95696630B73A990B234802D1A10C1788F3A558
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":20,"vtp_instanceDestinationId":"AW-16798831316","tag_id":21},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":9,"vtp_instanceDestinationId":"G-2DT0NCM1Q4","tag_id":17},{"function":"__set_product_settings","pr
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4995), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4995
                                                                                                                  Entropy (8bit):5.83629569596355
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:A351DA65F35B098029591B3A9C8989A4
                                                                                                                  SHA1:3BF6CC78DB6C6AB75FFDCC286BA2BCD5B8CACDA0
                                                                                                                  SHA-256:C507E80D74F2479AA6D24455CBA83904BDD5BB58FF901C47A3EF13B3B375D023
                                                                                                                  SHA-512:F8070EF5F77FAF4FAC0854C4031723A9C48F5A847F0222731F06B4FE4572EEE4E2D06B16B420E3C084E97346CBF896375FDC677CA4AC43AFE0832D2EE0BB5CC0
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170250709&cv=11&fst=1736170250709&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Limited%20Time%20Promo%3A%2070%25%20Off%20Ryoko!%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dsplit_test_view%3Bsplit_test_id%3D3999%3Bsplit_test_variation%3D7856_%233%20Black%20Friday%3Bevent_action%3DViewed%203999%3Bevent_label%3D7856_%233%20Black%20Friday%3Bevent_category%3DSplit%20tests%3Breal_timestamp%3D1736170249182&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):3160
                                                                                                                  Entropy (8bit):4.127095313705671
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:AB3F2125B49530CFDDBDA7E174362145
                                                                                                                  SHA1:13ECDA0D7BFB4BCA3AE91EE50DEE4A1490FA86AD
                                                                                                                  SHA-256:B3A64FE8FED0018F62ED500DF95B8B9C71326D06EEF4B87ED6D0CED53742AEF0
                                                                                                                  SHA-512:84CD511D470283BC5431192917AFC0944CEE4CC60FF5A35C9E75C7086E6DAB452AC31C54B48E2EDF2C20BB44CB6B393BF3F767DC48C158054417BE95E55D18A4
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.paypalobjects.com/js-sdk-logos/2.2.7/credit-white.svg
                                                                                                                  Preview:<svg width="95" height="32" viewBox="0 0 95 32" preserveAspectRatio="xMinYMin meet" xmlns="http:&#x2F;&#x2F;www.w3.org&#x2F;2000&#x2F;svg"><path fill="#ffffff" d="M 52.732 3.83 C 52.83 3.446 53.122 3.158 53.512 3.158 L 60.626 3.158 C 66.571 3.158 70.664 7.67 69.69 13.334 C 68.813 18.998 63.16 23.414 57.313 23.414 L 50.004 23.414 C 49.711 23.414 49.516 23.222 49.614 22.934 L 52.732 3.83 Z M 55.753 18.998 L 57.02 18.998 C 60.236 18.998 63.355 17.27 64.037 13.334 C 64.622 9.686 62.478 7.67 58.97 7.67 L 57.995 7.67 C 57.8 7.67 57.605 7.766 57.605 7.958 L 55.753 18.998 Z"></path><path fill="#ffffff" d="M 43.571 8.246 L 43.084 11.03 L 48.737 11.03 C 49.029 11.03 49.224 11.222 49.224 11.51 L 48.639 14.87 C 48.542 15.254 48.249 15.446 47.859 15.446 L 42.987 15.446 C 42.597 15.446 42.304 15.734 42.207 16.118 L 41.72 18.998 L 47.762 18.998 C 48.054 18.998 48.249 19.19 48.152 19.478 L 47.665 22.838 C 47.567 23.126 47.275 23.414 46.885 23.414 L 36.067 23.414 C 35.775 23.414 35.58 23.126 35.58 22.9
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (452)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):453
                                                                                                                  Entropy (8bit):4.9763902687708095
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:41317DC3CD961B80A6AE8F64F308AE33
                                                                                                                  SHA1:D0CBAE2309AA25B5B9369B1932BAF9DF8F8E37FF
                                                                                                                  SHA-256:92A4BFE92BBA75C92C7AE90BAAF2CB3E9605CEE0B2B20C60CA4B6824E736E496
                                                                                                                  SHA-512:5417BA2C95B5E258DC62D6F368D4DE16A5FF81B89F58950A0D8E3561CA27B25B95E78F0C1FF204AD34FD1B3D0C43598C3E26975FD5260A01BDB86574DBDA7FF1
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/product-value-parser-25984bef.js
                                                                                                                  Preview:function o(t,e){const a=JSON.parse(t),r=parseFloat((parseFloat(a[1])*e).toFixed(2));return{id:a[0],price:parseFloat(a[1]),priceWithTaxes:parseFloat((parseFloat(a[1])+r).toFixed(2)),taxes:r,taxRate:e,unitPrice:parseFloat(a[1])/a[2],quantity:a[2],name:a[3],options:Array.isArray(a[4])?{}:a[4],currency:a[5]||null,subscriptionPlan:a[6],oldPrice:parseFloat(a[8]),relatedProducts:a[9],type:a[11],originalPrice:a[12],discountPercentage:a[13]}}export{o as p};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):250398
                                                                                                                  Entropy (8bit):4.90737359899549
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F78DDB9D1FE2016F06C05F060C78AB71
                                                                                                                  SHA1:700CBCCEC952965352BB823A4F99CC54A679255F
                                                                                                                  SHA-256:C057EC042352BE3C24B2AD10110B1B22E389FDFAD03CB63CB04312BD13094D1B
                                                                                                                  SHA-512:82B6A105D72132A26A4984702F511A58E93B4AE1EF467AF6E7899A0EA82ACFB3C629A9FD083D51D7319413C64C0C07B633CC2DA1821958494E14D36D2E307559
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://assetscdn-wchat.freshchat.com/static/assets/chunk.f419154192f802a35da2.css
                                                                                                                  Preview:*,::after,::before{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}::-webkit-scrollbar{width:6px}::-webkit-scrollbar-track{background:rgba(255,255,255,.1)}::-webkit-scrollbar-thumb{background:#ddd;border-radius:5px}.has-error input[type=text].form-control,.has-error textarea[type=text].form-control{border-color:#ccc}.time{direction:ltr}html,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,abbr,address,cite,code,del,dfn,em,img,ins,kbd,q,samp,small,strong,sub,sup,var,b,i,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,figcaption,figure,footer,header,hgroup,menu,nav,section,summary,time,mark,audio,video{background:transparent;border:0;font-size:100%;margin:0;outline:0;padding:0;vertical-align:baseline}.article-preview h1,.article-preview h2,.article-preview h3,.article-preview h4,.article-preview h5,.article-preview h6{font-weight:bold;line-height:normal}.article-preview h1{font-size
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (1035)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1036
                                                                                                                  Entropy (8bit):5.08999880255882
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:05C82E065A6371216D4AE03EC2F7B0AF
                                                                                                                  SHA1:9B77AAFD1B0FBE1CA69F42CD21677AC50219D368
                                                                                                                  SHA-256:19E1DD0940C6A97E0035D191EDC9AB1CEAE13DF880C43B0153280ED0F9C91A98
                                                                                                                  SHA-512:B14FB86988CD3ADF60A95592B8BE17FCC17F3B41E6C0628634D0663209EA02BC58C0EE563D037DAF85CBE194125E411BC64642416F87BBFA2EE6DA42031E0CE6
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:function _(){import.meta.url,import("_").catch(()=>1);async function*o(){}}async function f(o,w,i){let h=$(".blik-seconds"),s=$(".blik-step-1"),n=$(".blik-step-2");s.hide(),n.show();const a=m(),k=Date.now();let l=0;const r=await $.post(o,w).catch(t=>(a(),t));let e=[];if(r.redirect)return window.location=r.redirect;for(;l<120&&r.return_url&&r.authorized&&(await new Promise(t=>setTimeout(t,2e3)),e=await $.post(r.return_url),!(e.status&&e.status==="approved"));)l=Math.round((Date.now()-k)/1e3);if(e.redirect)return window.location=e.redirect;if(e.next_page)return window.location=e.next_page;if(a(),i)i.validatorShowErrors({error:"Blik session expired. Please re-enter Blik code"});else throw"Blik session expired. Please re-enter Blik code";function m(){const t=Date.now(),d=()=>{let p=Math.round((Date.now()-t)/1e3);h.text(120-p),p>=120&&c(u)};d();let u=setInterval(d,200);return()=>c(u)}function c(t){clearInterval(t),s.show(),$('[name="blik_code"]').val(""),n.hide()}}window.processBlik=f;expor
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1245
                                                                                                                  Entropy (8bit):4.094902152483408
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:4D4F2CFDB1B8E5013A133BBD38369F1D
                                                                                                                  SHA1:F4A8F1109A3DCD58A8121F5FBFE78A181E48DC60
                                                                                                                  SHA-256:4530211F84591F214915B8B28FDE0A7664076608B2DDFE10B8F26A944962E97D
                                                                                                                  SHA-512:29610F4A572F36BDEA2F22AA520F8B1CA9D0D583AEC6E9B31AE7974F9F0DE6AF4B2DFB3092F2E2957CB93BCF2EA5375CF0445756C4FBF5ADA53FE4DD9DBF57E3
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M14.9998 0C14.177 0 13.3708 0.0690465 12.5837 0.196215C12.9289 0.326185 13.3598 0.396212 13.9475 0.368131C15.9694 0.271914 17.2222 0.657132 15.7765 1.23576C14.3308 1.81433 14.5999 2.4286 15.2746 2.47671C15.9494 2.52482 17.5222 1.8048 18.0441 2.43813C18.5826 3.0919 17.4398 4.16429 18.1213 5.32281C19.1351 7.04708 15.6675 7.44183 14.7913 8.73466C13.9461 9.98177 13.4694 11.3175 14.4333 13.1079C15.3971 14.8984 15.6237 13.8169 17.3184 14.0131C20.6593 14.3998 19.6594 17.0155 23.7755 17.8345C25.3502 18.1479 24.2678 21.5687 21.5045 23.2173C18.8412 24.8058 19.6822 26.6281 15.8975 27.8434C14.988 28.1353 14.2961 27.9677 14.9999 26.9558C16.3651 24.9935 16.2466 22.8064 14.9999 21.8273C13.7533 20.8483 12.3557 20.635 12.6928 19.1273C13.0299 17.6197 14.3347 17.0922 14.4275 15.7369C14.5171 14.4298 12.4433 9.98086 9.85143 10.8617C8.37099 11.3651 5.50767 9.48178 5.65914 7.01564C5.83484 4.15042 8.02
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3335
                                                                                                                  Entropy (8bit):5.051630587618018
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:ACF8252599DF9C602A39A8602441FD60
                                                                                                                  SHA1:A2206BFC8FEEAC2D51CA0EA514C1E1FD34FBCCF5
                                                                                                                  SHA-256:00286884E69286F156CFF09E871FD259566FD6453CAE9C72E7949C622FE0094B
                                                                                                                  SHA-512:F123A14FC28BA1980229CFD8660428B0887A42E02DFE721E88A6669D29EF88C7AF47A764EB10E7E3456CABA5FCCD73ED4124D7233535FDD7C58B5E7F1D8024FA
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg class="lds-spinner" width="200px" height="200px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" style="background: none;"><g transform="rotate(0 50 50)">. <rect x="47" y="24" rx="9.4" ry="4.8" width="6" height="12" fill="#28292f">. <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.9166666666666666s" repeatCount="indefinite"></animate>. </rect>.</g><g transform="rotate(30 50 50)">. <rect x="47" y="24" rx="9.4" ry="4.8" width="6" height="12" fill="#28292f">. <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.8333333333333334s" repeatCount="indefinite"></animate>. </rect>.</g><g transform="rotate(60 50 50)">. <rect x="47" y="24" rx="9.4" ry="4.8" width="6" height="12" fill="#28292f">. <animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.75s" repeatCount="indefinite"></animate>. </rect>.</g><g transfo
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 228 x 247, 8-bit colormap, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):3524
                                                                                                                  Entropy (8bit):7.890195183967849
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:6BDC9F97A6BA2A253CDAF744830DE392
                                                                                                                  SHA1:7E00E28AD3CD5B13A5B130A4DED91ED8C4E47717
                                                                                                                  SHA-256:C39EF4BE6635AF5D37835D4106F6563186343AADDAAF527B315B02E848A57EF3
                                                                                                                  SHA-512:EF73C1A9FE698527B50ED2809C47BCE5A8D43BE63DD97E8810B9859CE86B6FA88EA16B9C46713F0B79B9C854484E4D87C59B4E76EDBF4685D222623755AEC9DC
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/ryoko-pro/order/options/2.png?14
                                                                                                                  Preview:.PNG........IHDR.............:.......sRGB........fPLTE.............................................................l.HuuuhhhPh8[[[OOODEB::9...###...........c ....tRNS..Ax....._.'.....IDATx...V......R.)c'.2....N.H!C....A..R.u....(\.R(...B.P(...B.P(...B.P(...B.P(...B.P(...BV^...........:>..1p.x>....w........wL0Fh.}...L.m..Z..*.i..:..k=o....+..j..G..o+.~y..|...L...c.C.....(.!...c.../...m.L..~...3. ...a~...ESk.5F?..k~.p...H....aD.........U.z......,.+_.T.SR.fD+.D..`jP...Mv.w.)...ma.......C.....#...&.Ej9...[gDJji.Y..`.&7.{T.=...s,....^.hj.I.r4ZK.,..Ff?`..A.^../3,.Z0~...d..zC....|%=.z.EK....6...=#..D..Q..G...|M...M.........s+..|.'y....C..d.T..f......F..6...|.....i.IE:9.R..;P8^.|........."..|z....J..n.Uu.')......DS.fn.qT",5.9(oDP4,...h...5f...,..X..S......z.#.K..e@K.=}..g.$h.P..W.I.\.......G.oz.SN.=bK*..v.7.J...%.B.........U{I.$q.N.-.8...R..Zk.&J.]......'U........l..\..IzQ'.W.......1.LRB.!.q.V.;.Q.~....`....Z.......W.C.ru'....I.1.pv5:.C.+$c..4...4{.[.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):180
                                                                                                                  Entropy (8bit):5.150794934332273
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:E467933C7F55F0D18EFE0247009F72E7
                                                                                                                  SHA1:83A3013E817D604B1EDED68409BB53DC1D1AA74D
                                                                                                                  SHA-256:2FE767FAF57A0DEF31B818279538CDB38F65DBD66129D9353B13C728FBC2ACB5
                                                                                                                  SHA-512:67FF5C89E53FC55AE02B14635EEB52B09559EF3D0D59322DC83A6000B6FFB4ADAAB98A692B0BFAC8B3AB4B9C95E1D97C8ABAB8BCA9B7827A96214ADC13B0A4C9
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwlp8T80tFyCtBIFDaUtmYoSBQ3vv41zEgUNAKALyhIFDYOoWz0SBQ18NU5HEgUNoHnZphIFDUZnFX0SBQ23t-MmEgUNVbv1bxIFDWOu7SE=?alt=proto
                                                                                                                  Preview:CoIBCgsNpS2ZihoECDgYAQoLDe+/jXMaBAhbGAEKCw0AoAvKGgQIXBgBCgsNg6hbPRoECAkYAQoLDXw1TkcaBAgNGAEKCw2gedmmGgQIJBgBCgsNRmcVfRoECCEYAQoLDbe34yYaBAgeGAEKCw1Vu/VvGgQIIhgBCgsNY67tIRoECCMYAQ==
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):3266
                                                                                                                  Entropy (8bit):3.9806441717465804
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:B40EB3052BE49909C25DB9BF6593886E
                                                                                                                  SHA1:D64FAB59DC418211D95697E2BFFCDFC80DCDCF5F
                                                                                                                  SHA-256:25B02175CC0A4E36FDA24DB4B7DE40009FEB7B31F18FE3C77423A2169929B94B
                                                                                                                  SHA-512:7BF3055F90D0600A25C5D8606C1BF1274B6373B2BD7FC98DEC584656FBCC4D9D37D77DA25AFD1CC3E762AF859560569C435A997D360742067DE8CAC4392647E6
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.paypalobjects.com/js-sdk-logos/2.2.7/paypal-blue.svg
                                                                                                                  Preview:<svg width="101px" height="32" viewBox="0 0 101 32" preserveAspectRatio="xMinYMin meet" xmlns="http:&#x2F;&#x2F;www.w3.org&#x2F;2000&#x2F;svg"><path fill="#003087" d="M 12.237 2.8 L 4.437 2.8 C 3.937 2.8 3.437 3.2 3.337 3.7 L 0.237 23.7 C 0.137 24.1 0.437 24.4 0.837 24.4 L 4.537 24.4 C 5.037 24.4 5.537 24 5.637 23.5 L 6.437 18.1 C 6.537 17.6 6.937 17.2 7.537 17.2 L 10.037 17.2 C 15.137 17.2 18.137 14.7 18.937 9.8 C 19.237 7.7 18.937 6 17.937 4.8 C 16.837 3.5 14.837 2.8 12.237 2.8 Z M 13.137 10.1 C 12.737 12.9 10.537 12.9 8.537 12.9 L 7.337 12.9 L 8.137 7.7 C 8.137 7.4 8.437 7.2 8.737 7.2 L 9.237 7.2 C 10.637 7.2 11.937 7.2 12.637 8 C 13.137 8.4 13.337 9.1 13.137 10.1 Z"></path><path fill="#003087" d="M 35.437 10 L 31.737 10 C 31.437 10 31.137 10.2 31.137 10.5 L 30.937 11.5 L 30.637 11.1 C 29.837 9.9 28.037 9.5 26.237 9.5 C 22.137 9.5 18.637 12.6 17.937 17 C 17.537 19.2 18.037 21.3 19.337 22.7 C 20.437 24 22.137 24.6 24.037 24.6 C 27.337 24.6 29.237 22.5 29.237 22.5 L 29.037 23.5 C 28.9
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (61540)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):61547
                                                                                                                  Entropy (8bit):5.409555488582969
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:5C728A88FBB542981BCFFDE67CB57081
                                                                                                                  SHA1:CA046937E197AFE68D350A678E186B3232373699
                                                                                                                  SHA-256:F6C40EAAE3B592D6773A696C5C8D68A41206885F36E3AD57F642497CD61055CB
                                                                                                                  SHA-512:A7CB7BB90795DCCA423C79A075E4B8A6D970FCF07882764D6037D608C310CD57E0ECD44DBF1963D6DEC98745F8C419434E72DA08ADDC78B4B522FA7E333C1508
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.dsw0trk.com/scripts/sdk/everflow.js
                                                                                                                  Preview:var EF=function(){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function i(e,t,n){return t&&r(e.prototype,t),n&&r(e,n),e}function t(e){return(t=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}function a(e,t){return(a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}function o(e,t){return!t||"object"!=typeof t&&"function"!=typeof t?function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}(e):t}var s="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};var e,c=(function(e){var t,n;t=s,n=function(){function l(e,t){e=[e[0]>>>16,65535&e[0],e[
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):22
                                                                                                                  Entropy (8bit):3.7321588913645694
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:9448689BA52E8AE99E5811B144F0D037
                                                                                                                  SHA1:26772F362C0D53389A31C0719E02836BFA1CFA1F
                                                                                                                  SHA-256:AA36F7B55E498E48E34E35E18ADA3035FC59A6F1C4E48AE702097CB08ADA6689
                                                                                                                  SHA-512:6B1FC0A300914E2F51B796978B5972AF9FCCF894EC505968D32D893E0BD1083E14BDDBC8E4CADFDA4075E2D9A989630A0F82795FA94E9A7A0E9E7CFAB6CE8067
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:{"transaction_id":""}.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):161888
                                                                                                                  Entropy (8bit):5.459362217825622
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:FEBBD206DB0BFC3E03FFD5A459B816C4
                                                                                                                  SHA1:C9690D0299A383D6B67168A7D72C2E39B638DD8A
                                                                                                                  SHA-256:39FAD49F2576B2A65420DF542A5C47E6573A4789C34A00F0DBF202DFBA96A2A5
                                                                                                                  SHA-512:C4EE7BC302A04FC7E790C7F7C67610CB9F150B7EDB4AA265FA466CC9F983DF2A36FB2067AEA5B44571A966B6A91B287C0292A6A62A61D701CBFD3D31823253EA
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:((e,t)=>{"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)})("undefined"!=typeof window?window:this,function(S,I){function y(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item}function g(e){return null!=e&&e===e.window}var t=[],O=Object.getPrototypeOf,s=t.slice,F=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},H=t.push,G=t.indexOf,j={},U=j.toString,X=j.hasOwnProperty,K=X.toString,W=K.call(Object),m={},b=S.document,V={type:!0,src:!0,nonce:!0,noModule:!0};function q(e,t,n){var i,r,o=(n=n||b).createElement("script");if(o.text=e,t)for(i in V)(r=t[i]||t.getAttribute&&t.getAttribute(i))&&o.setAttribute(i,r);n.head.appendChild(o).parentNode.removeChild(o)}function f(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?j[U.call(e)]||"object":typeof e}var e="3.6.0",w=funct
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (1454)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):254105
                                                                                                                  Entropy (8bit):4.753878843038292
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:66361E32C06F29CACC63C0648BF7F31E
                                                                                                                  SHA1:265B72ED843253C595EE629D0C9201DBE5328D7E
                                                                                                                  SHA-256:7B8FA25CBE5EDA2C2E19EB168B100FFFD42D2F75A0DCAFE808AC61D139CB626E
                                                                                                                  SHA-512:DE8BA753BA0A78BF79F88DF466705BE9B580612E11B57096EE406DA7CFC93AA5CB76124D2C20E47A18BD7B43BC7308D607147A1CB0AF02D0CAB2501C962BA749
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self;function k(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b}function m(a,b){function c(){}c.prototype=b.prototype;a.$=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.fa=function(d,f,e){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[f].apply(d,g)}};function ba(a){const b=[];let c=0;for(const d in a)b[c++]=a[d];return b};function ca(a,b){this.g=a;this.m=!!b.o;this.i=b.h;this.v=b.type;this.u=!1;switch(this.i){case da:case ea:case fa:case ha:case ia:case ja:case ka:this.u=!0}this.l=b.defaultValue}var ka=1,ja=2,da=3,ea=4,fa=6,ha=16,ia=18;function la(a,b){this.i=a;this.g={};for(a=0;a<b.length;a++){var c=b[a];this.g[c.g]=c}}function ma(a){a=ba(a.g);a.sort(f
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4884), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4884
                                                                                                                  Entropy (8bit):5.830295043395125
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C07DFFACE1D4227E1887787EFD96CE20
                                                                                                                  SHA1:6CE631864FE11C6257EDDB14B283A0127A7B56E1
                                                                                                                  SHA-256:6F5AB988E67F2AC4D447314E4B6ED27C4DA15997E7B045405A21B7D74F01A4DD
                                                                                                                  SHA-512:B36396329EAD0033106D95BB80B15209A80D03086F56FD1D8366A577A78304C39D09E4D926EEE4923A60F9E98C7644468EA4AB52FCF4BACEE2FB30A858056E12
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4922), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4922
                                                                                                                  Entropy (8bit):5.831472132712365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:130D99FECEC18896795BBFD01CE34574
                                                                                                                  SHA1:2C9F62F9DFA3CB2020D8CB677718EC3DBCDB69EF
                                                                                                                  SHA-256:EFEEE34E0A98C48B48F827D8172E72876F13A3FC2CAF0BF52204AEFABB7D04B6
                                                                                                                  SHA-512:D8D1B2B74543049AC5C22E579B5F1183D34C44A8A6382705A9387F9A26CB566181B37123564C5F2CA5B32768C663A7A3C37E333EC1632678650EED01656050C8
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170268947&cv=11&fst=1736170268947&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D4%20-%20Discount%20Has%20Been%20Applied%3Breal_timestamp%3D1736170268943&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (536), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):536
                                                                                                                  Entropy (8bit):5.279149930877041
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:AF259B5F16242BEE051F5C8F53847536
                                                                                                                  SHA1:D590B1380B7A4CF9A24706F7F7749495E6CB24F3
                                                                                                                  SHA-256:4FF71B2A5AA7410D8265F378824BAF122523390D8D1FF0F5C1C192602CCB4603
                                                                                                                  SHA-512:45FE6886858B5474D251E99445DE6453ED9AB354461C9E7E1DD31EF3557DB59D02332C713E9555B038D85489563C0106DCC8332E4D91BCAAA39B9C0395484C7E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIScgmmYp_ExOIwTxIFDb711QISBQ3SV1yOEgUNF8iU4xIFDddsRmYSBQ2lLZmKEgUNADosRxIFDe-_jXMSBQ0AoAvKEgUNg6hbPRIFDXw1TkcSBQ2gedmmEgUNRmcVfRIFDbe34yYSBQ1Vu_VvEgUNY67tIRIlCZu5oqbItsHEEgUNvvXVAhIFDdJXXI4SBQ0XyJTjEgUN12xGZhJPCWnxPzS0XIK0EgUNpS2ZihIFDe-_jXMSBQ0AoAvKEgUNg6hbPRIFDXw1TkcSBQ2gedmmEgUNRmcVfRIFDbe34yYSBQ1Vu_VvEgUNY67tIRIQCWOrvTg7JTUWEgUNADosRw==?alt=proto
                                                                                                                  Preview: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
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1056
                                                                                                                  Entropy (8bit):4.617537537811117
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:77973DA8DE0740DD36A7D55D036382EF
                                                                                                                  SHA1:BEBA8E8B74E5861ABB451BD084BE1D5D24F08303
                                                                                                                  SHA-256:9D4C33D8909F314C6E6DED6032DBB702FEAFF957FBC6C79D951CF543F2A944BA
                                                                                                                  SHA-512:D3C8B08CB0642BDAFFBD01595307C7C5CB9F62EEAADBE9A848DE58584C0D0DE0779C226C6620A15DCDF136BF72706C550F5223C3BA2D6C0B9319076E1F23273E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/images/order/step/customer-information.svg
                                                                                                                  Preview:<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_1803_448)">. <path d="M28.6875 25.1362V26.4749C28.6875 28.0527 27.3966 29.3437 25.8188 29.3437H2.86875C1.29094 29.3437 0 28.0527 0 26.4749V25.1362C0 21.6458 4.06406 19.5421 7.88906 17.8687C8.0325 17.8208 8.12812 17.773 8.27156 17.6774C8.55844 17.534 8.89312 17.534 9.18 17.7252C10.71 18.7293 12.4791 19.303 14.3438 19.303C16.2084 19.303 17.9775 18.7293 19.5075 17.773C19.7944 17.5818 20.1291 17.5818 20.4159 17.7252C20.5594 17.773 20.655 17.8208 20.7984 17.9165C24.6234 19.5421 28.6875 21.6458 28.6875 25.1362Z" fill="black"/>. <path d="M14.3439 16.4344C18.2784 16.4344 21.468 12.9022 21.468 8.54527C21.468 4.18825 18.2784 0.656204 14.3439 0.656204C10.4094 0.656204 7.21985 4.18825 7.21985 8.54527C7.21985 12.9022 10.4094 16.4344 14.3439 16.4344Z" fill="black"/>. </g>. <defs>. <clipPath id="clip0_1803_448">. <rect width="30" height="30
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1009
                                                                                                                  Entropy (8bit):5.218358175423394
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:FA7E6640EBE32E632E7D04C9B7F917C1
                                                                                                                  SHA1:05FC3ABDEDF8E1EB3BC0002554AC2CA40ACAAFAE
                                                                                                                  SHA-256:28FBAA349DDC0CC381802CAF58BDEBDFEA299E4169E8A5921B12587B059CBA26
                                                                                                                  SHA-512:A0E9527242DE899A71B4D599BA44622DF69713E49609E51835CF340ED81AA3315BDB3A2D1432E400763EEA6CF69C6EF2ED1239AC2E4BD8AB9A805C568DAAE22B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex,nofollow,noarchive" />. <title>An Error Occurred: Method Not Allowed</title>. <link rel="icon" href="data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22 viewBox=%220 0 128 128%22><text y=%221.2em%22 font-size=%2296%22>.</text></svg>">. <style>body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0; }..container { margin: 30px; max-width: 600px; }.h1 { color: #dc3545; font-size: 24px; }.h2 { font-size: 18px; }</style>.</head>.<body>.<div class="container">. <h1>Oops! An Error Occurred</h1>. <h2>The server returned a "405 Method Not Allowed".</h2>.. <p>. Something is broken. Please let us know what you were doing when this error occurred.. We will fix it as soon as possible. Sorry for any inconvenience caused.. </p>.</div>.</body
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4898), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4898
                                                                                                                  Entropy (8bit):5.835989100012191
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:116A7515BBFCC4A0B8EB7F41082150AF
                                                                                                                  SHA1:6CB2F6B4043EAAEC101AE35CAC1A9FC73A5CCBCB
                                                                                                                  SHA-256:C55FD153FC6231B232E0CF80502DB6DC925C15AEC27E1B0A26EE3948B4AF1B43
                                                                                                                  SHA-512:F48816DF49E26FD367EDD63DD159ED98C32668D8A239AE03EABE6522960E4018E5920CDA8F7AD1B5606DE0684A7A6A21F90A9B17BA2FE10617026BB677E9B1E1
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 195
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):135
                                                                                                                  Entropy (8bit):6.428786386270369
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:52B9B5056EC87D55EADE1A3780E3BB49
                                                                                                                  SHA1:3984BAB635C2BDF9260F4B4AB069CD670952917A
                                                                                                                  SHA-256:8F5980266B1789FA6F85A64318D006B196993FDD381E44AA0E62ABA825332ACE
                                                                                                                  SHA-512:A67EFDF247007E432CC3E5AE5A3AD91F1FC54C5D6FD61B7BC6D0661BA75C2C2914C1804DA0E59BDC7CE27F8CA8E667558ABCD864E8DAAF427F78CE840CEBFC68
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:..........m.1..!...K.$.9....!0.$.....o46.m........5mjO%.....H....fR.yF.j...p...)...} ...p...R..?~...Y.^..i}.#.:.y...3\,....8......
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):68544
                                                                                                                  Entropy (8bit):5.353273780967634
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:A07833512D877DC182973CF42CDA7D79
                                                                                                                  SHA1:28DCFE97957BBB239FCE68DBF64BB22338ABE500
                                                                                                                  SHA-256:83146C62110F911CBC9E66DAA824D1F4E1D8F8AA6508AA45FE061932DB65FA27
                                                                                                                  SHA-512:3656CCE575FC835853AA0B0F4AAF38D65DD3E4CA5985E1E64A9C211F6D5350A640D4AC48EE90507F7C3657E804DB9CB6DBB6A80B4475C12FF658C75CF4EB29AF
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.clarity.ms/s/0.7.59/clarity.js
                                                                                                                  Preview:/* clarity-js v0.7.59: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return br},get start(){return yr},get stop(){return wr},get track(){return hr}}),e=Object.freeze({__proto__:null,get clone(){return Xr},get compute(){return Yr},get data(){return jr},get keys(){return Ar},get reset(){return qr},get start(){return Hr},get stop(){return Fr},get trigger(){return Wr},get update(){return Ur}}),n=Object.freeze({__proto__:null,get check(){return Zr},get compute(){return $r},get data(){return Dr},get start(){return Kr},get stop(){return ti},get trigger(){return Qr}}),a=Object.freeze({__proto__:null,get compute(){return ui},get data(){return ei},get log(){return oi},get reset(){return ci},get start(){return ri},get stop(){return ii},get updates(){return ni}}),r=Object.freeze({__proto__:null,get callback(){return wi},get callbacks(){return di},get clear(){return bi},get consent(){return yi},get data(){return li},
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):3.6416041678685938
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:1228A5187B0617B0A4E95505F01DAE39
                                                                                                                  SHA1:B66ED48843044830C12570F5A843786A3FC368FB
                                                                                                                  SHA-256:0739B17B1053DE387D55795753300A79626787634F8C909277EFFF94D0E3F154
                                                                                                                  SHA-512:0DDE42E5007CE4840DCDB356400347011DCD4C5E3FBC1FF04B66B173CE7BF3D88077B584FC97BCFE664706C8F6FB76410ABF8D6145394C45778D46FAC343DC7D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:function noop(){}.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):86
                                                                                                                  Entropy (8bit):4.50041697629766
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:88865A8C27124796FBB3CA66F237E151
                                                                                                                  SHA1:1DC4F1F9F8C256FA4764C0684459D5260D0EBE5C
                                                                                                                  SHA-256:60DE43B623E8FA508A11BB066D347498CB07FA4850BF4152E3F9EC0FB839090B
                                                                                                                  SHA-512:3691ED3B480D146AD97A121A43A9C9C7DBEED4371883D714A0F2F9665927EE27E5C275BD0F8F2866D8E3759EE482B8747BD11CEC28D328B2DE68144AC8036881
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.dsw0trk.com/sdk/click?effp=be9ae3c9e5dfc39574592ff51220972d&sec_ch_ua_platform=Windows&sec_ch_ua_platform_version=10.0.0&sec_ch_ua_model=&_ef_transaction_id=&oid=61&affid=9&__cc=&async=json&uid=6311&sub1=8e730f0ad03c439e9cd6138f9017f3e8&sub2=2691&__qp=vndr%7Cevf%7Cuid%7Coffid%7Caffiliate_id%7Csubid%7Csubid2&__rf=&__efckuq=10&ttclid=null&cjevent=null
                                                                                                                  Preview:{"aid":3,"error_code":0,"oid":61,"transaction_id":"7d6988a7628048f79094d094ff8c9972"}.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):21863
                                                                                                                  Entropy (8bit):4.217740466706823
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:813A9F65005490C94612D5BFF274BBF0
                                                                                                                  SHA1:C3432FA3EF04BEDD5FCB6419654521C1BF36468C
                                                                                                                  SHA-256:6DBB4379E77E3B2CEA6880E141AFD0CBDC713F4D0890E5279ADB77099A1E87A3
                                                                                                                  SHA-512:15AA7872C8B609D1D83067C0C40288C26D1FB0D802AAEEC010E3562A7A44660C03BC1C65327BB4E2366D3B7F5AA1DF28600B5F58910006495D97C82B3DC27199
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/images/order/cc-payments.svg
                                                                                                                  Preview:<svg width="309" height="34" viewBox="0 0 309 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5" y="0.5" width="50" height="33" rx="3.5" fill="white" stroke="#C4C4C4"/>.<rect x="258.5" y="0.5" width="50" height="33" rx="3.5" fill="#006FCF" stroke="#C4C4C4"/>.<rect x="195.5" y="0.5" width="50" height="33" rx="3.5" fill="white" stroke="#C4C4C4"/>.<rect x="65.5" y="0.5" width="50" height="33" rx="3.5" fill="white" stroke="#C4C4C4"/>.<rect x="130.5" y="0.5" width="50" height="33" rx="3.5" fill="#286CB4" stroke="#C4C4C4"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.1338 14.8338C25.1167 16.5014 26.6155 17.4384 27.7461 17.9885C28.9109 18.5559 29.3049 18.9255 29.2963 19.4327C29.2877 20.2149 28.3713 20.5501 27.5063 20.5673C26.0074 20.5931 25.1338 20.1633 24.44 19.8367L23.9005 22.3811C24.5942 22.6991 25.8875 22.9828 27.2236 23C30.3669 23 32.4139 21.4441 32.431 19.0287C32.4396 15.9685 28.2086 15.7966 28.2428 14.4298C28.2514 14.0172 28.6454 13.5702 29.5104 13.4585C29.9387
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4896), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4896
                                                                                                                  Entropy (8bit):5.826144136991807
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:511FD42F9B0CE23708171F3B1C2F4587
                                                                                                                  SHA1:E58B0ED0D42593C59F79FF83F9275C6EEB000FD3
                                                                                                                  SHA-256:537A05F81303372C312EF32C29206B27491B0CC5C03BD46A1859AC16447B8FA5
                                                                                                                  SHA-512:D58885DD8BD160B21F19621E3B8E5DBDB91BCCEC96AC81AAC51DB63C4E1A27893B7A24D0A0B1C3C1DE138EBA9E8D5F3043A105C72E5CF385DFD9B9981FAD4F94
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170268900&cv=11&fst=1736170268900&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D2%20-%20Header%3Breal_timestamp%3D1736170268894&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (20948)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):20949
                                                                                                                  Entropy (8bit):4.948581673917846
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:087C6AE8AB2CC73F892AC930ADBA98C6
                                                                                                                  SHA1:BA06A5DA228F7B9733212974A721A0E84A54A99E
                                                                                                                  SHA-256:41783FFE0078AD690DC2169198D580A71D3DD6BFE132B862247CDF174D0BCAC8
                                                                                                                  SHA-512:B8850A1B23644CE47EE05C83F0952E49E5B574641D288F86CFD5F440BFC61A7E326D06F261ED5CE347D9E61BE310E594C32DB87D36F033465F5272DC642ADC3B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/_ignore-rtl-build-41783ffe.css
                                                                                                                  Preview:.iti{position:relative;display:inline-block}.iti *{-webkit-box-sizing:border-box;box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=text],.iti input[type=tel]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}[dir=rtl] .iti__arrow{margin-right:6px;margin-left:0}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;padding:0;margin:0 0 0 -1px;-webkit-box-shadow:1px 1px 4px rgba(0,0,0,.2);box-shadow:1p
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4915), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4915
                                                                                                                  Entropy (8bit):5.827953025256957
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:8575A7FECBDAE728EC08950DFC4F3BAA
                                                                                                                  SHA1:1A6022835E22B04EC1CE3D330E62564578E53C93
                                                                                                                  SHA-256:0235EEE57A77C6AF9B7672FE701E8B603B62052EB3AD0FDFF3FC8DBFE7AB75F5
                                                                                                                  SHA-512:CD80CAF6209635893B1B16432FE836B3F01DCFD27A57E4D3EF56E2D5F6A9659A24EF3BAF3BDC91197C288B58F319D90E1104E6C60B4C3A992CB605D6B4EA8E1C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):184420
                                                                                                                  Entropy (8bit):4.422715447843328
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:3477AA79C017B856621D7A8B42986EDD
                                                                                                                  SHA1:63616ECBBDAE27BDA23EB371664B4550B32D05B5
                                                                                                                  SHA-256:72B24BE1339ADCF3615EE97B2F23C29F3F4EDB13F1533E67A892AF893F62350C
                                                                                                                  SHA-512:28F2AB7981D8CD8F4BF6851752163A872D57C90E8501D2C66F1F53D5D4D9A82085660C93CB9C826D62AB4F71B63FDEB2DDD85523CECD75CF11A923FEDA67FF4C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/ryoko-pro/product/map-usa-mobile.svg?1
                                                                                                                  Preview:<svg width="347" height="212" viewBox="0 0 347 212" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1991_23624)">.<mask id="mask0_1991_23624" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="12" y="0" width="646" height="370">.<path d="M333.478 186.279H330.248L328.633 183.51L330.248 180.742H333.478L335.047 183.51L333.478 186.279Z" fill="white"/>.<path d="M327.432 189.786H324.248L322.633 186.971L324.248 184.203H327.432L329.047 186.971L327.432 189.786Z" fill="white"/>.<path d="M333.478 193.246H330.248L328.633 190.478L330.248 187.663H333.478L335.047 190.478L333.478 193.246Z" fill="white"/>.<path d="M339.477 189.786H336.293L334.678 186.971L336.293 184.203H339.477L341.092 186.971L339.477 189.786Z" fill="white"/>.<path d="M339.477 182.818H336.293L334.678 180.05L336.293 177.235H339.477L341.092 180.05L339.477 182.818Z" fill="white"/>.<path d="M333.478 179.358H330.248L328.633 176.543L330.248 173.774H333.478L335.047 176.543L333.478 179.358Z" fill="white"/>.<path d="
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4880), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4880
                                                                                                                  Entropy (8bit):5.832366487032315
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:B11E46317778E52AA896DAFFF0CA99C9
                                                                                                                  SHA1:156CFBB681A1890C3ED746E42235021F2A83A9AE
                                                                                                                  SHA-256:A589AFE7438BAB0C4F79CCD98846928B27A9006DE67F869896C3A281B29123B8
                                                                                                                  SHA-512:3561E5975D123AF7205FF609DE1B71A5F9E1E758377DA8CA020BA21EC69FE38F84A28885BC43B4DAE202F88A8AA0DE214253A3D9190E0C2A733A51F8B6473407
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170250751&cv=11&fst=1736170250751&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Limited%20Time%20Promo%3A%2070%25%20Off%20Ryoko!%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D3%20-%20Header%3Breal_timestamp%3D1736170249362&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 5762 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):70325
                                                                                                                  Entropy (8bit):7.993623951735255
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:0B1CA148890222235A0F9903636CA21A
                                                                                                                  SHA1:B451B4DB431749CC40CC2A5F271F9807CA21F1D3
                                                                                                                  SHA-256:54DC5BC49FBE41359681FA0AF8ADD039FA1383A4F4EADE34F7A0A5A257DD1CAA
                                                                                                                  SHA-512:37553AB4CECDB30B631D883DC0A1AFE4B5E81B921FA2FB8054A63FA054C2F57954DDDEBFEE1A5B676F97A392B954AAA553A803E6E9ABEEDD56F87DA0B58A8475
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.PNG........IHDR.............nn.s...|IDATx..w|....gf..zo.l......{..!. .$..M#.... ....^.65...6.wY.........1.f..d......w.;{..)O.~.x...e...<......xw.A.P8cO..%....8....'....* .!.b.E..{.@.........).....|.RL......N..W.`.@.Md...Nv.|o..3/.Iq.....6..K..`..x..)./....n*..).....]...10.%. ..~.F..kK..F[1z.....){.F..%.$.*.^...r...<...%.+X<........g..'......@.EU.........DJ...Y.X..+.9.....nR%.... ........BX.c.H.x..`l?.k....W...l..i;........G....<<x..n._..JIT..D(.....0w.....X.......).:.yM[...7.N.'...k.....`.5M.g.0....w........1..{.]. .1..q?..'.w...4...0..,B.h...`...^..Og...7..#c.<H.Z....g/.9.M. .nNC..../.98.....~...H..mc..L...x......1>...<r.....7>z........E.m..c~)..W...c...M_.Ve...0...s..|6.Ty......w...y..b....0....g3i....H..e...N.,.#...IY.L.4N.<..L.U..jP...E8._)%..bZ.^........).>.cv..._.U:.&U......D..... DL4.].<.)..R7.e..u....z-a...`].......F{..9{'.A$.W.Z.q...........v.......?.~.]...1?i;?......Gg...N..._..[1U...iM..t..!..c..t)..0..2`.,...@... ..H..).r....*...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):42
                                                                                                                  Entropy (8bit):3.122714743434665
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:ACCBA0B69F352B4C9440F05891B015C5
                                                                                                                  SHA1:9D01CC5DC8E042C0D4AD6CFB8B3AC38E84A5EF9F
                                                                                                                  SHA-256:47043E4823A6C21A8881DE789B4185355330B5804629D23F6B43DD93F5265292
                                                                                                                  SHA-512:D3C4A5427BF645CC226106B0E8C28A76B0B91F50FA6D77E962A3B59B85BE2A0CFDB94EC0F40742F10C18025573D8FBFADECDDF60F4652BAE671F6031C02A7CB5
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://lhr.stats.paypal.com/v2/counter2.cgi?p=01943bcf-97c9-7ac7-8ee0-06336847590b&s=EKOMLITA_TKKXSABC9HXN6_BA
                                                                                                                  Preview:GIF89a.............!.......,........@..D.;
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):68914
                                                                                                                  Entropy (8bit):5.248445428984441
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:EC9EEFFC02F61D82E8E430EDE8C09F2B
                                                                                                                  SHA1:049FDF504F210F1F2D0024004A265AB04C4CA178
                                                                                                                  SHA-256:3168F95334D663E697ABEF4BB6871811F0494519FD1F4DD42CA2EB4D0C3AA3A1
                                                                                                                  SHA-512:F099B73558AC4130CEA923FED75C3A88F209B22898903FFBB2DBD00679E559099971F2E9219F2D4C8119F8A7A7CD82E6AA9B564A470715A5F8DF48F653DA532D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://wchat.freshchat.com/js/widget.js
                                                                                                                  Preview:!function(){var e={92903:function(e,t){t.config={type:"production",cdn:{enabled:{forAssets:!1,forApi:!1},assets:"assetscdn-",api:"apicdn-",domain:{production:"wchat.freshchat.com"},subDomain:"",protocol:{production:"https://"}}}}},t={};function n(i){var o=t[i];if(void 0!==o)return o.exports;var a=t[i]={exports:{}};return e[i](a,a.exports,n),a.exports}n.p="https://assetscdn-wchat.freshchat.com/static/assets/",function(){"use strict";var e={SAMPLE_TOKEN:"WEB_CHAT_TOKEN",frameDivId:"fc_frame",frameId:"fc_widget",pushFrameDivId:"fc_push_frame",pushFrameId:"fc_push",modalDivId:"fc_web_modal",classes:{fullscreenClass:"fc-widget-fullscreen"},FAQ_EXPAND_WIDTH:835,AJAX_URL:{canary:"/app/services/app/webchat/{token}/canary"},canaryRoutes:{feature:"canary",rts:"rtscanary"},config:{model:"config",url:"/app/services/app/webchat/{token}/config?domain={domainName}"},impostor:{getFreshChatConfigs:"get_freshchat_configs",activityEvents:["click","dblclick","mousemove","mouseover","mousewheel","mouseout"
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (1200)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2433
                                                                                                                  Entropy (8bit):5.250201462768918
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:225CA582F6BC545FEF9CDEF9C9940B90
                                                                                                                  SHA1:8A553BCF9D8E24D1374BE532D6ABBB1E2097615D
                                                                                                                  SHA-256:FFD10675CFC420FCE373F1FEAD7BF9E2ED9587961CF04323A7D10A5DD0E9D4E1
                                                                                                                  SHA-512:3BFA6428C84C1A4DC573D84272976A28486E1C22AA68CA19F8573274A835A2E52173F89868F7A43C90653228F6B739495EB4AADF3839096F1215CE18FC894FE5
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:function x(){Array.from(document.querySelectorAll('[data-wrap-text]:not([style*="display: none"])')).forEach((e,n)=>{const o=parseFloat(window.getComputedStyle(e).lineHeight);if(e.clientHeight/o===1||e.children.length>0)return;const l=p(e);document.body.append(l),requestAnimationFrame(()=>s(l,e))})}function p(t){const e=t.cloneNode(!1),n=Array.from(t.childNodes);return f(t,e),n.forEach((o,l)=>{if(o.nodeType===Node.TEXT_NODE&&o.textContent.trim()){const a=o.textContent.trim().split(" ");a.forEach((h,i)=>{const r=document.createElement("span");r.textContent=h,e.append(r),n.length!==l-1&&a.length!==i&&e.append(" ")})}else if(o.nodeType===Node.ELEMENT_NODE){const a=document.createElement("span");a.textContent=o.textContent,f(o,a),e.append(a),n.length!==l-1&&e.append(" ")}}),e}function f(t,e){if(t instanceof Element){const n=window.getComputedStyle(t);e.style.cssText=`. font-size: ${n.fontSize};. font-family: ${n.fontFamily};. font-weight: ${n.fontWeight};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):360
                                                                                                                  Entropy (8bit):4.65336125479926
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:6FDC77F017F66951820F3CAF20F36FA7
                                                                                                                  SHA1:3CF7980EE71FF8C1D60C1F836BC75CF7EBC72AEF
                                                                                                                  SHA-256:2DE44C4EA73D06A61F09F2394570204D6D2C647242ED95FA8E1E7A530ED10A84
                                                                                                                  SHA-512:37051EEB71C6D461511CB30FAC1C16FB4BBCBF0C35ED6CE1A353A849C7B170F9A37573F49619CCFA40879BAB2D4B743D546B2C9648CB32E9067640546B6AE057
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://secure.ixopay.com/iframes/pan.html
                                                                                                                  Preview:<html>. <head>. <meta charset="utf-8">. <title>pan</title>. <script type="text/javascript" charset="utf-8" src="/assets/js/iframe.pan.js"></script>. <link rel="stylesheet" href="/assets/css/iframe.css" />. </head>. <body>. <input type="tel" pattern="[0-9 ]*" name="card_number" value="" id="pan" autocomplete="cc-number" />. </body>.</html>.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):91323
                                                                                                                  Entropy (8bit):5.321944448271118
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F89384EC8CA968D5765A92E04EB0B311
                                                                                                                  SHA1:D71C6E154A4972B20ADD4B6B1698EB02919A900F
                                                                                                                  SHA-256:0C16481233B8313EE9B1FB633E92AE87D2049312555658BE83627608D041AA49
                                                                                                                  SHA-512:49DF36447A9DA52A03C22BD530E51B5F7C6701A6FB7788770AEAEA781018D1A4045C0C5730045A72FFB8E34EEB4B3997914B4BD2B1EC4E162F7E39D0430B2E70
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/choices-90da538a.js
                                                                                                                  Preview:import{d as ot}from"./debounce-b1b63336.js";import{g as at}from"./_commonjsHelpers-042e6b4d.js";function dt(Ie,Me,ye){let de=null;const ie=ot(function(){$.post(Me,de)},3e3);setInterval(function(){Ie.each(async(ge,D)=>{D=$(D);const i=D.find(ye);if(!i.length)return;for(let m=0;m<i.length;m++)if(!i[m].checkValidity()||i[m].value==="")return;let _=D.serializeArray();_.push({name:"order_url",value:window.location.href}),_=$.param(_),de!==_&&(de=_,ie())})},2e3)}var Ve={exports:{}};/*! choices.js v10.2.0 | . 2022 Josh Johnson | https://github.com/jshjohnson/Choices#readme */(function(Ie,Me){(function(de,ie){Ie.exports=ie()})(window,function(){return function(){var ye={282:function(D,i,_){Object.defineProperty(i,"__esModule",{value:!0}),i.clearChoices=i.activateChoices=i.filterChoices=i.addChoice=void 0;var m=_(883),u=function(c){var l=c.value,I=c.label,w=c.id,y=c.groupId,N=c.disabled,H=c.elementId,X=c.customProperties,Z=c.placeholder,ne=c.keyCode;return{type:m.ACTION_TYPES.ADD_CHOICE,value:l
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Java source, ASCII text, with very long lines (3228)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3229
                                                                                                                  Entropy (8bit):5.273821907064535
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:0AB4686A02E95B38EA7D9883F66762C6
                                                                                                                  SHA1:33D78DC297B0297F2020995A63A0226FDBB15950
                                                                                                                  SHA-256:D8A8C7C86FAD0A7017278B129C19CF0558FABE48384D4D59BE2144435DB4AFEC
                                                                                                                  SHA-512:C96813E60455BE3CA0A4F499B73793F8D02588AB29A85391D0D0EE85F5BAE8C75279A1B38C68D31C7F463950B6DBED2316021AA6B0BF5C1FE90FC2313D5EFC32
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:import{c as v}from"./_commonjsHelpers-042e6b4d.js";(function(a){var c=function(){try{if(a.URLSearchParams&&new a.URLSearchParams("foo=bar").get("foo")==="bar")return a.URLSearchParams}catch(t){}return null}(),b=c&&new c({a:1}).toString()==="a=1",w=c&&new c("s=%2B").get("s")==="+",u="__URLSearchParams__",E=c?function(){var t=new c;return t.append("s"," &"),t.toString()==="s=+%26"}():!0,s=l.prototype,U=!!(a.Symbol&&a.Symbol.iterator);if(c&&b&&w&&E)return;function l(t){t=t||"",(t instanceof URLSearchParams||t instanceof l)&&(t=t.toString()),this[u]=m(t)}s.append=function(t,r){h(this[u],t,r)},s.delete=function(t){delete this[u][t]},s.get=function(t){var r=this[u];return this.has(t)?r[t][0]:null},s.getAll=function(t){var r=this[u];return this.has(t)?r[t].slice(0):[]},s.has=function(t){return L(this[u],t)},s.set=function(r,n){this[u][r]=[""+n]},s.toString=function(){var t=this[u],r=[],n,e,i,f;for(e in t)for(i=R(e),n=0,f=t[e];n<f.length;n++)r.push(i+"="+R(f[n]));return r.join("&")};var j=!w,_
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1740
                                                                                                                  Entropy (8bit):4.361330146575888
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:06DDF70FF4DABE0708492A4F28048E21
                                                                                                                  SHA1:CB87F11E76B65D71D729D4A32C31AB53D663D65C
                                                                                                                  SHA-256:86DA25070F86590CF56CDC6D59433501AE6F5AD9402AEE0AAB709CBC9CBAC8B2
                                                                                                                  SHA-512:0C35D66DFCE18EF2AD9E39D13156E31ECDEBC93C8F3A300CEFEBA0817E1D63757ED16006973DD1F41651B6FDEA827D78FBBB53F8BF48B9F482FF3948D74B466B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/images/order/step/billing-information.svg
                                                                                                                  Preview:<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_1803_447)">. <path d="M3.69565 30H26.3043C26.7541 30 27.1854 29.8563 27.5034 29.6006C27.8214 29.3449 28 28.998 28 28.6364V13.1818C28 12.8202 27.8214 12.4733 27.5034 12.2176C27.1854 11.9619 26.7541 11.8182 26.3043 11.8182H24.6087V7.72727C24.6087 5.67787 23.5964 3.71241 21.7944 2.26327C19.9924 0.814121 17.5484 0 15 0C12.4516 0 10.0076 0.814121 8.20563 2.26327C6.40365 3.71241 5.3913 5.67787 5.3913 7.72727V11.8182H3.69565C3.24594 11.8182 2.81464 11.9619 2.49665 12.2176C2.17865 12.4733 2 12.8202 2 13.1818V28.6364C2 28.998 2.17865 29.3449 2.49665 29.6006C2.81464 29.8563 3.24594 30 3.69565 30ZM16.6957 21.3636V23.1818C16.6957 23.5435 16.517 23.8903 16.199 24.1461C15.881 24.4018 15.4497 24.5455 15 24.5455C14.5503 24.5455 14.119 24.4018 13.801 24.1461C13.483 23.8903 13.3043 23.5435 13.3043 23.1818V21.3636C12.8298 21.0774 12.4793 20.6784 12.3025 20.2231C12.1256 19.76
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):3501
                                                                                                                  Entropy (8bit):5.383873370647921
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                  SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                  SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                  SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw_iframe.html?origin=https%3A%2F%2Fryokorouter.com
                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4900), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4900
                                                                                                                  Entropy (8bit):5.834686148965094
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:E0A0D18FFA777AE49B1F7CB4032AF59F
                                                                                                                  SHA1:902A2EFE2EC70DB02D4A8A910A85F423BB805EDA
                                                                                                                  SHA-256:049BDE3334412DB9C05A88BD370478D07F2EF8A97BDC1F15821CCF24B8EE7CD7
                                                                                                                  SHA-512:108914C48CEC1ABD76BDB42A1443BEB4AC074B3FA546781D2A9F4BDD0FF9351A230E62E552FD4B387CE39A6A58DC979ED0BED687602DEDE5D1B3851DF25BE727
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2155
                                                                                                                  Entropy (8bit):4.3542143268669005
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:667C89206B6CF9F053B92DFADBF8B5D3
                                                                                                                  SHA1:AA5DD105635BE350D9A29109CE32E69BF1DC2830
                                                                                                                  SHA-256:DF3CADDF91EED579B63C23642CA7E71A39EBD28DF878EB844DA52B6BF3EC6C2B
                                                                                                                  SHA-512:4CCE16B54500350C8084815C08F13D019221DC60D88DC69ED5BBB99B511918F2B8989DF7AB449716536BA6A87197CCE65FBD289E327C099B4964F34E8259A035
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg width="49" height="48" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M48.084 48h-48V0h48v48Z" fill="#F60"/><path d="M5.992 44.13c-1.739 0-3.306-1.107-3.306-3.526 0-2.418 1.567-3.525 3.306-3.525 1.738 0 3.303 1.107 3.303 3.525 0 2.419-1.565 3.525-3.303 3.525Zm0-5.565c-1.314 0-1.554 1.184-1.554 2.039 0 .855.24 2.041 1.554 2.041s1.554-1.186 1.554-2.041-.24-2.039-1.554-2.039Zm4.509-1.31h1.673v.785c.319-.424 1.104-.922 1.84-.922.07 0 .156 0 .229.009v1.652h-.087c-.764 0-1.6.119-1.87.713v4.443H10.5v-6.68Zm8.413 6.098a3.935 3.935 0 0 1-2.209.664c-1.246 0-1.985-.83-1.985-1.943 0-1.495 1.375-2.285 4.208-2.605v-.372c0-.485-.368-.77-1.049-.77-.68 0-1.232.271-1.63.77l-1.186-.676c.622-.871 1.57-1.307 2.844-1.307 1.743 0 2.722.755 2.722 1.983 0 0-.003 4.83 0 4.841h-1.56l-.155-.585Zm-2.463-1.407c0 .45.282.87.792.87.553 0 1.09-.23 1.629-.705V40.53c-1.643.203-2.42.627-2.42 1.417Zm5.567-4.513 1.456-.2.16.792c.821-.601 1.473-.92 2.294-.92 1.374 0 2.085.729 2.085 2.173
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1048576
                                                                                                                  Entropy (8bit):7.999088980310673
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:6824EE59B4CA34928E57ED3D44EA9835
                                                                                                                  SHA1:83B691AF46BBFA2D57B086BF6FF04DC8309AD7F4
                                                                                                                  SHA-256:655FA6960221011CC92B9975E0DEA81215F90153D1767BEEE283E00EBFACBAD4
                                                                                                                  SHA-512:62FE720581FAD73C0848384DFA4B4602594EA20AA0B4CD08377ACA8FB66CDE38FD382CC1A24541CAF3504475B6431C63C02DEA17E965DAF8917E7A6E05C4144E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://media.enence.com/theme/ryoko-pro/user-guide/unboxing.mp4:2f899feb8b90d7:1
                                                                                                                  Preview:..S.......dOM.....W.=c8.)J.<_E#..9.{.u........Z.QZ....`w.....F..:r..o...*Xq.:|T.9/X.;p.^U...!....>9;..m.bv....7W..&.5...V..~.~...u.F.Ol$.Ip.X./G..F..:....T.....E...-.YD.:.MqZp..XT..i.f..h.AW. .G.......Hk..8&.E...BK..}.!pN.1].W..&.:9..U..,|.....B..55B....A.@...8......6.h.....'.K..ZR.|q..7^.O..W"s.K.Ly..$...G...,....0.8B...i......`ART.7...Y..E.....v.@..O:.P ..=H.!._k...{8\.......Y..`..2G...M.?..aw... tW...R.....a..38T...@.da50P...^Of....'.-_*.*.oe..e[.T&7n..<..c..)p..cc.~.N#z._SnY....5...O....../..7E.$1..1.....t:....H..Hk.).'>...s.r5Q..q..$...W......C..P .....0....1.u7..&.Zi...,l...C...4.U....i......^g*p%2..NP.M.Xq.w$|C5dC.|.........L/..Y..|\..]"e..oe.....f*'.Q...].c|I.u.G....=.@............+..Dt...n...,....|.\..A..}.g|m.....W.?N...^.c......i"7j...d.\.....~..$,R..(...u5.:m...mG....s..W.yw.x%.~...q2.....g.....[.l.Q.bY..`..@...*R..AI..e.w*Qm.Y=....n.W.t&.2.K........r. <.......z8....m.HrS.d.;r.3....5....v.7?^..e...&v%.:. U..l.E
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1382x1382, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):6836
                                                                                                                  Entropy (8bit):7.593315278231965
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:2EB03BF28100E63D95EAB915510C1347
                                                                                                                  SHA1:8C788DB3BEEEE09E8C7EFA9026B0278B51D406F1
                                                                                                                  SHA-256:AC53966CD2F3B9F4CE9B36B3B4A18A888234D3F8E8592DA9E12899F7703CCD25
                                                                                                                  SHA-512:7B801F959F630EE17D685B4B57377D2E9247980038C115EE07CC8905B036E59E0E1D75698D6BAE9708C4360C919EC97B28A54EF3AF7477A0B3A8D7E88C286957
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/assets/theme/ryoko-pro/product/bg-2.jpg?q=80&fm=webp&w=1382&s=4ca52b56f986b18e55d4ee322bb4ae97
                                                                                                                  Preview:RIFF....WEBPVP8 .........*f.f.>m6.I.#!. .....in.n....u.........?..#_VB../...`......._E..o...z*..A.U&.m..2.j.5.h.A.CUI..E.....Mv...d..Rk..p. ...].....5T..\ .!...m...Ak.....5T..\ .!...m...A.U&.m..2.j.8...#...E.....Mv...d..Rk..p. ...].....5[....{..h.A.CUI..E.....Mv...d..Rk..p. ..I.]Z...a7....p. ...].....5T..\ .!...m.....w...\..#!....p. ...].....5T..\ .!...m...........jF..)m..2.j.5.h.A.CUI..E.....Mv.-.+..Z....&.m.......2.j.5.h.A.CUI..E.....Mv...d......%.....`M=......Mv...d..Rk..p. ...].....Q.......H....*X...4.!...m...A.U&.m..2.j.5.h.A.CX.b.\.M..>..K5.3.U.....Mv...d..Rk..p. ...]..Z....R......a...2'T.....5T..\ .!...m...A.U&.m.s....>.J.zTflM.`A8..\ .!...m...A.U&.m..2.j.5.[.~,\*,....*Mv...d..Rk..p. ...].....5T.c.gd-.L..).......U&.m..2.j.5.h.A.CUI..E.....8.p@&)ML........5T..\ .!...m...A.U&.jE.4..... ..!...m...A.U&.m..2.j.5.h.A.?..6.%.>..W......p. ...].....5T..\ .!...m..E...he..#.x.m.6-.nZ.U.....Mv...d..Rk..p. ._to..?u;......n7.Mv...d..Rk..p. ...].....@...D..Ey.B.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):143617
                                                                                                                  Entropy (8bit):3.9504770664146416
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:86FCEEE830A7AFFAD23B3DD482FEF9D4
                                                                                                                  SHA1:6AEC5E7E0A62A40616A677E901C8A73AEAFC799A
                                                                                                                  SHA-256:CBC4722663F611DE770FBD1ECCF57D696E3E7CE340B1A6F86CFD4BE032D97D96
                                                                                                                  SHA-512:577C82A2086E95428CEA15736B40776BDC5EEFA813F0156AFCA96D762009E421D8079F53B96A843DD8EE986C608DA46A64B5EA2718EA7EF0D7865070D49829B9
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1376" height="402" fill="none"><mask id="a" width="1373" height="785" x="379" y="6" maskUnits="userSpaceOnUse" style="mask-type:alpha"><path fill="#fff" d="M1062.02 401.774h-6.86l-3.43-5.882 3.43-5.882h6.86l3.33 5.882-3.33 5.882Zm-12.84 7.451h-6.77l-3.43-5.98 3.43-5.882h6.77l3.43 5.882-3.43 5.98Zm25.59 0h-6.76l-3.44-5.98 3.44-5.882h6.76l3.43 5.882-3.43 5.98Zm0-14.803h-6.76l-3.44-5.883 3.44-5.98h6.76l3.43 5.98-3.43 5.883Zm-12.75-7.353h-6.86l-3.43-5.98 3.43-5.882h6.86l3.33 5.882-3.33 5.98Zm-12.84 7.353h-6.77l-3.43-5.883 3.43-5.98h6.77l3.43 5.98-3.43 5.883Zm38.43 7.352h-6.86l-3.43-5.882 3.43-5.882h6.86l3.43 5.882-3.43 5.882Zm0-14.705h-6.86l-3.43-5.98 3.43-5.882h6.86l3.43 5.882-3.43 5.98Zm-12.84-7.451h-6.76l-3.44-5.882 3.44-5.882h6.76l3.43 5.882-3.43 5.882Zm-12.75-7.352h-6.86l-3.43-5.883 3.43-5.98h6.86l3.33 5.98-3.33 5.883Zm-12.84 7.352h-6.77l-3.43-5.882 3.43-5.882h6.77l3.43 5.882-3.43 5.882Zm-12.74 7.451h-6.87l-3.43-5.98 3.43-5.882h6.87l3.33
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1547
                                                                                                                  Entropy (8bit):7.149635420572308
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D47207875C5F49A4C9D22762DA8BFB8B
                                                                                                                  SHA1:20F9660F7BB275A65FF27F965FF6213F65266F46
                                                                                                                  SHA-256:4A88B9EB04E8610D0F362C5EA3852ED8A4D7B23F65C9A766F85820D47F2DA64F
                                                                                                                  SHA-512:259DBF336D7CCFE5D72ADEEDAFF439401C582E25B6DE39303D49D3BBF27C12F57E8F0C64ED9BFBD706D789F826278E09ECAE1B26CFC61FE2DB70EF4A1D6D80F0
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/ryoko/favicon_.png
                                                                                                                  Preview:.PNG........IHDR...0...0.....`...... cHRM..z&..............u0...`..:....p..Q<....PLTE.s..t..v..v..v..u..t...-..]..c..b..a..S..<.. ..`......................a..*.x..s..w...q.............................|..6..v...................................o....t............r..l...............C.y........Q..(........(..G.......s.......=.x..y...d..........*..=.u...F............1.u...;..........4..:.............5..C............2..>.x..s..w...Y.........,....C.{..u..w... ...........{..!.......l..L..C..C..D..L..e..........N.{...........................y.................=................y..4........s..............B..".x....................?.y..x...B.......h.}......m.....z...0................s...R....V.|...&..n........D.v.....v...9....{..#.u......;.x..~...`......M..^........2.w...#..o......p.....0..g..E.}..u.../..]..f..`..E.|..x..x..)......bKGD.........tIME.......^:L.....IDATH.c`....0213A..+.a.l...\`......LP............KHJ.. -#+'....J.*.j.L.4hhji.........)......`naiemmmeckg....DP
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 228 x 180, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4042
                                                                                                                  Entropy (8bit):7.915061850637697
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:0E509A5E9EE5B40ABCE591CA22A03327
                                                                                                                  SHA1:D7029907CB562DD4EC373963B9D140D7603F27EC
                                                                                                                  SHA-256:43B46252873129665E4E95EE7FCC154951738846EBB5EB13D0482D9DD67C0D80
                                                                                                                  SHA-512:B2880725E9E6DB40409C4A7E1756977BFA6743D8E4BE563B5CCF7BEE44534AAED886B0B9FAF1BD2512068AD315BE518087C7C0E209C953D3F3B9F3C4542C365A
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.PNG........IHDR...............pH....sRGB........~PLTE....................................................................U......v.M...g.EuuuhhhVp;[[[DX1LLK===/0/##".............. _....tRNS....*?`.............../1J....IDATx...v...si.MmK .(....../x.YY.%qi.....#....'......M7.t.M7.t.M7.t.M7.t....xxx.z......4.......K......_.p(.n..).M.9..Q..?_^....><. ..].;..T.%.T@.*........a..:.E...0F...;.,.o...5^.a.......+...w...|~.O.w.)..w.:..~T.tI...2*...r/'y......|......L.../_:...^.:yp...ps....O).x.?..yd.^G..f....J...HOy4(..J..s....=x.O9c.IN....!....Q..r`n...K.h.^.5.f..%.I......../...T6....4&.bSZ......*%.5t.j@++Q6.....O.i.|.k|.w...L."?....F...9`.._t.....v'%.....W.J9{I....F.q..e.../..U.*.y..#.V.Js ;..Lp.{Q..n....+...E@U..y.8..;....^..gr....3.."e.8..Si..h?-.Of._`.#..U..G..zDCkP..dr}.j..Y......9.y....S..jZ.*....P..t"....)2%..x.^=.O..T..........I..9...A...!kP.....X3....8....x^.:...5.B.N...L.0).3.9./Q..;...^.*...T@.."dr4.3fR@..V..*T)7ytu]Z..d..M....A.r...C...d.|q.{.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):500
                                                                                                                  Entropy (8bit):4.486248803406455
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F09C5C270E35B6F82E3DA775B6572D57
                                                                                                                  SHA1:0430E99B524A7DE03A02E19FC13AA1AB863D7267
                                                                                                                  SHA-256:B829AA22655E0F061F578A113A59C19A20CB6A6EBC8EA113D199B2D31932D604
                                                                                                                  SHA-512:EF7D64DD710520BF21EB41E1A811672C1B1CEA0771F4AA479CE7082048B37BDF0BBFC13FC060F22E9C3B8425248312D031F7471477D1D2192F47F599F2761CDB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/ryoko-pro/product/has-it-all/1.svg
                                                                                                                  Preview:<svg width="40" height="40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20 3.333C10.81 3.333 3.335 10.81 3.335 20c0 9.19 7.477 16.667 16.667 16.667 9.19 0 16.666-7.477 16.666-16.667 0-9.19-7.476-16.667-16.666-16.667ZM6.668 20c0-3.077 1.057-5.903 2.814-8.162L28.162 30.52a13.243 13.243 0 0 1-8.161 2.813c-7.352 0-13.334-5.981-13.334-13.333Zm23.854 8.162L11.839 9.48a13.247 13.247 0 0 1 8.162-2.813c7.351 0 13.333 5.981 13.333 13.333 0 2.958-.991 5.831-2.813 8.162Z" fill="#0084FD"/></svg>
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4895), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4895
                                                                                                                  Entropy (8bit):5.833219097362758
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:043675130C1AD289F125E93802640152
                                                                                                                  SHA1:A5307662FA5C2D353A1ED70155CD920250F73BB5
                                                                                                                  SHA-256:F194E35669E539EB4CD5B663C48E766938F46F49A719600DE73EC29F6DF2AD0A
                                                                                                                  SHA-512:A12AF40627D83A11F7EA47A15F12317BD1D14F0FCA531CC72BD1EB5BCBBCF2CFF859E606A42A1D5A523F65064ACB4A5374277DF6AB7EBD32A89D211FF701EED2
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170279390&cv=11&fst=1736170279390&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D10%20-%20CTA%3Breal_timestamp%3D1736170279386&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):131
                                                                                                                  Entropy (8bit):5.0025742631833126
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:1A20C62794832791889F202D384476F0
                                                                                                                  SHA1:9D18722D288E9CD75E3E66C3D46B431B4C81F082
                                                                                                                  SHA-256:444ADDC5630031CAA4775C7CA45A6964363C1DBA581B4B784FC650C253B8F862
                                                                                                                  SHA-512:48A3E0999CEA176A6078574166934CDD0545737982684FE64F0521E35618082FC3DA25D5430BC66A5E153A2183462B2393AFB5C29511D089BCABCE477B916717
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/jquery-d5fcc973.js
                                                                                                                  Preview:import{g as r}from"./_commonjsHelpers-042e6b4d.js";import{r as o}from"./jquery-98d6ae90.js";var t=o();const p=r(t);export{p as $};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4895), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4895
                                                                                                                  Entropy (8bit):5.831429386072305
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:9FDD9AB9F1A18144AACED36ED09B735C
                                                                                                                  SHA1:008D617068E1052ADCA6EDE0CABFA35C8C0B1D09
                                                                                                                  SHA-256:EFDF603B6D2EBF2E11BCBDABA478FB61159861A8E97BC09FDA820DD8A9F7DBD1
                                                                                                                  SHA-512:89199089B92C6627C1A42B7172BC88C598EFA0992EE2E8D89E54635F54CEA06AF3A5E3FB06095D4A0501062AF5636391D261B07B573683B3020C5FF92EC59706
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):331
                                                                                                                  Entropy (8bit):4.548366889687083
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:81F8B227E0F66D19ADFD8A459DDA2ED6
                                                                                                                  SHA1:352305D813E02CE4A455046230A696F72B15F791
                                                                                                                  SHA-256:8CAD8ACDD188D6F9952315418CF79190C7C44469AC9F6FC0FF5245894300CA1B
                                                                                                                  SHA-512:DB2E7FB79A19D149E7C73CF077AB2498890DDAEE6F47A56D0E9C7034EFB434F262AB6BA58F49ECD59C89173A07BB4A2C5479307E9B30786C8A2821C5713CBBB6
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://secure.ixopay.com/iframes/cvv.html
                                                                                                                  Preview:<html>. <head>. <meta charset="utf-8">. <title>cvv</title>. <script type="text/javascript" charset="utf-8" src="/assets/js/iframe.cvv.js"></script>. <link rel="stylesheet" href="/assets/css/iframe.css" />. </head>. <body>. <input type="tel" name="cvc" value="" id="cvv" autocomplete="cc-csc" />. </body>.</html>.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (2485)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):26175
                                                                                                                  Entropy (8bit):5.30738135551077
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:AB67422CBA567EBFC26623A3BFBC63B3
                                                                                                                  SHA1:05E4A0AAB6207670DFE6AB03B79D5B948E5C3CB8
                                                                                                                  SHA-256:86C62CAC063F9AC167CFAFCCEF2F4B58BA2B2B72616EF44357E7C28E69294EFC
                                                                                                                  SHA-512:FECFF87113F6096776C883B34FD804C3B7F5BD4BBEED691C3F2EA9D5CEC79789B159A4FF45597343866101E737679F89F18C3AA6BCC450E48AEA81892026B898
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://connect.facebook.net/signals/config/662416919366320?v=2.9.179&r=stable&domain=ryokorouter.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C203%2C202%2C204%2C209%2C210%2C211%2C207%2C199%2C133%2C164%2C198%2C200%2C123%2C158%2C146%2C152%2C130%2C236%2C117%2C128%2C237%2C166%2C120%2C239%2C167%2C137%2C124%2C155%2C149%2C195%2C114%2C129
                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3898
                                                                                                                  Entropy (8bit):4.077992397257125
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D394222A0E3C3DB0B8930E0C3AECF275
                                                                                                                  SHA1:D31321ABC8769E249928C379077B224565875D84
                                                                                                                  SHA-256:36B6BA97C84FF0BABB040A49F5BE6A0518F2B1940BD68B507496B6496443790E
                                                                                                                  SHA-512:F66AEEFDF3B3647797FBD89A04C0AFA641EB985EA78B4BBFCC97B01471B0158EC962AE10F6F6D5EA4FB980A8FC89E9542F377BF663256CC064384EA707052E0A
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="124" height="33"><path fill="#253B80" d="M46.211 6.749h-6.839a.95.95 0 0 0-.939.802l-2.766 17.537a.57.57 0 0 0 .564.658h3.265a.95.95 0 0 0 .939-.803l.746-4.73a.95.95 0 0 1 .938-.803h2.165c4.505 0 7.105-2.18 7.784-6.5.306-1.89.013-3.375-.872-4.415-.972-1.142-2.696-1.746-4.985-1.746zM47 13.154c-.374 2.454-2.249 2.454-4.062 2.454h-1.032l.724-4.583a.57.57 0 0 1 .563-.481h.473c1.235 0 2.4 0 3.002.704.359.42.469 1.044.332 1.906zM66.654 13.075h-3.275a.57.57 0 0 0-.563.481l-.145.916-.229-.332c-.709-1.029-2.29-1.373-3.868-1.373-3.619 0-6.71 2.741-7.312 6.586-.313 1.918.132 3.752 1.22 5.031.998 1.176 2.426 1.666 4.125 1.666 2.916 0 4.533-1.875 4.533-1.875l-.146.91a.57.57 0 0 0 .562.66h2.95a.95.95 0 0 0 .939-.803l1.77-11.209a.568.568 0 0 0-.561-.658zm-4.565 6.374c-.316 1.871-1.801 3.127-3.695 3.127-.951 0-1.711-.305-2.199-.883-.484-.574-.668-1.391-.514-2.301.295-1.855 1.805-3.152 3.67-3.152.93 0 1.686.309 2.184.892.499.589.697 1.411.554 2.317zM84.096
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (14318)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):29659
                                                                                                                  Entropy (8bit):5.371912929672357
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:7008A617B5CFEF9573F31A2F7C4B8701
                                                                                                                  SHA1:03B5CDFFC6FA59B3D8D51697253221C5D53D721A
                                                                                                                  SHA-256:5E87AD78206CFD78BA6905987C4E647AD5C14A33D12A8E0709BED7317D31D885
                                                                                                                  SHA-512:130A4FE8CA6AC6ABF942D1168226630AACFC3CECF953856D094F22162186ED5C9A6BED59414CCBFD31EDF664E1C4BFEE0FEBD009A84ACF2DB3BE2EA6D8E73F77
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://tracktor.ryokorouter.com/build/assets/app-de42770e.js
                                                                                                                  Preview:function ye(e,t){return function(){return e.apply(t,arguments)}}const{toString:ke}=Object.prototype,{getPrototypeOf:Z}=Object,H=(e=>t=>{const n=ke.call(t);return e[n]||(e[n]=n.slice(8,-1).toLowerCase())})(Object.create(null)),T=e=>(e=e.toLowerCase(),t=>H(t)===e),M=e=>t=>typeof t===e,{isArray:x}=Array,F=M("undefined");function je(e){return e!==null&&!F(e)&&e.constructor!==null&&!F(e.constructor)&&A(e.constructor.isBuffer)&&e.constructor.isBuffer(e)}const Ee=T("ArrayBuffer");function Ie(e){let t;return typeof ArrayBuffer<"u"&&ArrayBuffer.isView?t=ArrayBuffer.isView(e):t=e&&e.buffer&&Ee(e.buffer),t}const He=M("string"),A=M("function"),we=M("number"),ee=e=>e!==null&&typeof e=="object",Me=e=>e===!0||e===!1,L=e=>{if(H(e)!=="object")return!1;const t=Z(e);return(t===null||t===Object.prototype||Object.getPrototypeOf(t)===null)&&!(Symbol.toStringTag in e)&&!(Symbol.iterator in e)},qe=T("Date"),ze=T("File"),Je=T("Blob"),Ve=T("FileList"),$e=e=>ee(e)&&A(e.pipe),We=e=>{let t;return e&&(typeof FormDa
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:C++ source, ASCII text, with very long lines (1499)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1500
                                                                                                                  Entropy (8bit):4.636266058584161
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D8FFD54D6EDFD17A27C17BF758527F45
                                                                                                                  SHA1:B3F542212403869B738CB41664F184358FDFD44B
                                                                                                                  SHA-256:2A78CF8B36BCBD3787A6ADD9489877442D68E428BECDBC259D1C4C8564530AC4
                                                                                                                  SHA-512:D4C1C43C8D1EC18A59C6FFF168B692FF2CE5DF71359A09B8ADE9E8F22DD1908DD8185D0E8658B097D9DE38AD90E7F3815B9D357A9B4BB56E571A075F2099503C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/cart-option-6abb5b25.js
                                                                                                                  Preview:class e{constructor(i,r=!1){this.id=i.id,this.productId=i.product_id,this.label=i.label,this.checked=r?!1:i.checked,this.count=i.count,this.price=i.price,this.priceFormatted=i.price_formatted,this.unitOriginalPrice=i.unit_original_price,this.unitOriginalPriceFormatted=i.unit_original_price_formatted,this.totalPrice=i.total_price,this.totalPriceFormatted=i.total_price_formatted,this.totalPriceBeforeCoupon=i.total_price_before_coupon,this.originalPrice=i.original_price,this.originalPriceFormatted=i.original_price_formatted,this.subscriptionPrice=i.subscription_price,this.subscriptionPriceFormatted=i.subscription_price_formatted,this.currency=i.currency,this.convertedFromCurrency=i.converted_from_currency,this.discountApplied=i.discount_applied,this.discountPercentage=i.discount_percentage,this.discountPercentageFormatted=i.discount_percentage_formatted,this.attributes=i.attributes,this.labelPriceTemplate=i.label_price_template,this.hasGift=i==null?void 0:i.has_gift,this.imagesPath=i==nul
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):98736
                                                                                                                  Entropy (8bit):5.268773845431941
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:A80EBA82BFECAB30FF965B3BEA53E93C
                                                                                                                  SHA1:5803A3E39300115A22257A26541391EA86C2A3DC
                                                                                                                  SHA-256:D254D3E866E171F9E8CE6B5C680EE73B38C933BB9DE96B81BA751C7172176F75
                                                                                                                  SHA-512:57A4EFEA499D2068BA7DD31DF182E52714D22258070EAD8C8D3EB1BB4DAEA6E93AF1BC22F95F71E5815FF72E480759C322F7B59607B67534A0212A7E7EFCA52F
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://secure.ixopay.com/assets/js/iframe-v1.0.min.js
                                                                                                                  Preview:!function r(i,o,s){function a(t,e){if(!o[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(u)return u(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=o[t]={exports:{}},i[t][0].call(n.exports,function(e){return a(i[t][1][e]||e)},n,n.exports,r,i,o,s)}return o[t].exports}for(var u="function"==typeof require&&require,e=0;e<s.length;e++)a(s[e]);return a}({1:[function(e,n,t){!function(e,t){"use strict";"object"==typeof n&&"object"==typeof n.exports?n.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)}("undefined"!=typeof window?window:this,function(w,P){"use strict";function v(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item}function M(e){return null!=e&&e===e.window}var t=[],I=Object.getPrototypeOf,a=t.slice,R=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},F=t.push,x=t.inde
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 311911
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):84175
                                                                                                                  Entropy (8bit):7.997193516773641
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:619C1AD179D79D1A84B32F6CA763AB2B
                                                                                                                  SHA1:8D5364B66974099609492163C848B27D9948DBC7
                                                                                                                  SHA-256:7ED5D5C50A4513CDCD1194DF5D03F496E2DDFBDA084E91A7AF3846061BB61E42
                                                                                                                  SHA-512:041834C37B39598288BA7F29E75A129171B0EDDB384F7CA17A4367A7EFFD2BC347206925AFA3DAC5113C48994536218212E237C0E2AD751FAFACE7AAE2E29715
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.paypal.com/sdk/js?client-id=AU0ALRDTL3IMFl6mxpaKuDWTs-gK71vnfM-SGSrmuCuVbc9gLb2HdC3QUlpPGU21dad5iIUVuJSHzFpR&commit=true&vault=true&intent=tokenize&disable-funding=card
                                                                                                                  Preview:...........}k{.....D;..;.@..\D{.......H..4....62#.L.OI.......=s.4.u-.J....M..1.e29k...I..=m.'..f..iv....O&g...V.|.l..['.vk.I..4...9|9o_....dc..G.P(..9(.y..:S.|Zp...K..+.\j...SZ....D.w..n5..A.,.D......c../s...6/.....d#1..H.7..f.#N../P.Z/.Z.. .n.8s.....T....w.>.<...T.,xe.8.c..Tq...l6....JS.u./..=...&..uPI.m.......E.(.,}.../.....Ww..(...a.....Y.{.,XRn...T.=..o...en..@.S.g....+..............;.~h....z..._.l7..u.Y.R.1..h2.~X,.vPQ..Vz}..Q-.b.`.0.i.4Z(Vs.....y.+dEsb.".....T.%.V8.).....\..D..|..9F3:..W.,..,...o.|.....0..Le.(.....?......o.w...qa.4#4..#fm#uf..q...r8.....#2..bd#LML.;/.$.......G.AGa?..J+.!,.Q.........Z.&.N...Tc...h.....fm.@,....W..CT.....;.g.Qu.^#.........8..x..K..N..Nx.j..a...0.O..5(.z3z.o5...c.....[V.....4M.s..^...c.V.....-lb.V.3....w.c....>.V .kw.O......cS[.............#d.8....#....MVUe`.q#Q......}`a..)G.8....F..,..9.@_.27IQ.A1.Q....../.....[../...F.d..1.........,.pF.P....F#...Fh<6C........u.J.y/...^,j..a...z.G.q..:..b..F..:.......
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4997), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4997
                                                                                                                  Entropy (8bit):5.819646680757115
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:40AB9FCA15BE10492685F77AAE32AEDE
                                                                                                                  SHA1:A23F271812CFDFE1816D50CC1C14B939D68BD8B5
                                                                                                                  SHA-256:558AF103C96F585C4CC2885F0B442B20B535B6E1DFA978D0A7459D29B16CC714
                                                                                                                  SHA-512:798D66A813D16F796A4F57F085304CED75D8E236C416BFF77BD4A645A9573BD527A7E084F9BF699BB4E9CD9BA0EC5C7789AC18BEE124B80CFCF5D1D3EA2970CA
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (368), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):368
                                                                                                                  Entropy (8bit):5.2219151731980995
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:4684335EEB7C8724372F334C02543E9D
                                                                                                                  SHA1:1210CFCA56F7C30D6E661ED8C3EFFD4FAA6E267B
                                                                                                                  SHA-256:34A30B6DFB63C831B34A323FA87E546FB8AA908F523C35B8C5C246D0F2BAFF88
                                                                                                                  SHA-512:7FA3269FA29B4AA58E02930BE02A15F8ABD679B48CA7D556AD85BC83CEE2FACD341021E8F7461DC05007ECE1140AA457E1682AA0672162D7ED04B90FE9CC1C77
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQlweWdt15FAnBIFDb711QISBQ2lLZmKEgUNADosRxIFDe-_jXMSBQ0AoAvKEgUNg6hbPRIFDXw1TkcSBQ2gedmmEgUNRmcVfRIFDbe34yYSBQ1Vu_VvEgUNY67tIRIQCcAA0MlI6Yu5EgUNvvXVAhJPCWnxPzS0XIK0EgUNpS2ZihIFDe-_jXMSBQ0AoAvKEgUNg6hbPRIFDXw1TkcSBQ2gedmmEgUNRmcVfRIFDbe34yYSBQ1Vu_VvEgUNY67tIRIQCWOrvTg7JTUWEgUNADosRw==?alt=proto
                                                                                                                  Preview:CmwKBw2+9dUCGgAKBw2lLZmKGgAKBw0AOixHGgAKBw3vv41zGgAKBw0AoAvKGgAKBw2DqFs9GgAKBw18NU5HGgAKBw2gedmmGgAKBw1GZxV9GgAKBw23t+MmGgAKBw1Vu/VvGgAKBw1jru0hGgAKDwoNDb711QIaBAg0GAEgAQqCAQoLDaUtmYoaBAg4GAEKCw3vv41zGgQIWxgBCgsNAKALyhoECFwYAQoLDYOoWz0aBAgJGAEKCw18NU5HGgQIDRgBCgsNoHnZphoECCQYAQoLDUZnFX0aBAghGAEKCw23t+MmGgQIHhgBCgsNVbv1bxoECCIYAQoLDWOu7SEaBAgjGAEKDQoLDQA6LEcaBAg7GAE=
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (5028), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):5028
                                                                                                                  Entropy (8bit):5.835394465368302
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:65827E73BE6A8312FA65ABC594AC7036
                                                                                                                  SHA1:9685650D31E55DF14A4ECA99514B8527707963C1
                                                                                                                  SHA-256:7273A5FCADB38E32CFFAE42E15D74A4702015C1300F9354879361E0CED27092C
                                                                                                                  SHA-512:4BDA6ABE4439EA731CE2D91472A74496CB7D3EBB642D086A64E7B5BED82E2E609531D4F9676AA5105D478EB38759DAAFDD8482A05124E08332690FB5CB49D853
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170268367&cv=11&fst=1736170268367&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dsplit_test_view%3Bsplit_test_id%3D3999%3Bsplit_test_variation%3D7856_%233%20Black%20Friday%3Bevent_action%3DViewed%203999%3Bevent_label%3D7856_%233%20Black%20Friday%3Bevent_category%3DSplit%20tests%3Breal_timestamp%3D1736170268258&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):312323
                                                                                                                  Entropy (8bit):5.213571207369276
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:5869AC06C9D8E09F3E780AC557353A67
                                                                                                                  SHA1:D1400C8B7BD5A29B8698FCB875A33F0C4B207549
                                                                                                                  SHA-256:101BB3D8FD3F340BACEB647CFFA3530E7B2E003C8561D9F8BACC28757778B944
                                                                                                                  SHA-512:9C58D119049FDBA556D3B030A4F3F7D17C9FA439D8D536B67A53955345D8C9C3865ACBF573FBD1CC52B4D5033EC8547581C9E7F0EEEB29B75A1670B7B5703815
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/product-101bb3d8.css
                                                                                                                  Preview:*,:before,:after{-webkit-box-sizing:border-box;box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Montserrat,ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";-webkit-font-feature-settings:normal;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;-webkit-font-feature-settings:normal;font-feature-settings:nor
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1048576
                                                                                                                  Entropy (8bit):7.999484594996707
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F4C3308F0CC36C35233EAEDC6B1FBD32
                                                                                                                  SHA1:C0CDFCDC659FE18F1758B640467BF86EDE76D7B0
                                                                                                                  SHA-256:8598B2E09617E55C60AF21E78F2EE5EC7FFBF34B163E0C9374035B2A31B0B658
                                                                                                                  SHA-512:F609FF2EB9D3D0F94FF876BBC2FFB8B3BB5EC66F251D6ABE1CAF54610A9327055233C53832D523BB647EB01C4DDD27CDE6C8DA0E1C0DC87CFA937465759EE89F
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://media.enence.com/theme/ryoko-pro/user-guide/unboxing.mp4:2f899feb8b90d7:4
                                                                                                                  Preview:i.ts..:W.b.}W.....>.OX.'S?........#.Q..:.t.../.K......6...%...\...G*i.JK....\.P..k.<y..xhP..#^L+..m<qc..,.8.H...,...39.7..B..Q.Y........._...O..w_.Ze.8U..m ...a....G.u)j.....1.E.}'L.K...g..X....Z...*.i..H.(...h....&]".O3l.`.gO...7,Q....ey.[......P.9..4..B...sz..9.C@|[jx..........B....OX.......Wc.0....GM........d...=..\.&.oB........Q..ir./7....h...7y.41|-....W#...ZQ.z..U..@.J.ZPA{A..D.ZW.%oT..o&....!/. .R;Vg...$.....HW.P......].S.$X.h.....3..5!........I.....?m.(.*.Q.....+F..m.'..O10.=.r..y..Nj.....C....<.?."..d~T....,n.....T./..7...-}.Sr3.*:2..T[f..~7.....HSI....w..:.6~.\.C]..F4.........P0+..{...2^..aX'..-.........01....Qzo|{..3`.n..u?...g..x..)....d..J...\.f...+X6.]..p...G.;.h.u.&A.....h.;.*..NL...yTl-...=..F....L.;....6......l.Y...d.n|..8}.}....t.)uw3.q_o....A.....$.l:6..I.95..........U.2...J..........Y.v!.8~,.....{.....di|..,.]j.h"..r<..lw9.......E......<....`..=.+...C.V9.'4?Z...b9'.U..s.=O....Cd......U...sb{.....nI9b.v.3.=%.p..@&...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):98450
                                                                                                                  Entropy (8bit):5.360505773819609
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:47D3CE63D11CACF8166F029C1644C0A7
                                                                                                                  SHA1:21DE74F5B0CFC2E72E4CA79BC7341DA77C1262E6
                                                                                                                  SHA-256:2FDE741321ADF1B04152BB45F958AC014CFD687E70573C697823F69E2DA03901
                                                                                                                  SHA-512:23B3F790BD744AF44F1C5D25C8E5E2E1504C7FD7B7712217982A2CBFAB4F9A058055ADA6A1C4312DFF492912FC75C98B2FB055FB91091AFF81CA201853E0A000
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:!function r(i,o,a){function s(t,e){if(!o[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(l)return l(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}n=o[t]={exports:{}},i[t][0].call(n.exports,function(e){return s(i[t][1][e]||e)},n,n.exports,r,i,o,a)}return o[t].exports}for(var l="function"==typeof require&&require,e=0;e<a.length;e++)s(a[e]);return s}({1:[function(e,n,t){!function(e,t){"use strict";"object"==typeof n&&"object"==typeof n.exports?n.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)}("undefined"!=typeof window?window:this,function(w,M){"use strict";function y(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item}function R(e){return null!=e&&e===e.window}var t=[],V=Object.getPrototypeOf,s=t.slice,_=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},I=t.push,b=t.inde
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2859
                                                                                                                  Entropy (8bit):4.16887189705445
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:8F7A451FC4C06EC7BEE587A3AEA326BC
                                                                                                                  SHA1:4897FB731632F3183379215C4419C91D81F27067
                                                                                                                  SHA-256:6A174BCC8BB428C4928CB913D59E5C47C888B4B021F2EA72B892C1A75FEB62E8
                                                                                                                  SHA-512:0721C0DC24DD1E9E528F451C2E4FE3D51187A6FD7B9EE4E5282DF471BB4445D11525C04D7B5BB9E5C1C6E54EEC9074646BCAC42D6B73D31D836DB0E8257454E9
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg width="128" height="28" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><path d="M124.124.051a36.899 36.899 0 0 1 2.912-.025c-2.912 6.08-5.722 12.211-8.558 18.317h-2.376c-1.303-3.066-2.836-6.055-4.19-9.12a52.475 52.475 0 0 1 2.836 0c.817 1.89 1.788 3.704 2.529 5.595 2.274-4.931 4.624-9.836 6.847-14.767Z" fill="red"/><path d="M50.981 2.657c1.865.025 3.756.025 5.62 0-.025 1.66-.025 3.347 0 5.007-1.864-.025-3.755 0-5.645-.025.051-1.66 0-3.321.025-4.982ZM22.701 9.81c3.831-2.171 9.4-1.43 11.981 2.325 1.584 2.223 2.044 5.033 2.018 7.69-4.394.025-8.788 0-13.182.025.204 1.354.792 2.785 2.044 3.5 1.788 1.048 4.598.741 5.492-1.328a95.695 95.695 0 0 1 5.417 0c-.563 2.07-2.07 3.832-3.96 4.803-2.044 1.124-4.497 1.328-6.77.945-2.402-.383-4.625-1.737-5.979-3.755-1.481-2.146-1.864-4.88-1.532-7.41.332-2.784 1.992-5.415 4.47-6.795Zm2.988 3.194c-1.251.587-1.864 1.941-2.145 3.244h7.51c-.153-.996-.51-2.044-1.277-2.733-1.073-1.048-2.785-1.073-4.088-.511Zm55.924-4.165c3.014-.536 6.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4898), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4898
                                                                                                                  Entropy (8bit):5.830660077870471
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:4730F51456E4C829C2B479CA6D477591
                                                                                                                  SHA1:52CB3A0E895FC9A56D7112DB86D4F575A59C7B7A
                                                                                                                  SHA-256:E08FD0CD5509E339A1AAEE3DBE15157DB9CABFFA5374C9368B8C6AAECEFB2279
                                                                                                                  SHA-512:2D4476210014D48D7998DCC7EC01A56CCB85D2E932F462927426782A29730B101D90C145ED8C81F3FFAB2897F8BED00892BEE0B4CEA2B5AEDAF944EE71A49F63
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170267151&cv=11&fst=1736170267151&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Limited%20Time%20Promo%3A%2070%25%20Off%20Ryoko!%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DClick%3Bevent_category%3DCall%20To%20Action%3Bevent_label%3D3%20-%20Header%20(CTA)%3Breal_timestamp%3D1736170267145&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3266
                                                                                                                  Entropy (8bit):3.998588979681478
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:387E86C389666FAE52146858CA65DF6B
                                                                                                                  SHA1:E11C568FA705B9E1D994FE494A2A9544F57E3EDF
                                                                                                                  SHA-256:3F8C62B36198124E39FE0D48535FEF486D0EB6174159C5C72B0FCAEDE72222F2
                                                                                                                  SHA-512:4E06F1384F26FBF3E61A9514EF80852A82292F813561C52C248B2C22F16B3829C8E96D31D5C79EEFC3C7F9E537950B8852DC0C4FA40EF721BE075EA28672F9E1
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg width="101px" height="32" viewBox="0 0 101 32" preserveAspectRatio="xMinYMin meet" xmlns="http:&#x2F;&#x2F;www.w3.org&#x2F;2000&#x2F;svg"><path fill="#ffffff" d="M 12.237 2.8 L 4.437 2.8 C 3.937 2.8 3.437 3.2 3.337 3.7 L 0.237 23.7 C 0.137 24.1 0.437 24.4 0.837 24.4 L 4.537 24.4 C 5.037 24.4 5.537 24 5.637 23.5 L 6.437 18.1 C 6.537 17.6 6.937 17.2 7.537 17.2 L 10.037 17.2 C 15.137 17.2 18.137 14.7 18.937 9.8 C 19.237 7.7 18.937 6 17.937 4.8 C 16.837 3.5 14.837 2.8 12.237 2.8 Z M 13.137 10.1 C 12.737 12.9 10.537 12.9 8.537 12.9 L 7.337 12.9 L 8.137 7.7 C 8.137 7.4 8.437 7.2 8.737 7.2 L 9.237 7.2 C 10.637 7.2 11.937 7.2 12.637 8 C 13.137 8.4 13.337 9.1 13.137 10.1 Z"></path><path fill="#ffffff" d="M 35.437 10 L 31.737 10 C 31.437 10 31.137 10.2 31.137 10.5 L 30.937 11.5 L 30.637 11.1 C 29.837 9.9 28.037 9.5 26.237 9.5 C 22.137 9.5 18.637 12.6 17.937 17 C 17.537 19.2 18.037 21.3 19.337 22.7 C 20.437 24 22.137 24.6 24.037 24.6 C 27.337 24.6 29.237 22.5 29.237 22.5 L 29.037 23.5 C 28.9
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (28374)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):79626
                                                                                                                  Entropy (8bit):5.491913717374762
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D0461970D3AC325F6E5FE774216DA90F
                                                                                                                  SHA1:42540FB55682769ED5FD86424334B8D4E4FAEE66
                                                                                                                  SHA-256:0B4972CBED191513F5FC15F17ECBDCE26919287FBDF855618E64B3C4205F76B5
                                                                                                                  SHA-512:6373D07A3C96C3799428306384E5406F2144820AE5A1F6E61CEA913BC0D63E25C497303F7FB07013F18E73F9338234F85B2D225054792B1870FD6142C205C06C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/theme-7f85e034.js
                                                                                                                  Preview:import{e as xt}from"./livewire.esm-0a5f2012.js";import"./index-9b5fec24.js";import"./intersection-observer-90e9e37b.js";import{c as Mt,g as Xe}from"./_commonjsHelpers-042e6b4d.js";import{P as Qe}from"./bootstrap-74b4457f.js";import{$ as E}from"./jquery-d5fcc973.js";import{r as ti}from"./jquery-98d6ae90.js";import{initPopup as ei}from"./whoops-b9817266.js";import{normalizeHeight as ue,normalizeWidth as de}from"./normalize-636e2359.js";import ce from"./text-wrapper-04ace8f7.js";import{i as ii,a as ri,t as ni}from"./track-visited-pages-8c5cc3a9.js";import{C as ai,s as si}from"./choices-90da538a.js";import{f as oi,s as li,g as he,c as ui}from"./format-price-5af0b78f.js";import{p as fe}from"./product-value-parser-25984bef.js";import"./dynamic-module-import-a60ef581.js";import"./helpers-19863c19.js";import"./debounce-b1b63336.js";import"./preload-helper-6f27e6cf.js";function ss(){import.meta.url,import("_").catch(()=>1);async function*r(){}}var J=function(r){return r&&r.Math==Math&&r},x=J(ty
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4911), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4911
                                                                                                                  Entropy (8bit):5.824420558818437
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D5A82ED78F343E15807F175FBD78C765
                                                                                                                  SHA1:4C70CBEE25C0F03C52AB106AF1B7FF30D9DD2F58
                                                                                                                  SHA-256:9F42BDAC3BE8679A6F472EF6A2B477F1557A0AE4D244C73C7F0386BE5268C57B
                                                                                                                  SHA-512:D4C928689170DA014094780356B78CF7FD93692B5B7324BF0CD130A2DD05E02E281E5854256BF3EAA5ADA8BCD713B848769593998F6BBE32B8C287898DD481FE
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170268966&cv=11&fst=1736170268966&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D5%20-%20Quantity%20Selection%3Breal_timestamp%3D1736170268963&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):2651
                                                                                                                  Entropy (8bit):4.281312307237293
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:FD624E10431E939B45EDD134DA50C7EB
                                                                                                                  SHA1:996A0DAB142629E732586ADA0DEFE8462F457BDF
                                                                                                                  SHA-256:79B94BE705356CD9096F3FCD87B9269E1105A717F356D3143616088DBCB33FF2
                                                                                                                  SHA-512:079644D68590B0489BC13FF885919A5D2F734F240FFCC87DE601659D8C3C67CED231E30FDC002AABA6C3E89463ED236A4C4FA5CB7DACD52F233591CC6688D19A
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/images/logos/black/ryoko-pro.svg
                                                                                                                  Preview:<svg width="176" height="20" viewBox="0 0 176 20" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_1245_692)"><path d="M12.2869 10.682C13.1595 9.52858 13.5908 8.12437 13.5908 6.51955C13.5908 4.79438 13.0893 3.30993 12.1063 2.09628C11.1033 0.842523 9.58877 0.220657 7.61284 0.220657H0V19.7392H3.49047V12.7884H5.13541L9.8997 19.6991L9.92979 19.7392H14.1424L9.10732 12.5978C10.4915 12.327 11.5547 11.6851 12.2869 10.682ZM10.0602 6.51955C10.0602 7.41223 9.80943 9.48846 7.4323 9.48846H3.49047V3.51053H7.54263C9.86961 3.51053 10.0501 5.80742 10.0501 6.50952L10.0602 6.51955Z" fill="#000"/><path d="M44.7849 7.39217L39.7197 0.260778L39.6896 0.220657H35.5371L43.0095 10.8726V19.7392H46.5501V10.8726L53.9925 0.381139L54.1128 0.220657H49.9303L44.7849 7.39217Z" fill="#000"/><path d="M84.9143 0C82.156 0 79.7989 0.982949 77.9133 2.91876C76.0176 4.87462 75.0547 7.26178 75.0547 10.01C75.0547 12.7583 76.0176 15.1153 77.9133 17.0812C79.7989 19.017 82.146 20 84.9042 20C87.6625 20 90.0396 1
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (1044)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1045
                                                                                                                  Entropy (8bit):5.133684262570248
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:1C023607AAB6DC34DE14941CE8AF9165
                                                                                                                  SHA1:CD8BC9D1D9249F73A17586FF5FFBD04FFA13AFA1
                                                                                                                  SHA-256:581724CAA69AC132E2262F70626E5B16596FDBDC0FDE711CCC19B54748AA8AF3
                                                                                                                  SHA-512:F2FBAA1BDCEA5F3970DE09FC9AE32336BA919222CF767AF6EE3417413004E597315CDD728E9CDF58D457829CD8E2F0E669B57E8D10C1A9BB0FB939FF35C42923
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/fraudnet-27cf94d3.js
                                                                                                                  Preview:function s(a,i){if(window.fraudnet||(window.fraudnet={}),!a||!i||window.fraudnet[i])return;window.fraudnet[i]=!0;const n=document.createElement("script");n.id="fconfig",n.type="application/json",n.setAttribute("fncls","fnparams-dede7cc5-15fd-4c75-a9f4-36c430ee3a99"),n.text='{"f":"'+a+'","s":"'+i+'"}',document.body.appendChild(n);const r="https://www.paypalobjects.com/webstatic/r/fb/";let c,o,t,e=document.createElement("iframe");e.src="javascript:false",e.title="",e.role="presentation",(e.frameElement||e).style.cssText="width: 0; height: 0; border: 0; position: absolute;",t=document.getElementsByTagName("script"),t=t[t.length-1],t.parentNode.insertBefore(e,t);try{o=e.contentWindow.document}catch(d){c=document.domain,e.src="javascript:var d=document.open();d.domain='"+c+"';void(0);",o=e.contentWindow.document}o.open()._l=function(){var d=this.createElement("script");c&&(this.domain=c),d.id="js-iframe-async",d.src=r+"fb-all-prod.pp.min.js",this.body.appendChild(d)},o.write('<body onload="
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4909), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4909
                                                                                                                  Entropy (8bit):5.828939596638171
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:8CE09FFA2DDFEF8CC83FD372F3367500
                                                                                                                  SHA1:2EF3963B288189CD7AF8125EA0BEF7FB79053E4F
                                                                                                                  SHA-256:8BD6BC83D84118E7E021D250E1D9F7AF42A929E8948FB8EE2EA764785A7FE703
                                                                                                                  SHA-512:67F66C0AB44F6F1C95682C7229DE8D44294BFF076A9DF37992025898BE6DCE04CD8C4050EFD2138390C0E49E797AB972427D79120F7755A37B0C03C6A6904E58
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (1074)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1075
                                                                                                                  Entropy (8bit):5.227385520153752
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:2A240807CAA4A93C67D0CFDD08C23C5B
                                                                                                                  SHA1:259B4907DB0547E3637E2260CA1603BE63BD5D92
                                                                                                                  SHA-256:7852D0CC036FA2008EE92AB439170845FA3F64EEE132DD8B6DC5518180AF01E4
                                                                                                                  SHA-512:A8DC337798F66D6AC61333D0299F2199127F66573939714C6126F85449912B4CCB93B8D6300801D0DB71E77CB451BCD296B1433D323F3610A806D77A94A9085E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:function o(e,n,t){var i=new Date;i.setTime(i.getTime()+t*24*60*60*1e3);var r="expires="+i.toUTCString();document.cookie=e+"="+n+";"+r+";path=/"}function s(e){const t=`; ${document.cookie}`.split(`; ${e}=`);if(t.length===2)return t.pop().split(";").shift()}function p(){return window.ApplePaySession&&window.ApplePaySession.canMakePayments()}function u(){s("apple_pay_supported")===void 0&&o("apple_pay_supported",p()?"1":"0",30)}function a(e,n="USD",t="en-US"){try{const i=e.toString().split(".");return i.length===2&&(e=i[0]+"."+i[1].substr(0,2)),t.toLowerCase()==="es-mx"&&(t="es"),new Intl.NumberFormat(t,{style:"currency",currency:n}).format(e)}catch(i){return window.Sentry&&window.Sentry.captureException("intl is missing"),e+n}}function c(e=0,n="en-US"){try{return e/=100,new Intl.NumberFormat(n,{style:"percent",useGrouping:!1,minimumFractionDigits:0,maximumFractionDigits:2}).format(e)}catch(t){return window.Sentry&&window.Sentry.captureException("intl is missing"),e*100+"%"}}window.format
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (47520)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47521
                                                                                                                  Entropy (8bit):5.398500199255723
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:301F68F3D8317AB22D4021E266C9A853
                                                                                                                  SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                                                                  SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                                                                  SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (17021)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):406135
                                                                                                                  Entropy (8bit):5.649697875604647
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:9D750F87D45C7062EDD25ABCDFD7C333
                                                                                                                  SHA1:88A384E39738B78E15CBCB2E4660D3C142AA71C3
                                                                                                                  SHA-256:8381F03F170884660D9890139D1A5BD5825DFA31105B4BA88356845723C893B6
                                                                                                                  SHA-512:CFEF79F090F75F28A11F125205C3D7E563E0EB69080DCB2E0901DD13AB3DD78F96B1BCB724685DFB5E7366D5100110A5ED39CC0B48E087D04E39A990CFA73A90
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":15,"vtp_instanceDestinationId":"G-TNCJK5NJBE","tag_id":21},{"function":"__set_product_settings","priority":14,"vtp_instanceDestinationId":"G-TNCJK5NJBE","vtp_foreignTldMacroResult":["macro",1],"vtp_isCh
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4913), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4913
                                                                                                                  Entropy (8bit):5.827009889817529
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F0309C21BFD4D07851498A76FBB2C727
                                                                                                                  SHA1:65209E230888D4414A46F834D7D8BCDA20CAE16A
                                                                                                                  SHA-256:66FE1EB7A5D733179250F2747EFEA6F2B94DB574D5BABBBCC8EDE7441F52DC83
                                                                                                                  SHA-512:43D692F37418813FD773D27F6FD48EE651A60741EA0E9821D7BA6C75A09D06D83D404145ED5DABE860815A0BF35741F1656861E3FAB12276A21F625A413B0C8F
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170268986&cv=11&fst=1736170268986&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D7%20-%20Customer%20Information%3Breal_timestamp%3D1736170268983&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):725
                                                                                                                  Entropy (8bit):5.033877720201503
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F7DF3BDAB2561A77804414CDAFCF3FCD
                                                                                                                  SHA1:3F7CDF1E35F4EAFC36BEE4F8402B583352A728B3
                                                                                                                  SHA-256:ED915D2176566B841F0E01E7632CE7A20B023CBCB4F5976A6015284FCCD8A865
                                                                                                                  SHA-512:C46E0D173425FC4BBAEA6CD83EFB9C3E7DD1D9DF40801F82A7C92B16049AA599BF0F7D0E951578B22CFD31C3EC5117089AE1A7E98D4681B7C03B817F3BFBB854
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:var f=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function a(e){if(e.__esModule)return e;var r=e.default;if(typeof r=="function"){var o=function n(){if(this instanceof n){var t=[null];t.push.apply(t,arguments);var u=Function.bind.apply(r,t);return new u}return r.apply(this,arguments)};o.prototype=r.prototype}else o={};return Object.defineProperty(o,"__esModule",{value:!0}),Object.keys(e).forEach(function(n){var t=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(o,n,t.get?t:{enumerable:!0,get:function(){return e[n]}})}),o}export{a,f as c,l as g};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4865), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4865
                                                                                                                  Entropy (8bit):5.822910372920467
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:18D397103E1AF23ECF5CA92D353EED1E
                                                                                                                  SHA1:20D9C70B8247DE752CBD1B20B0E161A6506E7128
                                                                                                                  SHA-256:1182288D96C64007112F18199768B7B31DC99A22F464F0AEDBB85F696FDB8C1C
                                                                                                                  SHA-512:AC721391C58C1242466B8CC3EA026EB8B78584AE9404F22453D3A127A3A7889FEC5FA00667CE3DF83696025ED33D4A9D810DF5C3634F0EF7BA2A22422BB74666
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170250737&cv=11&fst=1736170250737&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Limited%20Time%20Promo%3A%2070%25%20Off%20Ryoko!%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D2%20-%20Navigation%3Breal_timestamp%3D1736170249362&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (40131), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):40131
                                                                                                                  Entropy (8bit):5.413284535914061
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:05EBD22291AD0ECCE510E34369434B75
                                                                                                                  SHA1:9D8DA683D79ADB0E39BC3423A9C69C9C462E33E6
                                                                                                                  SHA-256:F003E0AF094B37008F9D2698C548333E0E6C4EAEE8C1EC3E967CA36907256542
                                                                                                                  SHA-512:348763B408488541B7EE347DF262785869346BC21E08D86A15A85316D987FDEC0276891AEBCDB811ADE38FF052BBA8FEB824EF956848712DB9FA7C8D87D562EE
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;((t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(t.braintree={})).client=e()}}(function(){return function o(a,s,u){function c(t,e){if(!s[t]){if(!a[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(d)return d(t,!0);var r=new Error("Cannot find module '"+t+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[t]={exports:{}};a[t][0].call(i.exports,function(e){return c(a[t][1][e]||e)},i,i.exports,o,a,s,u)}return s[t].exports}for(var d="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(n,r,e){(function(e){"use strict";var t=n("promise-polyfill");r.exports=e.Promise||t}).call(this,"undefined"!=typeof global?global:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{})},{"promise-polyfill":10}],2:[functi
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (42543)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):85430
                                                                                                                  Entropy (8bit):5.265446037057851
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D89337F8E9166DE18D3543401E4CAEF6
                                                                                                                  SHA1:13B2CEAD4715B0F4FDB9DD02235128465A91751C
                                                                                                                  SHA-256:72E41B4AAD4B60DA0678EAC7D5EBA34B65F555C88C31B1DC21DBFCC7566C8E56
                                                                                                                  SHA-512:EF383DC680BAB2C69A9075024845D109B9C94593F95ECEB298284D1EF3A51EF297CC7E8556D7B66E4F32338200D95DFE0E0D9170875E9D689EE80871A9F4EF5E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/bootstrap-74b4457f.js
                                                                                                                  Preview:import{a as Ja,c as Za}from"./_commonjsHelpers-042e6b4d.js";import{r as eo}from"./jquery-98d6ae90.js";/**!. * @fileOverview Kickass library to create and place poppers near their reference elements.. * @version 1.16.1. * @license. * Copyright (c) 2016 Federico Zivolo and contributors. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in all. * copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):37828
                                                                                                                  Entropy (8bit):7.994199601770781
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                  SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                  SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                  SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                  Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4907), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4907
                                                                                                                  Entropy (8bit):5.826570970459294
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D5531B0C24A563535489EFA10FD40818
                                                                                                                  SHA1:71CBD6839D7B83F311668E692DE77CACB317C456
                                                                                                                  SHA-256:425D340A6762461A228E8E3246CB7F80A243D2B9F281F44E3E5A62CCFEBA4070
                                                                                                                  SHA-512:C930DE56CB03074ADC597CE1A44F1603E7A2BAC190F6A57FFFAAD096CCB41C43D6DAFD42E389E176B0D6EAA01CF183A35FE0F3E38258B10A7123B6F51BE01AE7
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):160
                                                                                                                  Entropy (8bit):5.210980921226447
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D9DF66145676C0A14D761008311A258C
                                                                                                                  SHA1:1DA78A660DC1E15AC4E3ADB0D4707C1DE846EE5B
                                                                                                                  SHA-256:E502399517B5E6D2479EB3C7F45457E69FEBE91A22ADBE0F44AAC6655A156B83
                                                                                                                  SHA-512:E8F9D6FE1547F5BD0B4C68242DD4CE2E7DF5FA83F30C667786EFE75F5637482787C108E8E84C299AF8C722C51C53542D377E9C3AD7A3CC49B9E759D14EBB57E1
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAmI5twjeWkD9hIFDe-_jXMSBQ0AoAvKEgUNg6hbPRIFDXw1TkcSBQ2gedmmEgUNRmcVfRIFDbe34yYSBQ1Vu_VvEgUNY67tIQ==?alt=proto
                                                                                                                  Preview:CnUKCw3vv41zGgQIAxgBCgsNAKALyhoECAUYAQoLDYOoWz0aBAgJGAEKCw18NU5HGgQIDRgBCgsNoHnZphoECCQYAQoLDUZnFX0aBAghGAEKCw23t+MmGgQITRgBCgsNVbv1bxoECCIYAQoLDWOu7SEaBAgjGAE=
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (21100), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):21100
                                                                                                                  Entropy (8bit):5.413863316683759
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:EDC7BDB7C32E9F8509B48B89B8C04BB4
                                                                                                                  SHA1:4F977340D213A80F4C982300B3A9338A7551B0AE
                                                                                                                  SHA-256:C999898C8522737DA8D0C93C4203712C03B249FB0C57CB804B81221E515C374C
                                                                                                                  SHA-512:632970C91D2BC01C9576CD6CD70A9077F293500BD02D29F718591B4E05F5B3DE1D28E555CE8F2C13D64BA686491614A1254205C008326805456E3076D737BF8D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://js.braintreegateway.com/web/3.55.0/js/paypal-checkout.min.js
                                                                                                                  Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;((t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(t.braintree={})).paypalCheckout=e()}}(function(){return function i(a,s,c){function u(t,e){if(!s[t]){if(!a[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(p)return p(t,!0);var r=new Error("Cannot find module '"+t+"'");throw r.code="MODULE_NOT_FOUND",r}var o=s[t]={exports:{}};a[t][0].call(o.exports,function(e){return u(a[t][1][e]||e)},o,o.exports,i,a,s,c)}return s[t].exports}for(var p="function"==typeof require&&require,e=0;e<c.length;e++)u(c[e]);return u}({1:[function(n,r,e){(function(e){"use strict";var t=n("promise-polyfill");r.exports=e.Promise||t}).call(this,"undefined"!=typeof global?global:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{})},{"promise-polyfill":7}],2:
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 636 x 773, 8-bit colormap, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):107257
                                                                                                                  Entropy (8bit):7.9908215800675455
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:150B2B79C13DD0FC95F93BAE43246E96
                                                                                                                  SHA1:FD2B70266651CFFE6B8391934B9296769DB6B492
                                                                                                                  SHA-256:D0EA1A1A691A775C3EC8B45E97997EE0D7598F172C46C81BA81AB44C00095BA9
                                                                                                                  SHA-512:D43ABF3F4B0182815801AB71A1C3E7C0B5227082730C617E56AB5194FFFC85F1820AD5859625727FEF42584990924BF9986EEE9591ABF261FC3F3001C1F3C069
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/ryoko-pro/sale-popup.png
                                                                                                                  Preview:.PNG........IHDR...|..........i......PLTEGpL..w....................eee..._``.................................................!"!SSS...343EEDnnn.........d..O.*y.J.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R....tRNS....p!M........IDATx^..[.8..e'v..(. ....3..G.7.tC..+...Ok..e'P..=MB..N..,...%Y.C.)?.....S~.O.)?.....S..$[..)/L.Y...~TT5..U..H...Oy.R.`... Lz.^...$.R.)....D.'|..Wm...g!...Z
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1382x1149, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5626
                                                                                                                  Entropy (8bit):7.653467874534725
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:84BEC685932E40CD7F95FF14E83DD6AF
                                                                                                                  SHA1:7EC3AED05CA3B78FDE6539FC15010EA3552B9013
                                                                                                                  SHA-256:2178E0D5B84F66D2BC625DC0B7F0FEE8B90427C44AB84BB7E2660CA333455617
                                                                                                                  SHA-512:5E8949F3ACE69F9AD3417F664FAC0243557BF9AD906E271B6270E309CDA1BAEA56C9B597F6D58937FA48EA8C610F8ED98755C2A50CF0A996DB738D9169C41E28
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:RIFF....WEBPVP8 .........*f.}.>m6.I.#". .....in.nN@as;qz........\IF.i..f~...X....A...../.......l....9.}.r..d.=...{...%....rz...v.\....9.}.r..d.=...{...'!..3...z.....T.%..rr..d.=...{...'!.NC..X-?....'!.NC.l....9.}.r..d.=...{.7E.GgJf4.cn/.%-*...x.9.}.r..d.=...{....Nt.......NC.l....9.}.r..d.=...{.. ....1.T2.[...'..v.\....9.}.r..d.=...{.]:....?.}L.......l....9.}.r..d.=...{..."..........p..'!.NC.l....9.}.r..d.=..>....B.A.R.#...NC.l....9.}.r..d.=...o.?......W..%..N'i....v.\....9.}.r..d.=..RW.v...."9.f.q):...E..^.NC.l....9.}.r..d.7.ph..Hs.q.A.8...\..D.%..rr..d.=...{...'!.U.......~......NC.l....9.}.r..d.=......h.....4k..a..<|!.....'!.NC.l....9.}.q...a..w...H....._=..NC.l....9.}.r..d.=...........}vE..)79.{...'!.NC.l....9.}bP....Z..}Um...I.c.|)Ksk...{...'!.NC.l...Wm..BG.o..]3Mp..F0.X.a.NC.l....9.}.r..d.=..........]..1...^\..*ZT.%..rr..d.=...{......5..r4+.5......3.%.v...v.\....9.}.r..d.8...gL.Y..@..^...g.P..-.`s.nmx.9.}.r..d.=...{...r
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Java source, ASCII text, with very long lines (2553)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):2554
                                                                                                                  Entropy (8bit):5.331237633158354
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:656EA2DB8E32252559AF619F645AC44C
                                                                                                                  SHA1:0D0994BDBA0797CF88FC8C9DA2D79C94CE16ADF5
                                                                                                                  SHA-256:8C5C47F2958EEF8C629214B8B3580F0CBB57B59D30C7B95D0ACCF4D1CDB265E7
                                                                                                                  SHA-512:D41D3E8F48EB336267FEDEC6F3EE0D85F47E98342827EB34C041F7B9D64E02BCC525EB84158349634FE6EB01D38E2489CB94A0A248D7AA56C5E9085346C0DD73
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/debounce-b1b63336.js
                                                                                                                  Preview:import{c as v,g as F}from"./_commonjsHelpers-042e6b4d.js";function M(e){var t=typeof e;return e!=null&&(t=="object"||t=="function")}var L=M,B=typeof v=="object"&&v&&v.Object===Object&&v,D=B,U=D,H=typeof self=="object"&&self&&self.Object===Object&&self,X=U||H||Function("return this")(),N=X,q=N,z=function(){return q.Date.now()},J=z,K=/\s/;function Q(e){for(var t=e.length;t--&&K.test(e.charAt(t)););return t}var V=Q,Y=V,Z=/^\s+/;function ee(e){return e&&e.slice(0,Y(e)+1).replace(Z,"")}var te=ee,re=N,ne=re.Symbol,w=ne,x=w,R=Object.prototype,ie=R.hasOwnProperty,ae=R.toString,l=x?x.toStringTag:void 0;function oe(e){var t=ie.call(e,l),i=e[l];try{e[l]=void 0;var a=!0}catch(u){}var c=ae.call(e);return a&&(t?e[l]=i:delete e[l]),c}var ce=oe,fe=Object.prototype,se=fe.toString;function ue(e){return se.call(e)}var be=ue,h=w,de=ce,me=be,le="[object Null]",ge="[object Undefined]",I=h?h.toStringTag:void 0;function ve(e){return e==null?e===void 0?ge:le:I&&I in Object(e)?de(e):me(e)}var Te=ve;function ye(
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 843 x 654, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):72680
                                                                                                                  Entropy (8bit):7.971955332747889
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C53FD67472BD05A8551AFF6514A5578A
                                                                                                                  SHA1:3CFE6401D0DB1A36C3713BC389B0B7290389396A
                                                                                                                  SHA-256:2E8F9B2A622C155AF4569D2A11AB736F981A72F5FE066C52EEAE3C3BE8C64E37
                                                                                                                  SHA-512:FE07E7FA383FF3F1D01C39ACB50B2EEDEF8A6F6196EEFDF3180C3698A2B2405341C938D0AA863E05F7B49F45996BCA9EE61DED74739A13416FBD52BA53F6500D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.PNG........IHDR...K.........@.r.....pHYs..........+.....lPLTEGpL......fff..................aaa.................................."""XXX01/LLL>?>vwv...........t{.LN.)....._.....tRNS......V.L..q.... .IDATx..].v..\@.n....l......$@B...$.K6{.I..6G.....?..s......^.k..eY....|<.9.../.7./..y......w......^=}...9..kQ.S.E..Y.../>..z....m...Z5P*...XT,.7.[..K..|5.%4.N....@.,...0..L.MU....AS^.).f?".......T..J....$...e1A.D.g..R.....`.F.E..D.#..Z........m.;..=i.....W..|9'y..}.u....=..a_...G..E.e-...D.4855.6`:4.dt^CM57EjzG(.....Qx-.x..4.)R...8<H.....N(.../.iD..p..x......`..Lzjj..9.t.d.i..W|6..xhhi.+...N.C.....$+..;..@.X~eD>.h......K(Y.G..Dt,....L....x.}X.......Z 9.Qh:.....$%.0...4...x.....g...z/.y55QMM.F.]j...y..G..[.F...3?......5.c..; hGr....ZK!....<.....J.<.+'.P3....?V.eQ..-mj,eU..C_)...J..3.<`.Bw..&....S.......a(n.9>..B\.5`j....SVS.6.zof<X?....b...A...0.HZ.MN.[.%..7m..9..A`*%.9.D..LT..QS..|.-..2.v{.[(..HH....eu.A...R<y..o..M.&@...&k>..M..`..{7..M.L.e<T....Ch...`.w.PK6..V.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (11813)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):13092
                                                                                                                  Entropy (8bit):5.397155014546099
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:FD69F71FB1751285A4EF542F06EB18BD
                                                                                                                  SHA1:746CCC1FF33F3C26B55089B9140F8A5BBFF9C89A
                                                                                                                  SHA-256:DBF542058C65F8A0206B093D94737DA386F370ACCA76F111911DEED528EC4329
                                                                                                                  SHA-512:51D838ED79ED6EEAB2E6DFFE7FC0385FB6B8E5A0DAC9C0C196BE80D2C25987FD72E09E46131723A0FF7C938F03505369C44C8B704FF42DE92B1E709B268486E9
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://static.hotjar.com/c/hotjar-4966885.js?sv=6
                                                                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":4966885,"rec_value":0.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":null,"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","csq_theme","error_reporting","feedback.embeddable_widget","feedback.widgetV2","feedb
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (24045), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):24045
                                                                                                                  Entropy (8bit):5.0211577628230515
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:D64D219CA4493F67A3970EFC52D51C86
                                                                                                                  SHA1:1D141CC216EDA9CB61CB6458896771967D85B13C
                                                                                                                  SHA-256:F2154F49D7D4ED6C74A1AD1DC0E39EF3136FD859059986ED5BCD3050D59867B3
                                                                                                                  SHA-512:B5451CD1B01DA4EAE4998BDE935E5B990AF6888AC9FD14F47509869BCA0CE121E1DCA744E350E81AD46171A826B88692ED20AA79DF14BB8EFDBFCC57B6137F5C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://assetscdn-wchat.freshchat.com/static/assets/vendor.d64d219ca4493f67a3970efc52d51c86.css
                                                                                                                  Preview:.iti{position:relative;display:inline-block}.iti *{box-sizing:border-box;-moz-box-sizing:border-box}.iti__hide{display:none}.iti__v-hide{visibility:hidden}.iti input,.iti input[type=tel],.iti input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.iti__flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.iti__selected-flag{z-index:1;position:relative;display:flex;align-items:center;height:100%;padding:0 6px 0 8px}.iti__arrow{margin-left:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.iti__arrow--up{border-top:none;border-bottom:4px solid #555}.iti__country-list{position:absolute;z-index:2;list-style:none;text-align:left;padding:0;margin:0 0 0 -1px;box-shadow:1px 1px 4px rgba(0,0,0,.2);background-color:#fff;border:1px solid #ccc;white-space:nowrap;max-height:200px;overflow-y:scroll;-webkit-overflow-scrolling:touch}.iti__country-lis
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4997), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4997
                                                                                                                  Entropy (8bit):5.8236418961041165
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:5E07AADFB80161B18A33C1E08F4D36CE
                                                                                                                  SHA1:BF90770EB6334FD10430CD27A700282AADBD2523
                                                                                                                  SHA-256:4CF6F9C19BED74065AF944AF80520B92972E386FF459F43081BD2FCF5DDC6487
                                                                                                                  SHA-512:4725D75AE8A87F64B08B4CB29068E7792E5D7ED3F9089DF120EE375F31832449269C3C46C72478DBCC6413DF3D0964AEE01DE1B632D8E12E37A6B135BB84C33E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170279446&cv=11&fst=1736170279446&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D1%20-%20Terms%20and%20conditions%20may%20apply.%20Please%20consult%20our%20refund%20policy%20for%20more%20details.%3Breal_timestamp%3D1736170279443&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (448)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):449
                                                                                                                  Entropy (8bit):5.119418935206675
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:9E1736365119F4A3BCCAD7393BFCACAA
                                                                                                                  SHA1:78DCB4A26C85DB35A79BCF39430D26C72F3E793B
                                                                                                                  SHA-256:9A687815C9F37E46A7745F44833CDBB9B86D6F94B3F57676D0422790DD5F18AE
                                                                                                                  SHA-512:3A6B6F18884F788C47953EF23225D64067E24B445446B177F8FE08DE8D94C10F9FD0FD0AB96A30AB31CE0B7FAF72D4E3B8A174E5972420C3F23304EB1573CB15
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/whoops-b9817266.js
                                                                                                                  Preview:function n(o){let t=document.querySelector(".whoops-container"),i=document.querySelector(".texts");t&&(t.setAttribute("aria-hidden",!0),t.style.display="block",o.orders.forEach(function(e,r){setTimeout(()=>{i.innerHTML="<p>"+e.topText+'</p><p style="font-weight: bold !important;">'+e.bottomText+"</p>",setTimeout(()=>{t.setAttribute("aria-hidden",!1),setTimeout(()=>{t.setAttribute("aria-hidden",!0)},5e3)},1e4)},r*15e3)}))}export{n as initPopup};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 253 x 254, 8-bit colormap, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):18266
                                                                                                                  Entropy (8bit):7.969774402175489
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:7D7E396572EC074258D300FEBD2AB90D
                                                                                                                  SHA1:356EFFDD7EEFB6176F346DBE1258276A0925C757
                                                                                                                  SHA-256:8C94305F4FB846E20349D441C5AC87CC6BFA4893C71974868C861FC7F15189E8
                                                                                                                  SHA-512:97242D07885A0DB206229EDE2D1A9A2C1FE4169D8889089C1414F3BB3D86CD114A996F65CA713D7D2FFBA25343E1FD70A665B41EB080D2B40056943A5FCCC578
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/images/lang/en/free-shipping.png
                                                                                                                  Preview:.PNG........IHDR................`....gAMA......a.....sRGB.........PLTE...)7$....`V>vLI#z=v.\uJIgXDS.fvKJvJItKHMJ8cI@<>..k.uJI.D.....N&sMI..[......3.n.f...=c3.f1.e u.:..`..vR.&1....g.,.H#n.>.R'...7.............`..._#...b.....Zr&... ....)}.QF.TH..mj6..j...u}.%....\W............|!.f,.c.....x#9=9...6:6*2.384....t%....l)'/+.40.i+...=?;062J..............U..@B>9...p'.`-0....C^.......I..{...O..a....;...B.....Y'.....`Y....Us.'..Of....[..s\..x.. *&.b%..m$-(&...j.m..g.......f..................P..|.4.<....B..5..N#..Br.T.......M.......f.&.v.Q........Y.....+.....n....|}t..k...........X...DFA=..M...`.......)..t.B......K..../...kqf....z.............|............D~.+.H]bYX.VH....OTLF...n.x...s2B.M#{.~.'W...2.....F.[5f....|...#.<p.0{.F7.+N.>H..n.sF{Q6..`.f...].f.....(.,6.G..s.}!.......1.)z..f.zp.n_.>.................DtRNS....0q.....F.^........".7.....L.....V.J~..d.....{............[.xk.. .IDATx..}.@.W...!j.w.F..$.d...d^fy.5.1..D. .5lNH@...& tk+4....`G..E@P...h
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1048576
                                                                                                                  Entropy (8bit):7.999644461794
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:5E29DC986AE42C661998CBCAEF58D033
                                                                                                                  SHA1:3075A79354BD52F535FEDEB44453960F86D1FFF2
                                                                                                                  SHA-256:E7B85C28DE9027F43A4FB4D9C63A07BA7E97B63C334C6A243C052E180259AB02
                                                                                                                  SHA-512:607138EF93FE0C848EE5884C301503D273D3C9FF50722426F61003D2987BE21B1265EA977E1DDB9C2D3C59C3F502F36EF0ADB2621BBF7B5D4556BB5CEC431784
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://media.enence.com/theme/ryoko-pro/user-guide/unboxing.mp4:2f899feb8b90d7:5
                                                                                                                  Preview:..UH.D..y~...$v.EI=.VpW.v....hJ.U..[D.\.]...,..CeC.{.s.Zgq......x...X"\c3@.8..~3rG..r.}(.C7c...Rv...}.s.......1.R..;..]..._k.=i..$..#<X.6v.......>..Y.....#A(m[.....8...m;.M.YH..P#.`......>%.$..~__.*2.x.^.d`...P../......,.Y...1....QD....{.nC..HV..,.Y0.}..i...G.^{]$6m..Y...........CB..l+....c..............@B.I.o.3..:...z.[.u_'.0.$..K,.....>..o...]f.}.x......Z)..:....E..e.'..&.1...{...{k'........6N.A.I.?....h.[..bp..=.wj...W.r.-,.:Rc..)..."..x./`.,Z....zi....t...LS...s..........4tA...9.SP&>..B.d......H..l......]:F.V.....h..{P}.l....&.).c'.H...A;c......A..../.v0..R..6....3..b..U...b[^..F..-^V.+(.....95......S...\..;...O.`...6H|9mw4..>...z..o....x<......D..>..].x='F.GB.qT{.5.......8^..,.DhY....dt.n. ,.Y.Z:%W....P.t.%n.....k....2b......h...S.B..vn'..].....l..2...*......o...q.B..pg\.3.5@.:.s.t.?wI..|. .i..o..;.Xq3..(...W.'.IE.._..8/Q...V..r.y..d>.\.cy....iw.8......m.{J;l........X.....s..e%...6~.'...3P..~RJ.......)>..jc.L..#u....:.]$<....
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 47 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.9902101553250042
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:895AEB12E256799CECAD98776EA5FA89
                                                                                                                  SHA1:7097702A5BC2C9F7B0DABF3C967FCC167094596C
                                                                                                                  SHA-256:245DD3C6A1B3FE2643A95489E48EF0D442F7A2A8CB5855120EA95B2589C4B452
                                                                                                                  SHA-512:AC2A022DA0EDBC42440444332FBAFD05B2DFB0F4DC82EA850FE5C5D865A0350CD126902150D76FC966F448B0BC02232410BAB894605CFE6206817BFB761C0622
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fdc0fe2b8c543fd/1736170221718/BuOIiZILn-g3N8i
                                                                                                                  Preview:.PNG........IHDR.../..........$.~....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (17021)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):390660
                                                                                                                  Entropy (8bit):5.650374610930594
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:0EAC0D4E32313CDF320117B96187EC3E
                                                                                                                  SHA1:2B569D35C9AD8B0C65111A027BD4E7B12507C5BF
                                                                                                                  SHA-256:5972F8B9E4A4D07A152FF2086467DCE3C70C7616D276B41F1BF693314E1A83EF
                                                                                                                  SHA-512:66136E11752A8C9B2893134C4B518AD0A737216F04662C62C253527CCC4848B23A134F66F3AC45A1026CE44EDE821D4508795B0AC38331964C6C37BF130EACFB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-2DT0NCM1Q4&l=gaLayer
                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":20,"vtp_instanceDestinationId":"AW-16798831316","tag_id":21},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":9,"vtp_instanceDestinationId":"G-2DT0NCM1Q4","tag_id":17},{"function":"__set_product_settings","pr
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (747)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):748
                                                                                                                  Entropy (8bit):5.093310636915533
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:6F88C487B5E2DB0E1D6853C57429AFCE
                                                                                                                  SHA1:AA42977F2BD25B012ABFE288796CED3104125F9F
                                                                                                                  SHA-256:F2D0575FDDB69B0A7A0E9811303581D84578C31358C185C2594C4D942C44838D
                                                                                                                  SHA-512:A10BECB3D7985BFE07CA137B31FB8C569DCBE716E94CACB2627ACC2C9DB52ED8F0B7E8CEA3D34214DC639553C9A4C4FFA56F36D717A7D19B63F51F4317BCC5E3
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:const h="modulepreload",m=function(l){return"/build/"+l},a={},k=function(o,i,u){if(!i||i.length===0)return o();const c=document.getElementsByTagName("link");return Promise.all(i.map(e=>{if(e=m(e),e in a)return;a[e]=!0;const n=e.endsWith(".css"),f=n?'[rel="stylesheet"]':"";if(!!u)for(let r=c.length-1;r>=0;r--){const s=c[r];if(s.href===e&&(!n||s.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${e}"]${f}`))return;const t=document.createElement("link");if(t.rel=n?"stylesheet":h,n||(t.as="script",t.crossOrigin=""),t.href=e,document.head.appendChild(t),n)return new Promise((r,s)=>{t.addEventListener("load",r),t.addEventListener("error",()=>s(new Error(`Unable to preload CSS for ${e}`)))})})).then(()=>o())};export{k as _};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (5013), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5013
                                                                                                                  Entropy (8bit):5.840379374516975
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:5299AC59930641D2CFDEC622EB91D1C7
                                                                                                                  SHA1:4314FD601B358B29B20E1CA1A325405CA3CB90F5
                                                                                                                  SHA-256:09369EDA09F76EE68050BD5444009B6F5180150176EB0D28FA8F5B6E9C8A0F85
                                                                                                                  SHA-512:1A5085D0EFFC119A54547F6E64568DA1CCB42A2F0B6E388C29CAD9B1D9CA8EB64949D454154C8635D3F575CE7139E2D62290BC02E17CF1E181F8E6DA1B4755B6
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (1949)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3697
                                                                                                                  Entropy (8bit):5.188153597011333
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:53760BF98968CFCF9AB23081069D3C7B
                                                                                                                  SHA1:3D456ABDE12B7CDC83052ADD3D77316145DFA73A
                                                                                                                  SHA-256:C34A1BF450F31BEF65ECA7C287B68DA1074FA7F5525257700998F389D3C4E4DF
                                                                                                                  SHA-512:E54FD05A3EBD0EDB32AFFC74A7098F6E0A2205D13BFE01E0ABA7A362E0737602904F8F64C95B50DB7E8556DCA31DBCB98E386A625C414A9DF7C3DA24FC362744
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:function m(){import.meta.url,import("_").catch(()=>1);async function*o(){}}/*!.* Lazy Load - JavaScript plugin for lazy loading images.*.* Copyright (c) 2007-2019 Mika Tuupola.*.* Licensed under the MIT license:.* http://www.opensource.org/licenses/mit-license.php.*.* Project home:.* https://appelsiini.net/projects/lazyload.*.* Version: 2.0.0-rc.2.*.*/var b,p;(function(o,n){typeof exports=="object"?module.exports=n(o):typeof define=="function"&&define.amd?define([],n):o.LazyLoad=n(o)})(typeof global<"u"?global:((b=globalThis==null?void 0:globalThis.window)!=null?b:window)||((p=globalThis==null?void 0:globalThis.global)!=null?p:global),function(o){typeof define=="function"&&define.amd&&(o=window);const n={src:"data-src",srcset:"data-srcset",lazyLoadClass:"data-lazy-load-class",selector:".lazyload",root:null,rootMargin:"0px",threshold:0},u=function(){let s={},t=!1,r=0,e=arguments.length;Object.prototype.toString.call(arguments[0])==="[object Boolean]"&&(t=arguments[0],r++);let i=func
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (9284)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):245020
                                                                                                                  Entropy (8bit):5.453937870555613
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C281685D97DFB326E485D666280531A0
                                                                                                                  SHA1:8E0F1416D573E76DDA51F3640614C004D44C4520
                                                                                                                  SHA-256:4B851BD9AF5635C2682387427EB718D453B8E7AEEFDBB01C8521AB32A49004B3
                                                                                                                  SHA-512:5AC00DFDC037F1ED98B7635FB1CBDD816FCBF72DD26BD3E34C49E13544ACE623ED50A9D59B9696DAE7CC1384DBA0529A1AFB78A80032A4ED10006A4F6496ED82
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):228108
                                                                                                                  Entropy (8bit):5.3784027540572374
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:51F0735CF6390AF81E4CB97C3CDE2CB7
                                                                                                                  SHA1:1AC0468686527BE09E1A93E684DA7CC13FA179AE
                                                                                                                  SHA-256:E38338484D969872E570A554C807DAB4A79233B82D64A7CB7028FB459123D44A
                                                                                                                  SHA-512:850579DFD382F8C7071E614682CFC35EE38BBEA3A6515337B8A01D21C2AA23E36801CBF1F52F8701C15214D59CF18FE6C19880FC8517F52158F37A5A95AC848A
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:/*! For license information please see modules.60031afbf51fb3e88a5b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4907), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4907
                                                                                                                  Entropy (8bit):5.830869703836123
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:4F08F5C7D43EEFE81D268274A9503E55
                                                                                                                  SHA1:FC65B2EE65541F74B1B5F47F4298FBB40A805927
                                                                                                                  SHA-256:63AFA423BEFE6813DCC352C78DC9E34030E84B46120B2317C460752524F9A775
                                                                                                                  SHA-512:4AC1F863E621FBE960E56432A344758209E0A2F952E56914D45AA800689BDE00B50DA1B14DAD5A3EE39168392D7C28E948656EB18CF5D08E2F6500157A69EBE3
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170279343&cv=11&fst=1736170279343&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D6%20-%20Billing%20Details%3Breal_timestamp%3D1736170279334&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4897), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4897
                                                                                                                  Entropy (8bit):5.828242056846419
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:EA76CBB57649ABEC9520D4B599B9A0AA
                                                                                                                  SHA1:D3376A380FEA3A2D78E46406171147B9BFDFFD46
                                                                                                                  SHA-256:630E9C0DDFA5D221A59ACAF3BC3112083140DC3C9B7540C8C4AF27EE65A487D2
                                                                                                                  SHA-512:795ECA506BCBF1BD4FA359F71262113E0C2799E4D88E14BEF3C0103B3EFD6E7516C8B0CA7590CE7C023E9470992E4C68DE3E77058CCD6A7CD68E876C84CEFEC9
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4878), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4878
                                                                                                                  Entropy (8bit):5.830964575618545
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:5B7565D176DAA5B9FF06798F69D90770
                                                                                                                  SHA1:FBEF7647DA2895814ACAD8808EEFF226C9252E2E
                                                                                                                  SHA-256:69E45F041455BDF6846C0F936910A643197761AC0FDE876E4491A92C710906F0
                                                                                                                  SHA-512:B754BBD1EFE0A0BA1ABCBA5BF67528A566FC50E5FD8007E7CF6C69C19DF2323C86F83B44026B0D05A8D38A220479FCB151ADDE4642C4EEC01A910702DCEDEC5E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 465 x 756, 8-bit colormap, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):58712
                                                                                                                  Entropy (8bit):7.987175885089204
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F15CF0B60C61F88424529C436BFDA8EB
                                                                                                                  SHA1:10323A1D59F449B0922AFA8CAE7F8683E31C03E0
                                                                                                                  SHA-256:23B91F091AD191B775358A334A8D0B144C0D5932EDE0646E6680B7B61982DAA5
                                                                                                                  SHA-512:F0BD26A6BF416D8973BEAFD18FD92E6F0D2EF70E64B52D95E32AB1F0F1E4AD2D4F218DFEA0FA112ECA091B77E2187A0D2DC786D601D2A86ADCDDF65345C34CB1
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.PNG........IHDR.............d.......pHYs..........+.....oPLTEGpL....................................................$%$........---.........898.........dgbtusTUTEGD..o...>.1.....tRNS.x...0N....'B.. .IDATx....:....Q[@.A.......7.%.@[.ef.B! ./.-..........^[.Z.-.Vl..B..,w..[.....n}..0.[Z.....Gd...c!.i..Vh...Y...._.u..tZ......V........t.....YT..z;.^.i...h.!..{...{.4.Z.0.5..FV.b........>..b.....<@f8.wP#.q=....]?..~.}.p....H..Fw.{....l.P3}g.\.n...(\..z....t...?..A......k@..Y..-tl.h..l.|8..t.Y..zM...}.)8=.....<<>)`.c..V.M.f.../..`..7..S}0.|3..t....<.z.'4.^...4.j.-b....&9.)....@..v.)I|.9^....F.r!.\5.Hr=....D...<..?.....^.0.`YU].K. .>.$......kYb#=9..8%.X./.=.......R.B..4..#4.b...=u.E...;..."..G)um.Y.L.h..".A.....5....R;IP..w5...6..s3.RM9....n]*5!....1kn.9..k:..N..:...ko....j..X.!8..(.@<..G`.4..A.h..y....GT.M..x.......V..2B.{.............Y6..e..d.GNG.f.8.*....-....m@....y..Jr.A.#....e..p.....h....J..}vs:...E%".yH....#....A.f.9.....CKV....~g.\....
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (13884)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):13927
                                                                                                                  Entropy (8bit):5.227957665389945
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F4B11F25C9F95629150FC17FE347709F
                                                                                                                  SHA1:A5B238DC80F5CFB738C8DC3B51E4B49A26626CC0
                                                                                                                  SHA-256:4248BF7FDCCB32D442ADCF55044CAE152CA9930DE109E81F85AC4934B79DBF29
                                                                                                                  SHA-512:B649930FC5624AAC0DF5ACB27E386A67D972005AB1CCC6F8899CB828E18E65D7E3F54068A8C38417EC93906A28FBAB4BFE578EDB4DD7F64DEADB6457F49F1988
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.paypal.com/tagmanager/pptm.js?id=ryokorouter.com&t=xo&v=5.0.465&source=payments_sdk&client_id=AU0ALRDTL3IMFl6mxpaKuDWTs-gK71vnfM-SGSrmuCuVbc9gLb2HdC3QUlpPGU21dad5iIUVuJSHzFpR&disableSetCookie=true&vault=true
                                                                                                                  Preview:(e=>{var i={},t=[{id:"analytics-xo",triggers:[],run:function(r,o){t.q=[],t.pptmTrack=function(e,t,n){try{n=n||{},delete(t=t||{}).userType,o.track(e,o.objectAssign(t,{pageType:o.get("analytics-id"),sub_component:"smartincentive",item:o.get("pptm:containerId"),mrid:o.get("pptm:merchantId"),context:o.get("pptm:context")}),o.objectAssign({disableSetCookie:o.get("pptm:context").disableSetCookie},n))}catch(e){o.log({t:"error",msg:"Messaging track failed",stack:e.stack})}},t.log=o.log;var e={PaypalOffersObject:"ppq",ppq:t};function t(){t.q.push(arguments)}r.PaypalOffersObject=r.PaypalOffersObject||e.PaypalOffersObject,r.ppq=r.ppq||e.ppq;var e="production"===(e=o.get("pptm:env"))?"https://www.paypalobjects.com/muse":"development"===e?"https://localhost.paypal.com/muse":"https://www.paypalobjects.com/muse/stage",n=e+"/muse.js",i=(e=e,o.get("pptm:env"),e+"/analytics/index.html");function a(){var e=o.get("pptm:merchantId"),t=o.get("analytics-id");r.ppq("init",t),r.ppq("showExperience",i,"body",{f
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (57997), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):58003
                                                                                                                  Entropy (8bit):5.660947349573103
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:4AAB1EC79A8A450412D19EDCBFA74BF9
                                                                                                                  SHA1:67F3D6313D14E8C6685BBCDA88783CBD3F9B73F6
                                                                                                                  SHA-256:EB16D80DAECB92F5A56606AD94672C3A8AEBB683319084407C36B181754AEB83
                                                                                                                  SHA-512:4949BF5696DBD105C742D2A52F6A6BA9041AAC9B20ACFD3FE4502B3611540719F7318C1F33F6F78B1F3362F0B37E6BF749383B21A3EC4BA838FCF635D07436E8
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.paypalobjects.com/webstatic/r/fb/fb-all-prod.pp.min.js
                                                                                                                  Preview:!function(){"use strict";try{var d=window.onerror;window.onerror=function(e,t,n,a,r){var o,i,s,c="https://c.paypal.com",l="",u="";if(document.location.protocol+"//"+document.domain===c){o=function(){try{return new XMLHttpRequest}catch(e){}try{return new window.ActiveXObject("Msxml3.XMLHTTP")}catch(e){}try{return new window.ActiveXObject("Msxml2.XMLHTTP.6.0")}catch(e){}try{return new window.ActiveXObject("Msxml2.XMLHTTP.3.0")}catch(e){}try{return new window.ActiveXObject("Msxml2.XMLHTTP")}catch(e){}try{return new window.ActiveXObject("Microsoft.XMLHTTP")}catch(e){}return null}();try{o.open("POST",c+"/v1/r/d/b/e",!0),o.setRequestHeader("Content-Type","application/json"),PFB_4732.configParams&&(PFB_4732.configParams.f&&(l=encodeURIComponent(PFB_4732.configParams.f)),PFB_4732.configParams.s&&(u=encodeURIComponent(PFB_4732.configParams.s))),o.send('{"e":"'+e+'", "f":"'+l+'", "s":"'+u+'"}')}catch(e){}}else if(!(-1<e.indexOf("Error: Permission denied to access property")&&-1<e.indexOf("toStri
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4894), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4894
                                                                                                                  Entropy (8bit):5.83101500254564
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:DE0A85CD3F5E923CCBE0B4FFBB4D35F5
                                                                                                                  SHA1:10CB6BADB484889CE3EECA0372C85FA9CE580231
                                                                                                                  SHA-256:0EF8835292540A6A8EE58A18114CB87FF4EDC8DB894D3F07F4B30100B3CE9C76
                                                                                                                  SHA-512:C71CDAF5EC55D76951CF43E9A995EA35332D71892365C7F8267294B91CA130C878E979B957A4F568F817EB20CC7888FA1B5F5C2ABA60CEBD208F06676D9FAEBE
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16798831316/?random=1736170279409&cv=11&fst=1736170279409&bg=ffffff&guid=ON&async=1&gtm=45je4cc1v873730972za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Forder&ref=https%3A%2F%2Fryokorouter.com%2Fryoko-pro%2Fproduct%3F%26vndr%3Devf%26evf%3D1%26uid%3D6311%26offid%3D61%26affiliate_id%3D9%26subid%3D8e730f0ad03c439e9cd6138f9017f3e8%26subid2%3D2691&hn=www.googleadservices.com&frm=0&tiba=Order%20%7C%20Ryoko%20Pro&npa=0&pscdl=noapi&auid=708496075.1736170251&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DScroll%3Bevent_category%3DSection%3Bevent_label%3D11%20-%20SSL%3Breal_timestamp%3D1736170279405&rfmt=3&fmt=4
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2926
                                                                                                                  Entropy (8bit):4.9671011099341555
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:6F41DE1B8F3806857830B34E250E69AB
                                                                                                                  SHA1:409A9D7118C3F83B9E87A8B4CC016144C1BCDC92
                                                                                                                  SHA-256:5C66E986B9C15564CA2001593DD7A490BB70443374F1D206B144D4C299718540
                                                                                                                  SHA-512:8BC69F42BEE6807C0146BAA60BE9F4D6A6EAA253C1F0E34394F91D872B27AAD2856712580381A3A8B0EC891DA19472A4FA42F4A40E0095C4CD176A791CCFB8ED
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". version="1.1". id="svg10306". viewBox="0 0 500.00001 162.81594". height="162.81593". width="500">. <defs. id="defs10308">. <clipPath. id="clipPath10271". clipPathUnits="userSpaceOnUse">. <path. id="path10273". d="m 413.742,90.435 c -0.057,-4.494 4.005,-7.002 7.065,-8.493 3.144,-1.53 4.2,-2.511 4.188,-3.879 -0.024,-2.094 -2.508,-3.018 -4.833,-3.054 -4.056,-0.063 -6.414,1.095 -8.289,1.971 l -1.461,-6.837 c 1.881,-0.867 5.364,-1.623 8.976,-1.656 8.478,0 14.025,4.185 14.055,10.674 0.033,8.235 -11.391,8.691 -11.313,12.372 0.027,1.116 1.092,2.307 3.426,2.61 1.155,0.153 4.344,0.27 7.959,-1.395 l 1.419,6.615 c -1.944,0.708 -4.443,1.386 -7.554,1.386 -7.98,0
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):71820
                                                                                                                  Entropy (8bit):5.35609476850493
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:3F532280DFEBF58FBB3CA5D738488FE6
                                                                                                                  SHA1:7C9CE1D288511C53D7379C178AA75410E6FA22D4
                                                                                                                  SHA-256:D9C58CA9F3258E2350D394004AE0037EBEBFDAEAC77674A579FE47A7D4CDAC7E
                                                                                                                  SHA-512:08F8482035D378963969C7789FD2B8F3B413D73C2B749D7B1E931C10C74798E700748C7CF80BFB4EDA1DA06AA3C579F66CECB6E1DC5E1CDCE3E1826086397A29
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://connect.facebook.net/signals/config/903090581609834?v=2.9.179&r=stable&domain=ryokorouter.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 636 x 773, 8-bit colormap, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):70882
                                                                                                                  Entropy (8bit):7.98003690304591
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:A4F3E26E8AEA11E4B8D22BACF9CE7545
                                                                                                                  SHA1:9F635A436E8383B84C49BECC2BF200EDDA2AD86A
                                                                                                                  SHA-256:AA762FF87897AEE1B7EE8E01B81FCE8F80B4D0C6A5E11DE25DF67B9895191004
                                                                                                                  SHA-512:82744D784729CC2453D5BE522A44296908A93637CEAA0871494FE2374348C30A6177AA7681F472F51E3B183E032CEBBF39E9A0B1E829370ED69151A9C1D173A6
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/assets/theme/ryoko-pro/product/header.png?q=80&fm=png&fit=max&s=abe129ee7cb448a8478ffb4d78cc8f88
                                                                                                                  Preview:.PNG........IHDR...|..........i......pHYs..........+.....~PLTEGpL...eee...................._``...........................................!"!.........nnnSSS...343EED.........d..O.*y.J2.......tRNS......p L....... .IDATx...v....3D.X.,..j*.=$.E..+.....%9.m..8Qb.i.......}.V.D..%J.(Q.D..%J.(......o?.x....P.'.......D.w....c......1,.d%..6.....@....~g...A.K1...9....x..YY.R...4i....f.Q...E.P...i.,..%(jT.|...d.j....7.....F"....<...`..<\.p..-..F..Rkt->...~...9.}...Y....E....Y....._k.7.?^...SiR6W....$p1..m..=s..E.8Vu=M.%.t..j\.YC......\.J....Z.+g]..h.&.T.X.."i..y.*O.y#N..2...C....6.~......I......O..b...G.M#o....wA..<c.w...n~0.E.B.g.+...{.(m....4M..si5j\.Q...Q.Z.[L.g"q.]..%.v...P1.N..........Z..'.&a3.{c....y..5.'.#.5...'J.M.....m......sHY...M...y....}.+..Z.EW7.m;..X..s!Z..:.s.....$V..9..Yy..M..0..s...D..../.w...~A..^...t..ds:.o.&....p1|-.....-i[.V.(m.7.C.G.5....<.....y.k.~_."..!.7!.]..f....b..y.7$mL.*/m.8.oH..kO.-...n=.1.&..]).>.:.NC...%.\....0l.6.F....'S\.=Q..U.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (4908), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4908
                                                                                                                  Entropy (8bit):5.825755369188444
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:39DFFF9F32C937D52F26487EFA917B06
                                                                                                                  SHA1:C51E97E2F5B4B57DA4756827F21F4AB5027F3B3A
                                                                                                                  SHA-256:9F2D90CDB5F73C24418F8537742A37B643A2861F76BFB73CBE3F4BEAC84E71DB
                                                                                                                  SHA-512:9959CCF00161E6B3FFCFC7D348AFD16F2483F29C5A13A98E417F4171B2D8DE6C1B02A1B1F659E116746E23E69501E1D156316D58602C6D95EF225751D8D2D922
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65322)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):790409
                                                                                                                  Entropy (8bit):5.542541086263003
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:F2A5743EA7270CB5B907FD7C29BA2789
                                                                                                                  SHA1:C1CFD5763F4DAAB40D26B3000D8214AA2433F788
                                                                                                                  SHA-256:0384A7D8015B6AA1433F144E216A0949A5E42E06CD1702525B8FA47E0755FA27
                                                                                                                  SHA-512:D961E777F9CA06D72CF1D90FEFC26ABE9A6E9A462B0AA36DDE666C288D2939ECF8E662EE4B930A27455443B34B684953DCB1965E795D4A980CF9D55990814BDC
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:/*! For license information please see 4943.js.LICENSE.txt */.(self.webpackChunkhotline_web=self.webpackChunkhotline_web||[]).push([[4943],{44669:function(e){function t(n){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?(e.exports=t=function(e){return typeof e},e.exports.default=e.exports,e.exports.__esModule=!0):(e.exports=t=function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.default=e.exports,e.exports.__esModule=!0),t(n)}e.exports=t,e.exports.default=e.exports,e.exports.__esModule=!0},12193:function(e,t,n){"use strict";n.d(t,{Z:function(){return m}});var i=n(35235),r=n(52626),a=JSON.parse('[{"name":"Pacific/Niue","alternativeName":"Niue Time","group":["Pacific/Niue"],"continentCode":"OC","continentName":"Oceania","countryName":"Niue","countryCode":"NU","mainCities":["Alofi"],"rawOffsetInMinutes":-660,"abbreviation":"NUT","rawFormat":"-11:00 Niue Time - Alofi"},{"name":"Pacific/Midway","alternati
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 228 x 247, 8-bit colormap, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):3566
                                                                                                                  Entropy (8bit):7.886275335448468
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C70459DA4E260643D47CE01497B71560
                                                                                                                  SHA1:426508F26E58B28E0B7B4575F27F0BC27A5A39C6
                                                                                                                  SHA-256:2E2312C4185C071E5F9A71E20CB2ED72456B164268BA31D4B015E4A7BC64E679
                                                                                                                  SHA-512:898DCBCEC2CF74DE541E5FC6C3AC0E043D3F93E5CBD06ADDB8BBD094BBA79705601D493FD77B1C73E574CF12307C0FE63C25784BF570B2613179D533BCCF285A
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/theme/ryoko-pro/order/options/3.png?14
                                                                                                                  Preview:.PNG........IHDR.............:.......sRGB........lPLTEGpL............................................................q.J..~sss[v>dddTTTH]3@A@111###............5..f....tRNS..&Z........n:....IDATx...v.,...M.....<P(.L..._@......N.?\..Yw..7...+...d2.L&..d2.L&..d2.L&..d2.L&..d2.L&..d2...x.3^g.>.>.6.z8~||....._.DI{.W{.jI....|{;.>...w....)0r.!.D.....C5R]..z;<&...!..Z..uUW.eU.iR...*...SU?.`..]J.:...{B.F.H7B..U..T..H._}..Q..i...=......=~....4x@&U.Us.....4............I.\G..O....V"....P../.]..-93.._..$..^......RpF#L.`......{...q.J.[..J..1.g.L[h..h..A)A.Z...V.R:.ON#......$.....@P-3ye..$.......<."s...x..1Y\.d.r.T.p.(...O..jX.......S.e...C.*..a}..4.j..5....R..z..:...#..Zf..X.8.......[?.b..Xj..8..v&..K*..8...C..a..$.1TK...<........dZ..|B\..K...T..1.....$....G.M5.....mQb.<..D.Z.b...BQ......Mj..L".<..S`...&QT^w{A....L.EQ!L.o1..3[..E.t..J../&KD...H`.....Z..d.>$.......I..V.p..3.d./..t..h*DU..u.j.tUO..<0.L49...M... ..f]'.x.#z\b$.M.....0l.#....R...W..3.N...Qe.m.m.<j4.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (2727)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2728
                                                                                                                  Entropy (8bit):5.284516954453655
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:BF428AAA1E9FBC5F77AE91A2F1BBE351
                                                                                                                  SHA1:22D3ADF199B8F3C29426D45752EA9F7358552E46
                                                                                                                  SHA-256:7DE50FC000AE9CB729B5DAB6D2B419822397B7F04378A81B5B5F9E3B474FF209
                                                                                                                  SHA-512:B783DA141923917EB2DFD6A64A3AC5E54D001739F27205050AC9C845CF161E11C68AF01BC411991B5F294C8F2D28D4364D0C3E8047123CBD738FA4CDB35E5545
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:!function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&L(),v.push(n)}function h(){y({e:[].slice.call(arguments)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):202533
                                                                                                                  Entropy (8bit):3.152229423629784
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:53928A248D6E8EFFC6E599A956A70DA6
                                                                                                                  SHA1:6F074F70DF7124A3AEBE4B3F2F46DA3175994F6F
                                                                                                                  SHA-256:6E8BB4328BA2859C86AA0BFFD59018D6976B656FC44CE660E6B3638880EF1805
                                                                                                                  SHA-512:5D37F48D3FE520FFD253C47438DEB081E332E7DCDFF50CCC5F131A64A1D7EFE85D3F70BB660D935C1EA71407F640C3E138F9631EBDFA222D77EE66B786632C16
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://media.enence.com/theme/ryoko-pro/user-guide/unboxing.mp4:2f899feb8b90d7:1d
                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (60041)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):166040
                                                                                                                  Entropy (8bit):5.807164237611552
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:FC0F042D71449D68115F8EFAA008B014
                                                                                                                  SHA1:308368B1F3A27A95B93672AC33FC9F34D4AFB6C4
                                                                                                                  SHA-256:AFD584EB5736DD0208473226960EE2D03CA960465D28B21BF9E3A610C70899E5
                                                                                                                  SHA-512:49B4836532EF4201CD7A4F540094748AC97D3EE8BA265FA181E1220BF80B0C7E551783FE25221915FCBE5FE453167E80C9128D49D56E5DCF865E0AFDE4721ABA
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://applepay.cdn-apple.com/jsapi/v1/apple-pay-sdk.js
                                                                                                                  Preview:/*!. * Copyright (c) 2021 Apple Inc. All rights reserved.. * Apple Pay JS Software. * . * **IMPORTANT:** This Apple Pay JS Software (the "Apple Software") is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple Software constitutes acceptance of these terms. If you do not agree with these terms, do not use, reproduce or install this Apple Software.. * . * This Apple Software is licensed to you solely for: (a) use with the Apple Pay button that you are authorized or legally permitted to embed or display on your website and (b) the purposes set forth above, and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Apple Software.. * . * You may only use the Apple Software if you are a member in good standing of the Apple Develop
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):274
                                                                                                                  Entropy (8bit):4.900670335914556
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:C5791D3D1179D3F5EB39D82ECC093D42
                                                                                                                  SHA1:FBA4DDEB6AA08F91FF55AF03FD6720A98B657C79
                                                                                                                  SHA-256:A5CDC84E4E0113815EAF3FF3F2DF63A4A106D3A53FE865E06E8F2F629105D20B
                                                                                                                  SHA-512:041D3090E654E06CF3A34BA8925799F1E75BC63CDBE7473B12174C4470CB70B610FDE963919D2D885C01A6D8ACC9F095AE6841A2E0B4AE2669BF7608CA09D7C7
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://ryokorouter.com/build/assets/helpers-19863c19.js
                                                                                                                  Preview:function s(e,n={}){return e instanceof URL||(e=new URL(e)),`${e.origin}${e.pathname}?${new URLSearchParams([...Array.from(e.searchParams.entries()),...Object.entries(n)])}`}function r(e,n){for(const a in n)e=e.replace(`:${a}`,n[a]);return e}window.jsTrans=r;export{s as a};.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2835
                                                                                                                  Entropy (8bit):4.188913901228255
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:9658F74F9883E9AB5B7C5998464F961B
                                                                                                                  SHA1:0CF9E808DB021ABF9A22B4131FF98A5BB1A1DF79
                                                                                                                  SHA-256:97EAE638BB3EABBE1D111570E4C0D1C3369573D0C1C4FAAFB0F7E1B395DEE17A
                                                                                                                  SHA-512:DC49D7A6545792C3358545F7238CAD0D16DCC9893E3457F292A97D686F11FA49DE880C74CC90F062DCCC0F80921F4D1609BFB27C7A7B3D26100B19DDDA25271C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:<svg width="87" height="40" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M.09 21.122c0 1.403.093 1.777.327 3.32l4.253-.702c1.636-.28 2.898-.374 4.86-.374h6.824c2.477 0 3.552 0 5.328.28l3.225.514c1.31.187 2.945.328 3.88.328h10.422c.327-1.73.42-2.197.56-3.74h-8.74c-2.103 0-2.664.094-4.533.328l-4.3.513c-3.085.374-3.132.42-5.328.42H9.904c-2.804 0-3.272 0-5.749-.326l-4.066-.56Zm-.053-2.2 2.524-.467c.7-.14 2.477-.233 4.346-.233h10.516c2.991 0 5.235.093 6.45.28l3.365.514c1.683.234 3.085.328 5.141.328h7.338a52.381 52.381 0 0 0-.421-3.693h-7.15c-2.01 0-2.01 0-4.16.28l-4.534.608c-1.916.28-1.916.28-4.253.28H5.834c-1.496 0-1.59 0-3.553-.327l-2.01-.28-.233 2.71Zm.891 7.201c.561 1.683.748 2.057 1.449 3.553l3.785-.233c2.758-.187 3.88-.234 4.58-.234h.655c1.636 0 1.636 0 3.272.093l2.664.14c2.243.14 2.243.14 5.608.14h14.395c.749-1.542.889-1.915 1.543-3.645l-13.6-.047c-.281 0-2.852.233-3.132.233l-4.58.374c-2.805.234-2.805.188-4.908.188h-1.635c-1.356 0-2.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1048576
                                                                                                                  Entropy (8bit):7.999704559838471
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:
                                                                                                                  MD5:EBBC3B1E37B3B43A3DC87CB6FEAAB79B
                                                                                                                  SHA1:E27B0A731D25996C8888928962FD3ABB8A6BD318
                                                                                                                  SHA-256:C097F34E7756DC7ACF186198985DE5A53F3F1634479B5D588A429FA371A282D1
                                                                                                                  SHA-512:2FE9FB3B5D998C2DDA340A9279C7CC001C2D32FDDF546E301AC9228E57F352DA13B54F88CAB11619763F1B520CF585385A4412538633C1C2A202EBE9A9697687
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://media.enence.com/theme/ryoko-pro/user-guide/unboxing.mp4:2f899feb8b90d7:2
                                                                                                                  Preview:JA].......1..y2..M...=r......r..+.~...uqR...]\.MD..9..=.A.`..D....-..g.R.4........f...ri..^...;.>..ZK.....c.y.~.d....3.....x+.;F...&.....C......;..5.<......rs.k7.MM...q.>..z.s..j@'.....gr!R.2..e.....V...c...-.N.~13KC@.CU._e\...cd..u.G9...`^T..x.y.1@x..S<.+..+..t....#.wP.._G.N(S....1>hSoG}.l...O<.S.%#.zx'.....P...g..rK.....B.....W.`d..T.....~......]7..}3....O><U.fn^...l..T...R.(.O[(..\ $o......mU..c..7....2..../6.#.o.....r.z[s.8.7j.4..eC.b.x(..x..Lp..\.kE.Ls..@.}..1..A1..Bep..p....x..eR..4..:.w6s.....Z)0I........t...v.7Q..L.!..y'.... ..r.3r...o.=.....}b..M..p....>.....I..7..=..O...B7}X$..Z.....I..^.S4..6}b.....6.D5o.p..s/..<.`..OJ.;.Y&.B.xj...l1..8^{D.q...B3....36...-.].>.~..;..*7.)i...qp.Y.....\.d.0...Xj.}... .b+.&.4zr.-..~.Z..0O...d8.G..C.h..........J.......T...x.K.{a....4...{..Hm.[...XZ.#..T......O.T.u...5..7..}..w)W....*.^..+7o....htQ.L.....!...B.......9....nc]!,.dE.a.Ui.dJ.=..J..S^K.u.......@..9H#.k....(e.../,..a.g.!f....6......:.QJmo2.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (58249)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):58608
                                                                                                                  Entropy (8bit):5.15973435522322
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:78E66C32F9DC8EF218F97C1DE285CE9E
                                                                                                                  SHA1:4C860C6E98AB1849365892DE37CCC0F2A99F053A
                                                                                                                  SHA-256:0C10EE2E7F092A8DE55246ED10477B2FCCE8810453AE14B38D4FC569F0744659
                                                                                                                  SHA-512:386728E4BF585E3F081E593E6D5B28B5C145E5A30E70A15AD7C58F2B5460E3F058CA2627D092FC7E217F24C399CA378070C6C0A4A1DB973DFBF2DD5F9609FC4A
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://www.paypalobjects.com/muse/analytics/index.html
                                                                                                                  Preview:<html><head data-date="Mon Dec 16 2024 16:31:04 GMT-0500 (Eastern Standard Time)"><meta http-equiv="content-type" content="text/html; charset=utf-8" /></head><body><div id="ie-check"> [if lte IE 9]><div id="is-ie-lte-9"></div><![endif]--></div><div id="app-container"></div><script>/*! For license information please see iframe.js.LICENSE.txt */.!function(){var n={454:function(n){"use strict";var e="%[a-f0-9]{2}",t=new RegExp("("+e+")|([^%]+?)","gi"),r=new RegExp("("+e+")+","gi");function o(n,e){try{return[decodeURIComponent(n.join(""))]}catch(n){}if(1===n.length)return n;e=e||1;var t=n.slice(0,e),r=n.slice(e);return Array.prototype.concat.call([],o(t),o(r))}function i(n){try{return decodeURIComponent(n)}catch(i){for(var e=n.match(t)||[],r=1;r<e.length;r++)e=(n=o(e,r).join("")).match(t)||[];return n}}n.exports=function(n){if("string"!=typeof n)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof n+"`");try{return n=n.replace(/\+/g," "),decodeURIComponent(n)
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (29028), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):29028
                                                                                                                  Entropy (8bit):5.486111020239684
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:753387AE463A43DAF2EC4455B1B1944E
                                                                                                                  SHA1:1DF2C38F7547E8E24C2F72F52BAFCDBE2EDEC856
                                                                                                                  SHA-256:459734B0913BC70E0105564B66D5CDE0B2413119B544D1780BA8D9790C99ECE2
                                                                                                                  SHA-512:DED29E4F734FDB4A3E6E873A65F0BA5679678A4D48458C06E7F263C6F06C25D83F16BC9442FDBBB3A5813F8D68B1DC9745CEDD06D5B1B6B1CC602C492BB4377B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://js.braintreegateway.com/web/3.55.0/js/data-collector.min.js
                                                                                                                  Preview:!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var e;((e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).braintree||(e.braintree={})).dataCollector=t()}}(function(){return function o(s,a,c){function u(e,t){if(!a[e]){if(!s[e]){var n="function"==typeof require&&require;if(!t&&n)return n(e,!0);if(h)return h(e,!0);var r=new Error("Cannot find module '"+e+"'");throw r.code="MODULE_NOT_FOUND",r}var i=a[e]={exports:{}};s[e][0].call(i.exports,function(t){return u(s[e][1][t]||t)},i,i.exports,o,s,a,c)}return a[e].exports}for(var h="function"==typeof require&&require,t=0;t<c.length;t++)u(c[t]);return u}({1:[function(n,r,t){(function(t){"use strict";var e=n("promise-polyfill");r.exports=t.Promise||e}).call(this,"undefined"!=typeof global?global:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{})},{"promise-polyfill":7}],2:[
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):20
                                                                                                                  Entropy (8bit):3.6841837197791887
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:0966144595D23FEAC38BAC48DEF72251
                                                                                                                  SHA1:1D3E26AF60F450BAC5C51EC3734E80DAA4A8BA8E
                                                                                                                  SHA-256:E3965E794B6EEB0355C1D65E3C97921CA225F2C54FC6097EA80B1BFF390D4E30
                                                                                                                  SHA-512:FE3A1B42A75B70847DC1487286372872CF624EE06F0CEAD00305F647CE0BFEC0B9BE2E79101E173121AEE65DC5F4556451A66AE7DA69ECE73439D20B616E0C22
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAljq704OyU1FhIFDQA6LEc=?alt=proto
                                                                                                                  Preview:Cg0KCw0AOixHGgQIOxgB
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (796)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):797
                                                                                                                  Entropy (8bit):5.247838468375963
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:
                                                                                                                  MD5:3B69801EBD50254C436D51A3AE7EBE93
                                                                                                                  SHA1:04FD85661B00EFBFB42EF0984B33A3FFEA902F4F
                                                                                                                  SHA-256:2CEF88342C28271F6AE8481061215CDD89B998C5470FDB0EF1E956B6E308546B
                                                                                                                  SHA-512:8E8E6C895043D9DA6F7D4151E514192A3B4933523C941C8060E6EFCCE3B2DF0566AF8C988C9F0BC3062085961BFBD16ED59BDD422AFD86F669640E6DC2DF5A0D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:unknown
                                                                                                                  Preview:const n=e=>{let t;const s="__storage_test__";try{return t=window[e],t.setItem(s,s),t.removeItem(s),!0}catch(o){return o instanceof DOMException&&(o.code===22||o.code===1014||o.name==="QuotaExceededError"||o.name==="NS_ERROR_DOM_QUOTA_REACHED")&&t&&t.length!==0}},r="visitedPages";function i(){if(n("sessionStorage")){const e=a();e.push(window.location.href),sessionStorage.setItem(r,JSON.stringify(e))}}function c(){if(n("sessionStorage")){const e=a(),t=e.length,s=window.location.href;return(e[t-1]||null)===s&&(e[t-2]||null)===s}return!1}function a(){return n("sessionStorage")?JSON.parse(sessionStorage.getItem(r))||[]:[]}const l=Object.freeze(Object.defineProperty({__proto__:null,isPageRefresh:c,trackVisitedPages:i},Symbol.toStringTag,{value:"Module"}));export{c as a,l as b,n as i,i as t};.
                                                                                                                  No static file info