Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://joeschmidtmusic.net

Overview

General Information

Sample URL:http://joeschmidtmusic.net
Analysis ID:1584896

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5548 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://joeschmidtmusic.net" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://joeschmidtmusic.netAvira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://joeschmidtmusic.net/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. The use of the `$mWn` function to execute a reversed string suggests the potential for malicious activity. Additionally, the script sets a timeout to execute the reversed string after a delay, which is a common technique used in malware. Overall, the combination of these behaviors indicates a high-risk script that should be further investigated.
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://joeschmidtmusic.net/... The script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be attempting to redirect the user to a suspicious domain and execute delayed code, which is highly suspicious and indicative of malicious intent.
Source: https://joeschmidtmusic.net/HTTP Parser: Base64 decoded: {"xpv_asset_id":441112928565069,"vencode_tag":"xpv_progressive.FACEBOOK..C3.1280.dash_h264-basic-gen2_720p"}
Source: https://joeschmidtmusic.net/HTTP Parser: No favicon
Source: https://joeschmidtmusic.net/HTTP Parser: No favicon
Source: https://joeschmidtmusic.net/HTTP Parser: No favicon
Source: https://joeschmidtmusic.net/HTTP Parser: No favicon
Source: https://joeschmidtmusic.net/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:50010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.17:50014 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:50020 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: joeschmidtmusic.net
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-hou1-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: video-hou1-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49995 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:50010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.17:50014 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.17:50020 version: TLS 1.2
Source: classification engineClassification label: mal52.win@25/127@60/348
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://joeschmidtmusic.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5548 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5548 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 --field-trial-handle=2012,i,3470571443232562969,3178845642255042013,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://joeschmidtmusic.net100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    high
    i.ytimg.com
    142.250.185.182
    truefalse
      high
      static.doubleclick.net
      142.250.186.102
      truefalse
        high
        joeschmidtmusic.net
        132.148.211.42
        truetrue
          unknown
          scontent.xx.fbcdn.net
          157.240.253.1
          truefalse
            high
            youtube-ui.l.google.com
            142.250.185.238
            truefalse
              high
              scontent-hou1-1.xx.fbcdn.net
              157.240.24.13
              truefalse
                high
                googleads.g.doubleclick.net
                216.58.212.162
                truefalse
                  high
                  play.google.com
                  172.217.18.14
                  truefalse
                    high
                    photos-ugc.l.googleusercontent.com
                    142.250.181.225
                    truefalse
                      high
                      www.google.com
                      142.250.186.164
                      truefalse
                        high
                        video-hou1-1.xx.fbcdn.net
                        157.240.24.20
                        truefalse
                          high
                          s.w.org
                          192.0.77.48
                          truefalse
                            high
                            www.facebook.com
                            unknown
                            unknownfalse
                              high
                              yt3.ggpht.com
                              unknown
                              unknownfalse
                                high
                                connect.facebook.net
                                unknown
                                unknownfalse
                                  high
                                  static.xx.fbcdn.net
                                  unknown
                                  unknownfalse
                                    high
                                    www.youtube.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://joeschmidtmusic.net/true
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        157.240.24.20
                                        video-hou1-1.xx.fbcdn.netUnited States
                                        32934FACEBOOKUSfalse
                                        142.250.186.174
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.18.14
                                        play.google.comUnited States
                                        15169GOOGLEUSfalse
                                        157.240.0.6
                                        unknownUnited States
                                        32934FACEBOOKUSfalse
                                        142.250.185.182
                                        i.ytimg.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.142
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        132.148.211.42
                                        joeschmidtmusic.netUnited States
                                        398101GO-DADDY-COM-LLCUStrue
                                        142.250.184.226
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        157.240.252.35
                                        unknownUnited States
                                        32934FACEBOOKUSfalse
                                        142.250.185.86
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.35
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.67
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        142.250.186.36
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        216.58.206.67
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        74.125.71.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.238
                                        youtube-ui.l.google.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.106
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.181.225
                                        photos-ugc.l.googleusercontent.comUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        142.250.185.174
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        157.240.253.1
                                        scontent.xx.fbcdn.netUnited States
                                        32934FACEBOOKUSfalse
                                        172.217.23.100
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.164
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.142
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        157.240.253.35
                                        unknownUnited States
                                        32934FACEBOOKUSfalse
                                        216.58.212.162
                                        googleads.g.doubleclick.netUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.102
                                        static.doubleclick.netUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.42
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        157.240.251.35
                                        star-mini.c10r.facebook.comUnited States
                                        32934FACEBOOKUSfalse
                                        172.217.16.195
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        157.240.24.13
                                        scontent-hou1-1.xx.fbcdn.netUnited States
                                        32934FACEBOOKUSfalse
                                        172.217.16.198
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.234
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.16.131
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.17
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1584896
                                        Start date and time:2025-01-06 17:50:22 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:http://joeschmidtmusic.net
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:23
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal52.win@25/127@60/348
                                        • Exclude process from analysis (whitelisted): TextInputHost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.142, 74.125.71.84, 216.58.206.78, 142.250.181.238, 142.250.186.42, 142.250.186.35, 142.250.184.238, 216.58.206.67
                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: http://joeschmidtmusic.net
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:50:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9969208632507307
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9F277FFD61FE07E857EEF3D403E39B8E
                                        SHA1:1F3C2D0BA979FC3256ACCABDE8A8FC2AF1758F4D
                                        SHA-256:A7C7F21EB1EDEE2C76E8A32E24141DF72B2AFD0F81FE528FA1122D198CB0289C
                                        SHA-512:8005AAAD3840D0653F3A40A75D66FF0342040B919BD5A7033C43F04571B54D779BA54557BD25B9F4D17ECC2C07F7C6B8E71299B307303DF57AC4EA5267EC07FC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.......%[`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&ZS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&ZY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&ZY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&ZY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z[............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:50:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):4.0092913014529685
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:400D72B0D33EBD0A4E1857324DAAD828
                                        SHA1:9CD5ACA6078E7407D3E147CF7842915423A61D6B
                                        SHA-256:0320987C2DF9487DE02A19ED9FAF6B67619EC5AEEF8A0D79598BB244BB50AB1D
                                        SHA-512:5D0D2510993EC55919EE9E9A9BE89BDDF5DC667F9AD1F805048730D9B78222EDD308E75504082B8F4D14E16F2449C0BE5DB215A396C79172DFF862E95B51BC10
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....8i.%[`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&ZS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&ZY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&ZY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&ZY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z[............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2693
                                        Entropy (8bit):4.020438438901595
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:967C9A8895F124D74305F170DDDF4EF4
                                        SHA1:12D4E9A9D0951304D78594DA23960F3C64BF059B
                                        SHA-256:A1C65259EA9F6A4637747D62025606CB102DA50D512BB497835733702498BB55
                                        SHA-512:F2CE8CEC75FF11B9CDED3CB8FDF0E407A98F16688B7E550E449CE5DF6A4694C8CEB0971B379D7D2BCDEA3218AC16093C4678AD8CC66426D80EC0B87EB8471B55
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&ZS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&ZY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&ZY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&ZY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:50:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):4.011346468262952
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FDB8A0E341F0FE80F4EA055BA6362181
                                        SHA1:8FCA68887ABB7548652797078DB008D188BBA66A
                                        SHA-256:478A85CB90E4CD20E79DDEEC813AF6873132FD599CC6A80484B949473112C2EB
                                        SHA-512:552D118BBA4F656D718149C21FB4F31EEE595E3FD1BEB100B43AE779FA0C7B13D03A7675ED8AA2CCB842079DAC7FE1668B53997D09A97B33CB41A4A8049E2CDA
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.......%[`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&ZS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&ZY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&ZY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&ZY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z[............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:50:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2681
                                        Entropy (8bit):3.9983295967889476
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5327576F6CEF437A4D6B8507C80A6087
                                        SHA1:6490F9DDE3A894B2CDA6E6579A38CDFE94651567
                                        SHA-256:35B7F1FB31590891AC1158F8606674197E3285DB08AA1FF34C7BB207EB999BDB
                                        SHA-512:EBA15B0FA4CED2969531C03C341095878A28B20B0EEB3AC61845DED1BC583419B37C2F020864E2543CE38E1D1E372F9BA4181D720EEB41069E5D7EB627A379AF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.......%[`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&ZS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&ZY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&ZY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&ZY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z[............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 6 15:50:52 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2683
                                        Entropy (8bit):4.008802991430978
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EB11D3D19D61A2CD5270B5AB335D96AD
                                        SHA1:1EDAB02DE58531BDC8B3ABCC1F83B18211424B74
                                        SHA-256:2B3B7C7863487FBC678D51696A7DF492A08CAC98CF570F019B6DB63783470BEE
                                        SHA-512:247537DF749B3DEFDC96784F2467804FF67323F2F0E98DB2A7387E783C83BE11F11E6868AF4EA0479E7740735A2DC4966CAD5D428610D4449D54EFABD7A27010
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....D+.%[`......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I&ZS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&ZY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V&ZY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V&ZY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V&Z[............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1057)
                                        Category:downloaded
                                        Size (bytes):1187
                                        Entropy (8bit):5.143321911602122
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A28161519F934E0161428C1DFEF33EDA
                                        SHA1:BA55FBF6AF915373B96B7350902134086D1F7E9C
                                        SHA-256:67EC635C3EA8979B8C14654FB23025BBF217B6501C7BF73CF2D32A8690A5400D
                                        SHA-512:35390F4FC8FE7FE658A0BD6208C800AA69D6F22D2748146776E669746279349589F5BA1E93372FDE7D6F3E5B9306564434C2998E7DFBCE373C24CD6EF8E6D3C4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-gram/assets/js/instagram.min.js?ver=1.5.5
                                        Preview:/*! Wolf Gram Wordpress Plugin v1.5.5 */ ./*!. * WolfGram. *. * Wolf Gram 1.5.5. */./* jshint -W062 */./* global DocumentTouch */.var WolfGram=WolfGram||{},console=console||{};WolfGram=function(a){"use strict";return{init:function(){var b=this;this.setRelAttr(),a(window).resize(function(){b.widthClass()}).resize()},setRelAttr:function(){var b=Math.floor(9999*Math.random()+1);a("#wolf-instagram .wolf-instagram-item a").each(function(){a(this).attr("rel","wolfgram-gallery")}),a(".wolf-instagram-list li a").each(function(){a(this).attr("rel","wolfgram-widget-gallery"),a(this).attr("data-fancybox","wolfgram-widget-gallery-"+b)})},widthClass:function(){a(".wolf-instagram-gallery").each(function(){var b=a(this),c=b.find(".wolf-instagram-item:first-child").width();100>c&&380>c?(a(this).addClass("wolf-instagram-gallery-small"),a(this).removeClass("wolf-instagram-gallery-big")):380<c?(a(this).removeClass("wolf-instagram-gallery-small"),a(this).addClass("wolf-instagram-gallery-big")):(a(this).re
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 68x68, components 3
                                        Category:dropped
                                        Size (bytes):3543
                                        Entropy (8bit):7.804382727886727
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B0337FE1A39566FB9F085C71D3A4514A
                                        SHA1:4CF9F6C917807755631E37B6CFDCC8C59CDD6911
                                        SHA-256:1F1AB0E5562041E6A80D6465A000461B9B4E8023553AEB54A9C9BED5641A126E
                                        SHA-512:83C21FAA921D56F1E83F96332F8E6C3E0E30AF0C450F0B55E8B40A76DE82703D9D0CD1D674F20F039F7C09F5CE2C49C5A30E1AE44496D89ADFF691B2D690A4CC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............Exif..II*.......1.......&...i...............Picasa............0220....,...L.......ASCII... ............................................................................................................................................D.D...........................................A.........................!...1Q.."Aa2q..#B.....34Rbr...$%Scd..................................3........................!1QAaq........."#2..3..B.............?..s)..>. ...-&0M..; ;.^.$.4.....+.Q.L.....$.......\3...s!X.....Ssa.$".....s..A.j..dy....\]@.....e..I.X...\+.0&gY.fu.6...;.J..a.%.t..,'\.H*l...I..1..<.$...*L/t{..j.6Oe...,..t...Jj.......u9R.u....8i .H.^..Z.Z..f=;.3.. .].|H|`..k^...R.!eD%N4 ....e.*...wX]...\.1..K...gf}....QTRT.0...*..~i .+*.I..."r.F..mxg|..y...X]......'y..6.B.e+w..;.$..7.L.r&..bI.BZ..d..?...f....v....,?YL....Q..4...xRT..S.n..........g...Q...|/.....n..M.Fw.E7.....0.O....[.(.w.S..3%...}.!sb.....6wq.B.xx.Z.;.$Q!K.R.O.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (20634)
                                        Category:dropped
                                        Size (bytes):767759
                                        Entropy (8bit):5.433931315680708
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1D8566D04B4B3896F230C223CF6B7F38
                                        SHA1:FDE572C60FDE635A1234B6B0DC9254B7C65D9983
                                        SHA-256:74CBB20218D8458877F588603679DA6815AE26A44D4ED1069147A629FE150F1E
                                        SHA-512:5BAB11642779CC7E36D79A1796226B5E286779B4A7857CB8C79D6AFED10F08F6E29B708C39805BBE2C5FDCF178E47A9B1646A1D9BA9310C0BB2DD1604CFA6780
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                        Category:dropped
                                        Size (bytes):799
                                        Entropy (8bit):3.4573955726922714
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D2B95267C56C11404BA5E95ADA5BA2E8
                                        SHA1:B6206766679E984CA0A04EC63CEB54D7CF597868
                                        SHA-256:5C2BC98D7222186A77526299CA82430C7E47A5474E0077B62B975D90B98F2501
                                        SHA-512:AC1D1B9D18E4C19683ED5A4583827686043C1A791BF297088414F58560B825D895E0F2AF6C1792B608AF82D7747E92F175574CE84160FE731160370DF85E9AAE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...(ftypmp41....iso8isommp41dashvp09cmfc....moov...lmvhd.....^_..^_.........................................................@...................................meta....... hdlr........ID32...............`ID32......ID3......HPRIV...>..https://github.com/shaka-project/shaka-packager.v3.2.0-release....trak...\tkhd.....^_..^_.............................................................@..............[mdia... mdhd.....^_..^_.........U......-hdlr........vide............VideoHandler.....minf...$dinf....dref............url ........stbl...zstsd...........jvp09.............................H...H.........VPC Coding.............................vpcC................stts............stsc............stsz................stco............vmhd...............8mvex....mehd.....'.$... trex........................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 81 x 245, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):4152
                                        Entropy (8bit):7.71643735149395
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F51214F100D2E8541C33B874D669EB1A
                                        SHA1:9643FAFBE1D4B3567D27B48F79902ED7794EFECB
                                        SHA-256:3A4FDA7B449DDFA3B11CEB4C715C4C2F042E2CC1949701DEB1FB8098D02B9B47
                                        SHA-512:B7D27EA25051261EE2798EF3EF921E940BD1BE142832E1A99F342492D5E8FA5C713AC98F630B2CCE6D9D1831FB00F06A8E5A8220D35551E0DA130B0C42CE449C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.xx.fbcdn.net/rsrc.php/v4/yt/r/vwOUmvzU_7P.png
                                        Preview:.PNG........IHDR...Q.................PLTEGpL2y......................CFI...#&)................................._bb............;>@........................................tvx............-03.........2y.....................................369........................ILO.............jjm...qqs.....................VY\....... $...............2y..................................................................................................2y..............................................................2y.......................................2y.2y..........................2y.............................2y....2y....2y..............................2y...2y.....2y........................2y.2y.2y..............2y..............2y.2y.....2y........2y.......2y...............u.%.....tRNS.......L..Y.P......r..b..~.V......t....l...ER\.....!w.."...U..RqA.[....f.i.:b.=.^..N.p.x.9....|...H..f.\LW.g..-.z.(...|....5..b.....l.zL.z....Z....R.~.....v......zm..t
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3897), with no line terminators
                                        Category:downloaded
                                        Size (bytes):3897
                                        Entropy (8bit):5.050054949993161
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9214229A40B852F27B157B1CF666CBF2
                                        SHA1:71EACE2D9FF287FA5D27E302AF23AA4DDF044441
                                        SHA-256:0185D255F342ACBE0F6EB700FEAFE9671C6F7FD60C5C94C8B3A61E7CCF8375E2
                                        SHA-512:B274EB6C958AF9F11E1599C48B57DDDED84B8F833C60FD9ED1EA9CC0049383AB0EE2974D03989589DBF29C42A059F38F8990DD196751A34DFA3B01A84B4FD8A2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/themes/flycase/css/lib/flexslider.css?ver=2.2.0
                                        Preview:.flex-container a:active,.flex-container a:focus,.flexslider a:active,.flexslider a:focus{outline:0}.flex-control-nav,.flex-direction-nav,.slides{margin:0;padding:0;list-style:none}@font-face{font-family:flexslider-icon;src:url(fonts/flexslider-icon.eot);src:url(fonts/flexslider-icon.eot?#iefix) format('embedded-opentype'),url(fonts/flexslider-icon.woff) format('woff'),url(fonts/flexslider-icon.ttf) format('truetype'),url(fonts/flexslider-icon.svg#flexslider-icon) format('svg');font-weight:400;font-style:normal}.flexslider{padding:0}.flexslider .slides>li{display:none;-webkit-backface-visibility:hidden}.flexslider .slides img{width:100%;display:block}.flex-pauseplay span{text-transform:capitalize}.slides:after{content:"\0020";display:block;clear:both;visibility:hidden;line-height:0;height:0}html[xmlns] .slides{display:block}* html .slides{height:1%}.no-js .slides>li:first-child{display:block}.flexslider{margin:0 0 60px;background:#fff;border:4px solid #fff;position:relative;-webkit-bor
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                        Category:downloaded
                                        Size (bytes):799
                                        Entropy (8bit):3.4376255097445645
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5AB4F5A5A92CE07AFA7C8D8ABF4A1315
                                        SHA1:2E45BEC15D5AD8E62F54AC9717B0623114650AC3
                                        SHA-256:1D6FB8F0F9747582496820EFFF16537D68F95158132A21D63CC62F57BC939897
                                        SHA-512:5B3057F34D2749B565BF09F4AB41E473B1C8AF4C9DF642C2B542DABC657DAA53D92674ACFAB41F92EE6F0E27202CCD5D747B642F3CD2F81B333A92C926C1CB6D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://video-hou1-1.xx.fbcdn.net/o1/v/t2/f2/m69/AQMRyi6Gz6FlsXQ_TUp9lWYUJugUG4RX0tkxkeGaT5EBr0brfbn36z6NTS9vI2EPdsRr4dvJD96x6h7kjEny7eGp.mp4?strext=1&_nc_cat=103&_nc_sid=9ca052&_nc_ht=video-hou1-1.xx.fbcdn.net&_nc_ohc=0trSC9GA5TgQ7kNvgFJ1_IK&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfdnA5LWJhc2ljLWdlbjJfNzIwcCIsInZpZGVvX2lkIjoxOTAwNjgyNjA2ODEwMTY1LCJjbGllbnRfbmFtZSI6InVua25vd24iLCJvaWxfdXJsZ2VuX2FwcF9pZCI6MCwidXJsZ2VuX3NvdXJjZSI6Ind3dyJ9&ccb=9-4&_nc_zt=28&oh=00_AYBkAtSu2a400ykaT6DVAejGM5cWwseQxMk6hd-ZzDR38Q&oe=6781D452&bytestart=0&byteend=798
                                        Preview:...(ftypmp41....iso8isommp41dashvp09cmfc....moov...lmvhd.....^_..^_.........................................................@...................................meta....... hdlr........ID32...............`ID32......ID3......HPRIV...>..https://github.com/shaka-project/shaka-packager.v3.2.0-release....trak...\tkhd.....^_..^_.............................................................@..............[mdia... mdhd.....^_..^_.........U......-hdlr........vide............VideoHandler.....minf...$dinf....dref............url ........stbl...zstsd...........jvp09.............................H...H.........VPC Coding.............................vpcC................stts............stsc............stsz................stco............vmhd...............8mvex....mehd.....'.$... trex........................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (18363), with no line terminators
                                        Category:downloaded
                                        Size (bytes):18363
                                        Entropy (8bit):4.913516575419337
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:754CCF3AE1959DF9267019B66629D9CC
                                        SHA1:785BB009A9C6226B0779440DCB70C233BD29D845
                                        SHA-256:1F39F02060B432537882C4D2EA461B924550130FFEB13F4908947F9DD88D7A7A
                                        SHA-512:BB63FED4BC5B64B0EFA1C87BC5123231F5ACE4C7E629DE86CE8D2554C947DB364538EB66DF20ADF8ABD5CBE39ABD4BDD68F4F75C6A3DCA89E3AB6EC4A8D1C15A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-jplayer/assets/css/min/jplayer-default.min.css?ver=2.1.7.3
                                        Preview:#wolf-jplayer-single-page{margin:1em auto;max-width:800px}@font-face{font-family:WolfjPlayer;src:url(../../fonts/icomoon.eot);src:url(../../fonts/icomoon.eot?#iefix) format("embedded-opentype"),url(../../fonts/icomoon.svg#icomoon) format("svg"),url(../../fonts/icomoon.woff) format("woff"),url(../../fonts/icomoon.ttf) format("truetype");font-weight:400;font-style:normal}.wolf-jplayer-icon,.wolf-jplayer-playlist .wolf-jp-overlay #wolf-jplayer-facebook-button,.wolf-jplayer-playlist .wolf-jp-overlay #wolf-jplayer-twitter-button,.wolf-jplayer-playlist .wolf-jp-song-url .amazon,.wolf-jplayer-playlist .wolf-jp-song-url .buy,.wolf-jplayer-playlist .wolf-jp-song-url .free-dl,.wolf-jplayer-playlist .wolf-jp-song-url .itunes,.wolf-jplayer-playlist div.jp-audio .jp-repeat,.wolf-jplayer-playlist div.jp-audio .jp-repeat-off,.wolf-jplayer-playlist div.jp-audio .jp-shuffle,.wolf-jplayer-playlist div.jp-audio .jp-shuffle-off,.wolf-jplayer-playlist div.jp-audio .wolf-jp-popup,.wolf-jplayer-playlist div.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1420)
                                        Category:downloaded
                                        Size (bytes):3288
                                        Entropy (8bit):5.425967618828572
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:573F212AF9E6A1733F51036CC1D42D0A
                                        SHA1:20CF98B4CC0BFAC2A2094CB5573FFB8DB4254C27
                                        SHA-256:1BA731FA9F8276454A29BBB9AFBF4595FA066F08935A762BECEECC4749F90D5B
                                        SHA-512:BB3414AF688C3956323D0B6998DFDF9588BDD9DE6032C40A38F2A666AF6F3096E1261C0B2DA106D0DB252DA1B09D0DD65A6420294DC46BFBE9D0322F15BF5C95
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.xx.fbcdn.net/rsrc.php/v4/yC/r/4r8pcxnOs4K.js
                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/. */.__d("hoist-non-react-statics-2.5.0",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.hoistNonReactStatics=c()})(this,function(){var a={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},b={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},c=Object.defineProperty,d=Object.getOwnPropertyNames,e=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,g=Object.getPrototypeOf,h=g&&g(Object);return function i(j,k,l){if(typeof k!=="string"){if(h){var m=g(k);m&&m!==h&&i(j,m,l)}m=d(k);e&&(m=m.concat(e(k)));for(var n=0;n<m.length;++n){var o=m[n];if(!a[o]&&!b[o]&&(!l||!l[o])){var p=f(k,o);try{c(j,o,p)}catch(a){}}}return j}return j}})}var j=!1;function k(){j||(j=!0,i());return h.expor
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (562), with no line terminators
                                        Category:dropped
                                        Size (bytes):562
                                        Entropy (8bit):4.813288468070033
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:765234021A972DCBDD5EF011A4870B28
                                        SHA1:49C7CEF1785F857AACA8D1757AC7AA26041C635D
                                        SHA-256:C6361A648D15FDF9CAD312750DA2568BD07A34A58E2EE1E1CF6B50D878E11A08
                                        SHA-512:0BBCD337161B4A139610F22DBC9E1EA724DC0250F6BE6B65A70149690345E0A76A1E3E6C4B4FC5CA6C2D5CFBD9F4DB80987978B22FCD26C58D6ABAC4750471D2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").submit()}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this).val())<e&&o(this).val(e)}),jQuery(".woocommerce-store-notice__dismiss-link").click(function(){Cookies.set("store_notice","hidden",{path:"/"}),jQuery(".woocommerce-store-notice").hide()}),"hidden"===Cookies.get("store_notice")?jQuery(".woocommerce-store-notice").hide():jQuery(".woocommerce-store-notice").show()});
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3391)
                                        Category:dropped
                                        Size (bytes):33712
                                        Entropy (8bit):5.598353084576506
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2FE29ECE9B34EBF5E40FDF5E18BBF7F5
                                        SHA1:786D5FAF73AD1D55483701929067296DCDA53711
                                        SHA-256:EBA1E9985737A9A73052FB2C5568EAE0A6FFFA24CD5474437BF1ACCB4442ED35
                                        SHA-512:7EE26B0E7E0F59ED8444C712581B5B4E3C6E1D0172229E8786756C3677A6C84574D67D2918F373E2508F14838A4AF06B82B2CAE333020909ED815B3C0BCEEBF4
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(function(g){var window=this;'use strict';var D7c=function(p){p.mutedAutoplay=!1;p.endSeconds=NaN;p.limitedPlaybackDurationInSeconds=NaN;g.ew(p)},uup=function(){return{L:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},j:[{L:"path",TB:!0,B:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (53624)
                                        Category:dropped
                                        Size (bytes):54903
                                        Entropy (8bit):5.710715163123397
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:812113DB16365B6B4783F3425982B6F4
                                        SHA1:C6A80834B26E7E52053C588EF27DFBE61754D628
                                        SHA-256:F29F9952DD8EFEBE88BA66394F3518D9167842F12D55FBDFFCC6180E3A8F2B73
                                        SHA-512:DFA937F76AF9919AC36B9FEB6EC2FF9F0565810909967F38380A7E332FBE35B9381A46E6FD1AE46AE026F2FAF15E4F1D658C8D0DBF73A99997EE55E837DE86CB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function X(w){return w}var D=function(w,l,W,b,z,r,A,Y,c,Q,U,t){for(t=47,U=12;;)try{if(t==87)break;else{if(t==l)return U=12,c;if(t==47)c=A,Y=J.trustedTypes,t=37;else if(t==11)U=12,t=b;else{if(t==31)return c;t==b?t=J.console?w:l:t==W?(U=33,c=Y.createPolicy(r,{createHTML:k,createScript:k,createScriptURL:k}),t=l):t==37?t=Y&&Y.createPolicy?W:31:t==w&&(J.console[z](Q.message),t=l)}}}catch(E){if(U==12)throw E;U==33&&(Q=E,t=11)}},k=function(w){return X.call(this,w)},J=this||self;(0,eval)(function(w,l){return(l=D(29,24,41,25,"error","ad",null))&&w.eval(l.createScript("1"))===1?function(W){return l.createScript(W)}:function(W){return""+W}}(J)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                        Category:dropped
                                        Size (bytes):1603
                                        Entropy (8bit):5.2727801090429285
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:78FD7C1A980B9162702E6F984A25B7A6
                                        SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                        SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                        SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                        Category:downloaded
                                        Size (bytes):37828
                                        Entropy (8bit):7.994199601770781
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:50B140B1E97D859D6D0603414F4298EE
                                        SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                        SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                        SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                        Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                        Category:downloaded
                                        Size (bytes):15552
                                        Entropy (8bit):7.983966851275127
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (25522)
                                        Category:downloaded
                                        Size (bytes):98513
                                        Entropy (8bit):5.458907952053668
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B6C7F7BBAE8EBC854B8B5A24A0EDC451
                                        SHA1:33DF38F597EDD7595E76F459E263B39DFF904767
                                        SHA-256:E5E250B3C477115DC56EEBF08795B8EB97F17F0F1998C195707097DAF14C0320
                                        SHA-512:531B5F47FC247D11827D4B3CEA36A9D91096439311792C12F7F3AC4CBDB866B13FA767B0AFFCD2BEA31F8C50179C8CD798B5DE740D65019B5ADA5184A69C8DDD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.tools.min.js?ver=4.6.5
                                        Preview:../********************************************..-.THEMEPUNCH TOOLS Ver. 1.0 -.. Last Update of Tools 17.11.2014.*********************************************/.../*.* @fileOverview TouchSwipe - jQuery Plugin.* @version 1.6.6.*.* @author Matt Bryson http://www.github.com/mattbryson.* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin.* @see http://labs.skinkers.com/touchSwipe/.* @see http://plugins.jquery.com/project/touchSwipe.*.* Copyright (c) 2010 Matt Bryson.* Dual licensed under the MIT or GPL Version 2 licenses..*.*/.(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var p="left",o="right",e="up",x="down",c="in",z="out",m="none",s="auto",l="swipe",t="pinch",A="tap",j="doubletap",b="longtap",y="hold",D="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointerEnabled,d=window.navigator.poin
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1159)
                                        Category:downloaded
                                        Size (bytes):340182
                                        Entropy (8bit):5.619523280644519
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:390A18444749FF1687C35276C0117042
                                        SHA1:3942E2F36C9C62CFAF8C179550B278EF6C570B47
                                        SHA-256:460695EFD3945DB005D79592C92768F4404939DA71A3EC4338F5F96BDF576BAA
                                        SHA-512:34A540BA553B15C63CB93DF639A35189FF13441E9FC053D16C8B50064FD300DCC6AEFEDEF2CCCE4DB72AF0F6DEC55F1B333FE41CB7556F9456558B49A9BB3750
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.youtube.com/s/player/03dbdfab/www-embed-player.vflset/www-embed-player.js
                                        Preview:(function(){'use strict';var r;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):160
                                        Entropy (8bit):5.123196806166913
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6A82885FC45FFB058A4103A893822534
                                        SHA1:B06235C1E69C1CB556A1611070D490CAA2AA39CD
                                        SHA-256:B2CFE2A4DB08E56797266E79D82798CABBBD101AD6F466BCD28F51AF64F833FC
                                        SHA-512:1CB1B349577A3E7D0E44361B4BBDD2105415DB8EAC23F3C56C68D20E828BC95B5FB987EFA0A3571A767603078BB2DD4CAE28C1FBCB91F41A5E9124D6BACA60F7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/..__d("VultureJSSampleRatesLoader",["VultureJSSampleRates"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("VultureJSSampleRates")}),98);
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (20634)
                                        Category:dropped
                                        Size (bytes):355024
                                        Entropy (8bit):5.401017856048544
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8AD152E4C0244E4D442AB91ADB50106B
                                        SHA1:9B986A008A8B90B549DE9991391A15E2A8EB3B02
                                        SHA-256:DDA62EB31FC06066D771919EE1A1258608B30851DF40AD1D8A37CC8AB8B1CEAC
                                        SHA-512:1B749A564FC8DB315210E9587F4EC8B369815C6B149BC6A38F0473527300D1A2FBC3371F93AE8DAFC7CF6031A264FAC41019EC7102B2EBDDC14515521A77FA5E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 168 x 71, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):897
                                        Entropy (8bit):7.534973032372903
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0E1648091BB3A1C9DD4FD87C1AF489E4
                                        SHA1:9CA9EE9A0211D768E8064E85B44D6976F6A82F22
                                        SHA-256:290D18468545131A671A5B55A410A06F67769266031C680A6130671084580A6A
                                        SHA-512:CA4CB47F75187D57364BFB46DB6FEA8FA7E00203684CC617EE88A06163F0291486004A3B8B41390B77A8F83B15C2DCA3E7A2FB9EC6E3D3E45E61C3A586572D77
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.......G............3PLTE....................................................w].....tRNS..."3DUfw...............IDATh...v. ....P...?.$\.;.VP.....T.Bn$#....A;h......-PrR..".(.'2}..ph.J.Y..*h.:.K.h....T.e.@..Iz.(,.27.....o.:^....h...@..oi...Q.;..yHJO.N8/.P.%{k..X..{....o}..b.Z.6..<..;.pm?..G+D..^.....QI.s..>..Ggu...v..Z...P..q@..C...........*u)..>..!wYev.{.f.l..T.In.........T..g6...+.B....j.%3?VR??5...TR......@Y....E.][..?...d.....j9h<.....$.@..u....Q:.0U....x/.Nq..4j.#....y..@.GF.Y.:..Y..*P..?........!....T..%%$...-q....pW....VP.g......G.tP...).X......%..G3Pu'...4.}KN|:....#..JJ.5.........t\...#).A...[p.Rp...k`n.....iN..#.......t..Ku..@.2...W...4T.....!...,..P.....z.4fFq...A.>...(...J.....q......... .Gl+.]@4.y\........zM.F.vD.....D!w*-.g...-J.5..(.......&..n.o.g..N.K[.U.;..6m.|....>..>B.....~.r...>x.....A;h......~.|..L......IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 286 x 71, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3390
                                        Entropy (8bit):6.881780193344074
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EC3CEEC4BCFD915804F2B5A7124C4B5E
                                        SHA1:1E19FD182895AF73B9AC34CF20DC72F71D3B2A67
                                        SHA-256:30D94C970B7558F914646DA784BDC81B3AFDE7939B4CBD5B6D559633C9FA8830
                                        SHA-512:A585D01058973C9FA0D298F304476FAA8315946719564575051DEF98393625656705489713BEF57B1709467B04874680A460603D32CB80C827033B48A23FCBAC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-music-network/music-network-images/facebook.png
                                        Preview:.PNG........IHDR.......G........o....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."......tRNS................................. !"#$%&'()*+,-./012356789:;<=>?@ABCDEFGHIJKMNOPQRSTUVWYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~.....................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):7463
                                        Entropy (8bit):4.878389186948633
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7FCEFC54C98977BBAE6D37B4FCFB0D91
                                        SHA1:75A0A1ACDEC62EB403B6CB2472566B4047957081
                                        SHA-256:F2E9C0F888DAA23E352BFE9F278DCBC8A7AC810E476F49614C8A451FFE7260A6
                                        SHA-512:A28AD748C5562A3398A41FC6302AC01CBC6BE00B1898956FEAB16AFEEF6275330BA135B7870EA4CA4B8F0C11A4D2142E631691CE89435BECAC22C229E97ACF41
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-discography/assets/css/discography.css?ver=1.4.5
                                        Preview:@font-face {.. font-family: 'discography';.. src: url("fonts/discography.eot?-8lvnt7");.. src: url("fonts/discography.eot?#iefix-8lvnt7") format("embedded-opentype"), url("fonts/discography.svg?-8lvnt7#discography") format("svg"), url("fonts/discography.woff?-8lvnt7") format("woff"), url("fonts/discography.ttf?-8lvnt7") format("truetype");.. font-weight: normal;.. font-style: normal;..}...wolf-release-amazon:before,...wolf-release-itunes:before,...wolf-release-buy:before,...wolf-release-free:before {.. font-family: 'discography';.. speak: none;.. font-style: normal;.. font-weight: normal;.. font-variant: normal;.. text-transform: none;.. line-height: 1;.. /* Better Font Rendering =========== */.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}.....wolf-release-amazon:before {.. content: "\e000";.. position: relative;.. top: 2px;..}.....wolf-release-itunes:before {.. content: "\e001";.. position: relative;.. top: -1px;..}.....wolf-relea
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4756), with no line terminators
                                        Category:downloaded
                                        Size (bytes):4756
                                        Entropy (8bit):4.853742025088964
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:21EDBDCFE51EA2DE6D5EA5D2BEC2A334
                                        SHA1:EBF9B1A33A2B7FFB7D0701AAD23A279C321CF05D
                                        SHA-256:FC765B90EC2944595C9F8BD78445F9C936915E487FD99B3C4CBF229A34BFDAAD
                                        SHA-512:AF368E9EE9D493126B8A64482C843E8F7585BB8D4D4C869B1CB7B45391E642CC30D5DCDB9C7BB75A74C2D960E82E68B692525E1853A252C76E5611482151253D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-tour-dates/assets/css/tour-dates.min.css?ver=1.1.7
                                        Preview:@font-face{font-family:WolfShowsFont;src:url(../fonts/wolf-shows-font.eot);src:url(../fonts/wolf-shows-font.eot?#iefix) format("rembedded-opentype"),url(../fonts/wolf-shows-font.svg#wolf-shows-font) format("svg"),url(../fonts/wolf-shows-font.woff) format("woff"),url(../fonts/wolf-shows-font.ttf) format("truetype");font-weight:400;font-style:normal}.wolf-show-icons .wolf-show-facebook:before,.wolf-show-icons .wolf-show-flyer:before,.wolf-show-linked .wolf-show-entry-link:before{font-family:WolfShowsFont;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.wolf-show-icons .wolf-show-facebook:before{content:"\e600";color:#3b5997}.wolf-show-icons .wolf-show-flyer:before{content:"\e603"}.wolf-show-linked .wolf-show-entry-link:before{margin-right:8px;content:"\e00c"}.wolf-tour-dates table{margin-bottom:4rem;width:100%;border:none}.wolf-tour-dates table a{text-decoration:none}.w
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (46364), with no line terminators
                                        Category:downloaded
                                        Size (bytes):46364
                                        Entropy (8bit):6.054417448194829
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CF3C0E8F26FE2025A0F22138FFE30D53
                                        SHA1:48303B67F6E472663B304F9AEEF59F977199F492
                                        SHA-256:5C68CF1F0DCA577BF260A647A1E73410FAE9B838E3DA448412DF4B142E4FC123
                                        SHA-512:27EDCAF646F18561C9A8A320337BE08DD252D339D136DC6A431DBE144BA80AC69D903DD8CB497A45845E9EF4150DB079ADD0A50ED0E495A4AC0CA730C3F24763
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-includes/css/dashicons.min.css?ver=4.8.25
                                        Preview:@font-face{font-family:dashicons;src:url(../fonts/dashicons.eot)}@font-face{font-family:dashicons;src:url(data:application/font-woff;charset=utf-8;base64,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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (11768), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):11871
                                        Entropy (8bit):5.337374440848028
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ADAB8081C1076A4642A4F091307B5076
                                        SHA1:C8DE61FFDD79980423BAE7B7EA101BC4A86D1CD0
                                        SHA-256:6EB0D282DA10BC8A1CF97634C271319439D6AA7F9E72B8FAD94DF700CF0443ED
                                        SHA-512:365D91EDF0022BB9E7CC8B360F56890F1F4BC162A3A329BAC7847831CD19148843D75B9FF8906CED047001FD3BFEDC734805A13C04D28D24701F39F4F892D9A1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/themes/flycase/js/lib/jquery.swipebox.min.js?ver=1.2.9
                                        Preview:/*! Swipebox v1.3.0.2 | Constantin Saguin csag.co | MIT License | github.com/brutaldesign/swipebox */..!function(a,b,c,d){c.swipebox=function(e,f){var g,h,i={useCSS:!0,useSVG:!0,initialIndexOnArray:0,hideCloseButtonOnMobile:!1,hideBarsDelay:3e3,videoMaxWidth:1140,vimeoColor:"cccccc",beforeOpen:null,afterOpen:null,afterClose:null,loopAtEnd:!1,autoplayVideos:!1},j=this,k=[],l=e.selector,m=c(l),n=navigator.userAgent.match(/(iPad)|(iPhone)|(iPod)|(Android)|(PlayBook)|(BB10)|(BlackBerry)|(Opera Mini)|(IEMobile)|(webOS)|(MeeGo)/i),o=null!==n||b.createTouch!==d||"ontouchstart"in a||"onmsgesturechange"in a||navigator.msMaxTouchPoints,p=!!b.createElementNS&&!!b.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect,q=a.innerWidth?a.innerWidth:c(a).width(),r=a.innerHeight?a.innerHeight:c(a).height(),s=0,t='<div id="swipebox-overlay">.....<div id="swipebox-container">......<div id="swipebox-slider"></div>......<div id="swipebox-top-bar">.......<div id="swipebox-title"></div>......</div
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9172)
                                        Category:dropped
                                        Size (bytes):9566
                                        Entropy (8bit):5.419210789126146
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:81B2BE18696C4DFE620F7B6D0D75A566
                                        SHA1:0C3CD7BDF58A65B07E17BE39CFE4E386571BB4BD
                                        SHA-256:120AAF6681CA6D34A40C559779F0A0038582A79FCE1B868FF901C94D27C89C72
                                        SHA-512:D6234549918A770A055717C9FD1FF4B162AFC7CDB9E72459883BBDB5E04532D7AF5295B2F58A6F8A70250EFEE55AB544FBA9595C85001C204516D907937D8C9D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){function t(t,n){var s,h,k=t==window,y=n&&n.message!==undefined?n.message:undefined;if(!(n=e.extend({},e.blockUI.defaults,n||{})).ignoreIfBlocked||!e(t).data("blockUI.isBlocked")){if(n.overlayCSS=e.extend({},e.blockUI.defaults.overlayCSS,n.overlayCSS||{}),s=e.extend({},e.blockUI.defaults.css,n.css||{}),n.onOverlayClick&&(n.overlayCSS.cursor="pointer"),h=e.extend({},e.blockUI.defaults.themedCSS,n.themedCSS||{}),y=y===undefined?n.message:y,k&&p&&o(window,{fadeOut:0}),y&&"string"!=typeof y&&(y.parentNode||y.jquery)){var m=y.jquery?y[0]:y,g={};e(t).data("blockUI.his
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                        Category:downloaded
                                        Size (bytes):1194
                                        Entropy (8bit):7.175764022528353
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E133A304D502F05BEF3F27E8D2DA3C24
                                        SHA1:FE1031EF4E0114AD4CF7F39A8D69C3BEB17F2CB3
                                        SHA-256:F0FF941DD9AE1A2B16C6BCA9D7E8DEC170501A3DCCD4ECDBF6A3529A2A897496
                                        SHA-512:9E4F121A5567EB7C6608D5F108772A345B528104D1AC7E10DD0C9F3288A6C5871895851994B68CF6460E418E356153166E635E274AAFA792B475804E124C9D0C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://scontent-hou1-1.xx.fbcdn.net/v/t39.30808-1/292662545_737527887511375_1058650186218829427_n.jpg?stp=cp0_dst-jpg_s40x40_tt6&_nc_cat=100&ccb=1-7&_nc_sid=fe756c&_nc_ohc=dMsLEYV6XuQQ7kNvgGGTMDn&_nc_zt=24&_nc_ht=scontent-hou1-1.xx&edm=AGo2L-IEAAAA&_nc_gid=A5gqkk44kMvhCTI1EnXe-xf&oh=00_AYCvwEuA_loDCKmLHOrJ3cKS-0QmHi6s3CVNaOK1I6n3nQ&oe=6781CAE9
                                        Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Cd3u8ZIoe6zWfbjhpdXE..(.bFBMD0a000a95010000d20100002b0200005b02000083020000ef0200009c030000b1030000e503000003040000aa040000............................................................................................................................................(.(.."..........H..............................................!1A.Qaq......".......2R.................P.&....!.....h...T...1...p'.Zdy*.v.=...47..........A.........qD.+...C.5...1.%..h.k..9.......^l.4X.9..8q8..m.8.l~b.q<......8@.........?....FXx<...,..B..T..QZ(.1r.....M............?...../)Xqs.P..6."#..r.+..%$.._........?..>.L/!7.,H.....H...Qk..J....."..4...s.P@-8..E..i....Ba<..U%.q<Fl>..]Py..<..O...Y.C...6.e.`W...........?!..1.. ....rB.D.. ..{.....9.{...Y...z.....4Os.~.7l.y$..;9..*..WQ= .:..d:.Y..>g.g.P....&.M`..M,...U..w.I.U>.$. .s.D.....6=..L..Z..tl..d..a....g.t..!.Ar...f6U.....................c.........?..M....j.t9.d.#...~.|.......@$P............
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2569), with no line terminators
                                        Category:dropped
                                        Size (bytes):2569
                                        Entropy (8bit):4.979949665930714
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:644C3D9618F705D98BECCFE07802B0EA
                                        SHA1:10DFB4B21E028E4F2F861D65E6E25C7612AF982A
                                        SHA-256:AB57CD5B3FB673848D2225DB8DEFDE2F543B98BF173DEC41B995DC61A9B6CF0F
                                        SHA-512:3D295E04D498E99015C671C64922CF9F8BD49FCB9F049D7CCB816359614BB9241D6CF54D70C409F7FB287A2313DAC4887F1C8DE920C09EA33264445436146722
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:jQuery(function(e){function t(){o&&sessionStorage.setItem("wc_cart_created",(new Date).getTime())}function n(e){o&&(localStorage.setItem(a,e),sessionStorage.setItem(a,e))}function r(){e.ajax(s)}if("undefined"==typeof wc_cart_fragments_params)return!1;var o,a=wc_cart_fragments_params.ajax_url.toString()+"-wc_cart_hash";try{o="sessionStorage"in window&&null!==window.sessionStorage,window.sessionStorage.setItem("wc","test"),window.sessionStorage.removeItem("wc"),window.localStorage.setItem("wc","test"),window.localStorage.removeItem("wc")}catch(w){o=!1}var s={url:wc_cart_fragments_params.wc_ajax_url.toString().replace("%%endpoint%%","get_refreshed_fragments"),type:"POST",success:function(r){r&&r.fragments&&(e.each(r.fragments,function(t,n){e(t).replaceWith(n)}),o&&(sessionStorage.setItem(wc_cart_fragments_params.fragment_name,JSON.stringify(r.fragments)),n(r.cart_hash),r.cart_hash&&t()),e(document.body).trigger("wc_fragments_refreshed"))}};if(o){var i=null;e(document.body).on("wc_fragment
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):37265
                                        Entropy (8bit):7.940417414158411
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4DA3296C67DAAA2A254852837D4773CA
                                        SHA1:1FD184DA2BA330C868715A173434E1BE36A33BF2
                                        SHA-256:E556B3298EAA84D4910604BF0C3A52C5D71D527762761177AC5F5F7C3E011585
                                        SHA-512:3C9E07B3EC995C2869194331FCE5C57DE5C950B984CCF5FBB4F622167B0A3A357B7745CBC29478AE9697B9126D4EAC3646BBF875B2B2239288268AEEFFA03DB3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...,moof....mfhd............traf....tfhd...*....................tfdt............trun.......,...4...........l.......~...................I.......w.......}...............................................................}.......................z...z...u...........~...........a....sbgp....roll.......,......G.mdat!.T...d..(....N*..\...VEX.%{..&i.I...yaY....?p..>..P.7<.J|.}.Tu...M.Q3.....J......%....:.c.......@.H..\..).....Sz.....y8.Gf..(..@W....1......7WGH..q'.K...W.>.H$.}M.6......M...ol.....k.. .0N.&.p...{...6;....k....4~..z.......H.OJ.8..j2b...../,.O^..iIf.......!).U.ZC@..`!.@K$.....,.7!...C.R7Or.%6+.Hu..S%(6.|H..8#.i..(..].o_<#..P._...l.......Q..3j.1...G..`.=... :.2.;J_~"..@..)b.C..Tph./..x.1.].nY...t.O..k0..*.........n.(r....UV..+..@..8!.T..."(QD!.)..y+v.S@..d.sk.iR...!..W.h....F&.l..-...mK....'BK.W..`.=..H.D....T.<......D.....T..k=.X_s&...........2.V.v.x.<..i.$..0i.u.n,]3.....o.k...+,..R...S..9x..fX...J.p ..v.l#c...V.M.fft!.e.....e<.T.X]5.m....X.![.v:...-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):32178
                                        Entropy (8bit):7.852044349784505
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9A4BAB4EEC81956026CB16E01B2A3F25
                                        SHA1:5374CAEA7E8B68D9AFF456CEBC8974592D82DB8D
                                        SHA-256:B38C8C25A5E57EC19688460D7C0330181B68D2DD40C38A84DD6CD1D893C06BFA
                                        SHA-512:DBF9B8030586A6E5C2151A53A19EF5C26124F37DD0CFBABA5F2B5C2F08E2FE136C935BEDE4ADD55A15FCBDB84CD96DAF55C93A7810A36AD6D4D6096AE5DA7FE7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://video-hou1-1.xx.fbcdn.net/o1/v/t2/f2/m69/AQODz8zdNb3wM4_Rn8-h-ovvUkmyEMxS3ry-sP3zmiEeE0DiYWES-3kJprDwV539l4bgG-xqnSqCCIdnecua5a4j.mp4?strext=1&_nc_cat=110&_nc_sid=9ca052&_nc_ht=video-hou1-1.xx.fbcdn.net&_nc_ohc=i0K_p_aXzYgQ7kNvgFJcMOa&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfbG5faGVhYWNfdmJyM19hdWRpbyIsInZpZGVvX2lkIjoxOTAwNjgyNjA2ODEwMTY1LCJjbGllbnRfbmFtZSI6InVua25vd24iLCJvaWxfdXJsZ2VuX2FwcF9pZCI6MCwidXJsZ2VuX3NvdXJjZSI6Ind3dyJ9&ccb=9-4&_nc_zt=28&oh=00_AYAnvPnhN1VhIPLbicX6huc7wOkByYXe6CdX86alyQXYKA&oe=6781C4E1&bytestart=17947&byteend=50124
                                        Preview:...(moof....mfhd............traf....tfhd...*....................tfdt......p.....trun.......+...0...a...r...p...X...l...?...D...N...N.......d...e...r.../...........W...o...i...X...p...l...Z.......}...L...z.......................0...i...e...y...V...f...o...P...f...q........sbgp....roll.......+......@.mdat!.T...b..D.....a..@2..........W.r.*..8..cl.:..B.>.'A..Dm.>.%....=..\.p......X.s..`..e..D.Q3@.)0.....k.....`....It.9U.(..X....b(u...G...U.}o....i@.S...k..UD...d.MMa.^....48.0e..!$B..i..|g..=..w..)*.....] .....#... E....P.T ...F...+@.s........v..o.0"....R..BXpr.....-.....u.....I..@...H.....r...../..|.r......$......{2.\..+@...Tu...@.v.._..w;......!.N.M.....#=.Ia...2...B.E@.@Z9...5K.a.......<.j.O..1.`9.H....+.G..s...AP..7._.<...X@....<p4@V..`........s......+....x......H..NW...y.0.,....8.../..ub...<....'.../...I]"....$8...q.M....q.Le,..!y[.n?..........K.@...5x.`.....(.(@R#..B.0.L`..3....>..5....'..z.;..5y."k.s.....A@.........:.2......L.......j....m.../k.K....`...sp.......".
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1680)
                                        Category:dropped
                                        Size (bytes):1846
                                        Entropy (8bit):5.445211806281602
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:943F6EB962C25BD965E0F0E5A284FCD0
                                        SHA1:B050A98EBAEF01D7597BF8C1ACB995C0EF3BCBD9
                                        SHA-256:50DE09B0BB8D0AC656AA9B3A1E4EF58A3F2D1ABD734CAD68B0E12191E9D215EA
                                        SHA-512:40D551836CB4FDCE9C4411FC64CF65EC29854DCC4BAE0782F7DA1518D552BEDE6C14EE876AD1F25FFADB4A97EFC7E97CB0CBA877ECA9F9E8CBB3E3FED7D600D2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*!. * JavaScript Cookie v2.1.4. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){function e(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}function n(o){function t(n,r,i){var c;if("undefined"!=typeof document){if(arguments.length>1){if("number"==typeof(i=e({path:"/"},t.defaults,i)).expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}i.expires=i.expires?i.expires.toUTCString():"";try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(m){}r=o.write?o.write(r,n):encodeURIComponent(String(r)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):2654
                                        Entropy (8bit):7.897870045367079
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6CD0FABFABD43F21A6527171CF7AA6CE
                                        SHA1:25A1B706C90D56C96534AA19B5DC06FF849BBAC4
                                        SHA-256:D5B9279324754BF5142259281DC772ECEF5764BF7DC9B1F18C67A26D7DD85264
                                        SHA-512:88DA29B44E3B701062628F33C31935312FCBC7456998FA2D960AAC4FE0F8F85E9C46F6E76133EAE2C3B3AEC06C0A0DD906C114322A12CE7A8D90A35EA725EEA0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/uploads/2017/06/cropped-favicon-96x96-32x32.png
                                        Preview:.PNG........IHDR... ... .....szz....%IDATX.u..o].u...8.{.}."u.4ERo[RZ..$j....y.@....:....?..).....E;(........m).,[.(..(.....<.w....b...`..^.....s....1....B..R8.PBP.5a...`.!.....s...QJS.....0.#.-U.....>..(....8.L.U..<8....+>I.PbqB"..j>JJ....G..h.QJa...!Q.A^..IB.)|O..&.2..:B.|.{....%.Q.).peJ..a.(-.}..5.F..)%a..y..Yk..`r..Y.H..WJr.!..!(.<...).!...VQ.*.@!......tx....8g...,/..b.....R...&.B<.R.9......a8.1>>.R....VL....v....OJ......$.PJaM......H...(....AE.y..ALZ...!^`h6..R#...P...(....)$J)|.G.AQ.dyI^...].{m..TkM6.-..jMa..Z.Ji.eY..@)...Z{.....L.u...G.h..#N.JyX....-..6.....+W...VT.......?.dZs..._y.<..Z.d.<.S:..4).G.EnX:f.D..1,....=.4c.. &...(.|..K..Ci..d$.#.s..x........{T...N.....m..8.(.,OI.8I......X.......N..@K.U......^..J..;[;..".4efx...2..6/~.E>X.rg....._`-(.Q..6.a..a.<.@+..Y[[..KY...(+.~.<....X.........g.Q'.._.w..w...+..s_..q1C{k...%.TXk...-....oT.C . ......4RH..H!..$/X....../|.q....\8}...<..O../<.SSU... (...'....u..*A...!.F..~...B.l4.n..|./.RJ.g.).L....g..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                        Category:dropped
                                        Size (bytes):1599
                                        Entropy (8bit):5.267838660635414
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                        SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                        SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                        SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 940 x 180, 16-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):47464
                                        Entropy (8bit):7.94292627037213
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EE2E2837FA2C3A798D3C6048E8A0CF11
                                        SHA1:151E2FA1AB88DDFD47EB4731C7BA5E337D6020D6
                                        SHA-256:9EAD1CDB5D5BA97DB99D46D512FB511EC55438DE222FA6B8234BC4A7E04E7071
                                        SHA-512:FBCAF957C7DA571F7883F4E52BE59F6BAD8A78B5CDE437E45B7B83A4D6CF24FD6CB5E9A5662012B209C09A75E97F4C98605BA7B4418C4CF36D6AFFD8BDFE0C3F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/uploads/2016/10/Joe-Schmidt-Logo-Black.png
                                        Preview:.PNG........IHDR...............}l....pHYs................ cHRM..mu..s........d..p....h..0>...........IDATx..e.T.......AQ,T..AA.P0A.[Q1.....n..@E..;@.0.F....1A...X....s.9.....f}..3s..g....`.......B.!..B.!..B.!..B...z....B.!..B.!..B.!.."....!..B.!..B.!..B.!DB.`.B.!..B.!..B.!..B..(.*..B.!..B.!..B.!...Q.U.!..B.!..B.!..B.!.....B.!..B.!..B.!..B$D.V!..B.!..B.!..B.!.H...B.!..B.!..B.!..B....X..B.!..B.!..B.!.."!...!..B.!..B.!..B.!DB.`.B.!..B.!..B.!..B..(.*..B.!..B.!..B.!...Q.U.!..B.!..B.!..B.!.....B.!..B.!..B.!..B$D.V!..B.!..B.!..B.!.H...B.!..B.!..B.!..B....X..B.!..B.!..B.!.."!...!..B.!..B.!..B.!DB.`.B.!..B.!..B.!..B..(.*..B.!..B.!..B.!...Q.U.!..B.!..B.!..B.!.....B.!..B.!..B.!..B$D.V!..B.!..B.!..B.!.H...B.!..B.!..B.!..B....X..B.!..B.!..B.!.."!..'.B.!..B.!..B.!D.S.n.u...`.........{....6;w........_T...|d..~.!..B.!..B.!..B..6;w.G..f...f.41..+f.....K..2...f........l..f;u2..bf.od....KT}.S...h#.......".yO.V!..B.!..B.!..B..X?x...hY.y.a.m.]{...;...G..VgP..+...B.!.....Q..=.g.m.g.._F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6940), with no line terminators
                                        Category:downloaded
                                        Size (bytes):6940
                                        Entropy (8bit):4.597109383108107
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:481CCB80BA6B75AC2F278DF91CBB28D4
                                        SHA1:A251F2C7635E3B5AE9F77F9EE412F4C4DD476E46
                                        SHA-256:8AFF5DEFC6096F98979E1F23CAB268AC7F75F8934F0FFD0CFD7E3693C9D12502
                                        SHA-512:FDB500C0D8C860414CBF7455ECE32D7FF6053178710373B18D85E401B2358875994C7C5636D301481F0A7B37109AEE889215DD9A28F2D3DD3D3EB01D526CAB6E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=3.2.5
                                        Preview:.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.woocommerce-page table.shop_table_responsive tr td.order-actions{text-align:left!important}.woocommerce table.shop_table_responsive tr td::before,.woocommerce-page table.shop_table_responsive tr td::before{content:attr(data-title) ": ";font-weight:700;float:left}.woocommerce table.shop_ta
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):1606
                                        Entropy (8bit):5.080379440687229
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7D5D92DDCBE33C91355C20A1D35E7A95
                                        SHA1:1843E6911072990D2193279A299C9F70523ED553
                                        SHA-256:E291F67DC3E643BFDE7604E48A75E17298A3868EBC0C4554B9E8C17355FD6115
                                        SHA-512:6C0FF414D95C31C0AB1A549A466E22EB5DF83D798968B8DF1D81E975DD04780C14C2F5C662EC97CECFE08CD42777587601D3BFFEC5350C0E1269CAC45F274496
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=4.9.2
                                        Preview:div.wpcf7 {..margin: 0;..padding: 0;.}..div.wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;.}..div.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..height: 1px;..width: 1px;..margin: 0;..padding: 0;..border: 0;.}..div.wpcf7-mail-sent-ok {..border: 2px solid #398f14;.}..div.wpcf7-mail-sent-ng {..border: 2px solid #ff0000;.}..div.wpcf7-spam-blocked {..border: 2px solid #ffa500;.}..div.wpcf7-validation-errors {..border: 2px solid #f7e700;.}...wpcf7-form-control-wrap {..position: relative;.}..span.wpcf7-not-valid-tip {..color: #f00;..font-size: 1em;..font-weight: normal;..display: block;.}...use-floating-validation-tip span.wpcf7-not-valid-tip {..position: absolute;..top: 20%;..left: 20%;..z-index: 100;..border: 1px solid #ff0000;..background: #fff;..padding: .2em .8em;.}..span.wpcf7-list-item {..display: inline-block;..margin: 0 0 0 1em;.}..span.wpcf7-list-item-label::before,.span.wpcf7-list-item-label::after {.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 406 x 71, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):4613
                                        Entropy (8bit):7.20510732181606
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F1F47DB2190D008E087B41E522866D7D
                                        SHA1:DB9B89D41593A8FAB4B8EC5F5D783556616C5E6F
                                        SHA-256:1269BB5E973B4A62F5F58F1BDD1A878072DBE363E38F3B046386C103CB78C5F8
                                        SHA-512:3D759E88CA3EAF05662FD4FF15EB06EB575F53479D99490EA16C3A01D01380D85904F278EFB093CB0F7453DCA451C8E692D38112ABC65207BEF295DCA5E90355
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.......G......3......PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s.t.....tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|~........................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3877), with no line terminators
                                        Category:downloaded
                                        Size (bytes):3877
                                        Entropy (8bit):5.095559154674492
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B44002A17153FE0BB57EC9F6538A874D
                                        SHA1:1CDE692990C4854EEBC397E0B9CEABE1DAD0F845
                                        SHA-256:CB862EE61A677004B0261BF8BAF1B774E8A1B9991C5F458D7362145BC593B851
                                        SHA-512:1CF1CE3E2703151ECDD240B0F0A8822FF6E5456B8518835744E2CAB40E379B99ACB1FC9144406B27E677A80C252F6B4F1C325E740160776AF7C7BEAFE0388FE1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-gram/assets/fancybox/fancybox.css?ver=2.1.5
                                        Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-image,.fancybox-inner,.fancybox-nav,.fancybox-nav span,.fancybox-outer,.fancybox-skin,.fancybox-tmp,.fancybox-wrap,.fancybox-wrap iframe,.fancybox-wrap object{padding:0;margin:0;border:0;outline:0;vertical-align:top}.fancybox-wrap{position:absolute;top:0;left:0;z-index:8020}.fancybox-skin{position:relative;background:#f9f9f9;color:#444;text-shadow:none;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px}.fancybox-opened{z-index:8030}.fancybox-opened .fancybox-skin{-webkit-box-shadow:0 10px 25px rgba(0,0,0,.5);-moz-box-shadow:0 10px 25px rgba(0,0,0,.5);box-shadow:0 10px 25px rgba(0,0,0,.5)}.fancybox-inner,.fancybox-outer{position:relative}.fancybox-inner{overflow:hidden}.fancybox-type-iframe .fancybox-inner{-webkit-overflow-scrolling:touch}.fancybox-error{color:#444;font:14px/20px "Helvetica Neue",Helvetica,Arial,sans-serif;margin:0;padding:15px;white-space:nowrap}.fancybox-iframe,.fancybox-im
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (2650), with no line terminators
                                        Category:downloaded
                                        Size (bytes):2650
                                        Entropy (8bit):4.968285051156168
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:05D91714389E25B05A00376D63101AD6
                                        SHA1:638B08FF6B591AE48BB67C0C9963461B8FBFB3BE
                                        SHA-256:78A4687788A4631915D33652EFE328DA6AEFEC2B23FE5528C336D605D90ED11A
                                        SHA-512:CC7DFB63E692CE20AC5F62971B888B42ED93D3C4145C3D49FAD52548C6619A3CE71164573986E5A629D6D965FB5C02B7EBF40F87AFCE8869C13E678124DC643E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=3.2.5
                                        Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){t(document.body).on("click",".add_to_cart_button",this.onAddToCart).on("click",".remove_from_cart_button",this.onRemoveFromCart).on("added_to_cart",this.updateButton).on("added_to_cart",this.updateCartPage).on("added_to_cart removed_from_cart",this.updateFragments)};a.prototype.onAddToCart=function(a){var o=t(this);if(o.is(".ajax_add_to_cart")){if(!o.attr("data-product_id"))return!0;a.preventDefault(),o.removeClass("added"),o.addClass("loading");var r={};t.each(o.data(),function(t,a){r[t]=a}),t(document.body).trigger("adding_to_cart",[o,r]),t.post(wc_add_to_cart_params.wc_ajax_url.toString().replace("%%endpoint%%","add_to_cart"),r,function(a){a&&(a.error&&a.product_url?window.location=a.product_url:"yes"!==wc_add_to_cart_params.cart_redirect_after_add?t(document.body).trigger("added_to_cart",[a.fragments,a.cart_hash,o]):window.location=wc_add_to_cart_params.cart_url)})}},a.prototype.onRemoveFromCa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 80x80, components 3
                                        Category:downloaded
                                        Size (bytes):3076
                                        Entropy (8bit):7.835208509564731
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EA92E0791ED6A3F3FCD3B8DEAB53039D
                                        SHA1:3E6B4DFE10D368F5F1CB33D65D303F91B9475AC3
                                        SHA-256:D404149724F656DAE01F7451E17EDB8CECDABFC142E80F51E3EDC5FE25D746D0
                                        SHA-512:E0202E3AAAC5C835A29F4604CBFD286F13DC4DDD9C0A3248B99E83F1550D68FE0DCA9F3D4E60C86811C4BC5FA627F9A8FBD1B797AEFDAD823F56A9C7E4617779
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/uploads/2017/12/YouTube-Thumb-80x80.jpg
                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....;.F......}/M.F.K4..Id3.Y 2.`.... ..<............o..6..nm.?.>.e.a......Nh...Eq..>"..[.d......."..N.Yr.|..0...\w......f...w....X....V....cD...,.`......9,..Q^4>-.....E..k...[./...gX.....c..*F..z.s..(.....>.mJ...hR.dKk...M..oL.B2@..(......>9.,<ay..&..O....R;x.V.d$....U.q....^.....W[......>.5t.}K.I}..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):210
                                        Entropy (8bit):4.738445346861129
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0C97A46508DC677362BE2A79FD34FEEA
                                        SHA1:BCE89AAF991907A16C951CC6A9A8121045374E22
                                        SHA-256:3E799D21E1116A135FCD10C071506F34B99CF79D93B5548199E1376F88B62434
                                        SHA-512:0C7F50F91535EF8D5955A16C0838587DD3CC24445C830D73A8188A0FB6C5260B94322346EEE6719C8A492DC6EBC2D3487254B356222F1128AC7F0BC16ADEA20B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"fragments":{"div.widget_shopping_cart_content":"<div class=\"widget_shopping_cart_content\">\n\n\t<p class=\"woocommerce-mini-cart__empty-message\">No products in the cart.<\/p>\n\n\n<\/div>"},"cart_hash":""}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (543)
                                        Category:dropped
                                        Size (bytes):121443
                                        Entropy (8bit):5.539316251144751
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A9FA2373F9DE7523BE77CEFFEAC9142D
                                        SHA1:8AB4B76993042FDA67151DAB2EF9032E3065E83F
                                        SHA-256:B653B19E773762A1B41B694B0EFE2F44E7AD1940C90698E296CD6C37FEAB61DB
                                        SHA-512:CB924C34C5E8BA7C9F496D4E04190270479B68D7FC67BC2DB50B5EA5A4F3C74AE5EDB9175FE3705927DC60F77B08456830E2236DB4C75E51AAE8E58715B702C1
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(function(g){var window=this;'use strict';var pl=function(p){g.yh(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.QL()).toString(36));return p},Cl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);.g.$$H(p.S,C,V)},TfF=function(p){if(p instanceof g.lf)return p;.if(typeof p.lT=="function")return p.lT(!1);if(g.ea(p)){var C=0,V=new g.lf;V.next=function(){for(;;){if(C>=p.length)return g.EU;if(C in p)return g.tT(p[C++]);C++}};.return V}throw Error("Not implemented");},M70=function(p,C,V){if(g.ea(p))g.lr(p,C,V);.else for(p=TfF(p);;){var N=p.next();if(N.done)break;C.call(V,N.value,void 0,p)}},Jpy=function(p,C){var V=[];.M70(C,function(N){try{var H=g.kF.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.Vha(H)&&V.push(N)},p);.return V},mv8=function(p,C){Jpy(p,C).forEach(function(V){g.kF.prototype.remove.call(this,V)},p)},vQF=function(p){if(p.a$){if(p.a$.locationOverri
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):509811
                                        Entropy (8bit):7.996920283721317
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:51CF24E193BFE1348D09A514ED18E52F
                                        SHA1:84B018E859743F0E4281E008E05E3ECD3F8A95AA
                                        SHA-256:495CB343020CD9E67E4AB8FCE817861FCD3BB4D812E40253BFC469B92709FA96
                                        SHA-512:4603C06D9056598DEEE71D98044996D60FBE5548E34A2EB718310DA71929954FB89BB48541D091501D345A6743ACB2AF04777A92CBEF5AE394EB381CB2260EA4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://video-hou1-1.xx.fbcdn.net/o1/v/t2/f2/m69/AQNnwoTNxzG--ka-CrucH_sMO-Wu644nq5ItGlgWu0nsjnU9gWdKigCkxXdmTop33nJx6PAOAwKCH4RGfLzVcM6C.mp4?strext=1&_nc_cat=101&_nc_sid=9ca052&_nc_ht=video-hou1-1.xx.fbcdn.net&_nc_ohc=or-E3S63-0oQ7kNvgG4wUHa&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfdnA5LWJhc2ljLWdlbjJfNTQwcCIsInZpZGVvX2lkIjoxOTAwNjgyNjA2ODEwMTY1LCJjbGllbnRfbmFtZSI6InVua25vd24iLCJvaWxfdXJsZ2VuX2FwcF9pZCI6MCwidXJsZ2VuX3NvdXJjZSI6Ind3dyJ9&ccb=9-4&_nc_zt=28&oh=00_AYAD8YFpAtMe81TYhWiiqLXYm_Mz3aODByYWcgfMP5ZXjg&oe=6781E6DC&bytestart=339505&byteend=849315
                                        Preview:...Dmoof....mfhd...........,traf....tfhd...*....................tfdt....... ....trun.......x...L......5........Z.......................r..._.......T.......~...z...l...{...T...G...B...................Q.......{...a...\...I......._...`...b.......k...^...L...E...H...........q.......}...n...h...]...P...J...............^...............~...b...Q...............................f...m...?.......T.......j.......................j.......................................p.......p...........................x...[......._.......................y...].......j......................................%.mdat.I.B.;.!..8$..~..8o...r...z....7...+..qW9.w.....q_..B.w.../...W..wQ...z.#].w...#zF..:.};.v...w..LTb._H...zo...}.....zo....z.i..^......eM)..~....W.._...G..4.>......K.k..Mz....=x.o..}.G..1......$.8"?...sM.1*...2..&.c.....N..I.S.o..s.f....s...B...#....{....8%?'.........U.]L...7.+.U..s..YfS8.........I.7.q.ta.(..2.?O..X..I......i..@.r....^dCi..*(.......5.R'..>..)..e.5[.i,W...y...)i...b..:P...Az..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 151 x 72, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):2953
                                        Entropy (8bit):6.718501700007916
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1405ADEC5F568A2670937FA71BAED22A
                                        SHA1:87CF2527DDBA47F92D3465D39525369EC0DA87CC
                                        SHA-256:50E09C7979AE9105F74D09FE0B667F23F3092D545B714E85ABD8E85E41A7F753
                                        SHA-512:ECC62A748E9E2228E6C107C7B79CE92A60980C8E419C290958C358A9DFFA66FA0DAB85FAC40FD44E7E435D3B57FC295BA94098157A09F270599E95EE7EEC3D24
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.......H......)......PLTE....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j,....tRNS................................. !"#$%&'()*+,-./012345689:;<=>?@ABCDEFGHIJKLMNOPQRSTUVXYZ[\]^_`abcdefghijklmnopqrstuvwyz{|}~....................................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:C source, ASCII text, with very long lines (6862)
                                        Category:dropped
                                        Size (bytes):1215419
                                        Entropy (8bit):5.536611208776142
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5E1D50C062E51FE612B33D8460F83173
                                        SHA1:C551FDCF28E642A9D9239056D755BB0D56662C43
                                        SHA-256:D771CBFEDCADC35348BBD19E6A4731244E37D899D0E7FA4F8CEA815E598099EB
                                        SHA-512:F5A21E1E5E4A0BBA23BB99420CFCA8A1CC59A6BE6707B6EEEA2A71BD7A5D107BB634A841223DC4743977F5FBC13EE2F49D760E4CC8082B830176C28167D4A7F9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/..__d("ARIA",["DOM","emptyFunction","ge","getOrCreateDOMID","joinClasses"],(function(a,b,c,d,e,f,g){var h,i,j=function(){h=c("ge")("ariaAssertiveAlert"),h||(h=c("DOM").create("div",{id:"ariaAssertiveAlert",className:c("joinClasses")("accessible_elem","accessible_elem_offset"),"aria-live":"assertive"}),c("DOM").appendContent(document.body,h)),i=c("ge")("ariaPoliteAlert"),i||(i=h.cloneNode(!1),i.setAttribute("id","ariaPoliteAlert"),i.setAttribute("aria-live","polite"),c("DOM").appendContent(document.body,i)),j=c("emptyFunction")};function k(a,b){j();b=b?h:i;c("DOM").setContent(b,a)}function a(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-controls",f)}function b(a){for(var b=arguments.length,d=new Array(b>1?b-1:0),e=1;e<b;e++)d[e-1]=arguments[e];var f=d.map(function(a){return c("getOrCreateDOMID")(a)}).join(" ");a.setAttribute("aria-describedby",
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3253)
                                        Category:dropped
                                        Size (bytes):15303
                                        Entropy (8bit):5.312752575451968
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2802CEFFBBB1AE59F7F26FF3048677A7
                                        SHA1:CAF97F82C5F9350B4C9BB846BD4B48F99C47A849
                                        SHA-256:830B1ADBF76D25CB44D819DBAA0056DD7E6C77D142E4F8F65CCA57B849E97F9C
                                        SHA-512:07375D154FFBE045930F51DB647ADBA1422FC185F1D95705F266E198A3BC5B33F9AA107A253E74722FF935D33672CC4E953EE849A804BE6175E67D0D28634012
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/..__d("AsyncFormRequestUtils",["Arbiter"],(function(a,b,c,d,e,f,g){function a(a,b,d){c("Arbiter").subscribe("AsyncRequest/"+b,function(b,c){b=c.request.relativeTo;b&&b===a&&d(c)})}g.subscribe=a}),98);.__d("FormSubmit",["AsyncRequest","AsyncResponse","CSS","DOMQuery","Event","Form","Parent","trackReferrer"],(function(a,b,c,d,e,f,g){var h={buildRequest:function(a,b){var e=(d("Form").getAttribute(a,"method")||"GET").toUpperCase();b=b&&d("Parent").byTag(b,"button")||b;var f=b&&d("Parent").byClass(b,"stat_elem")||a;if(d("CSS").hasClass(f,"async_saving"))return null;if(b&&(b.form!==a||b.nodeName!="INPUT"&&b.nodeName!="BUTTON"||b.type!="submit")){var g=d("DOMQuery").scry(a,".enter_submit_target")[0];g&&(b=g)}g=d("Form").serialize(a,b);d("Form").setDisabled(a,!0);b=d("Form").getAttribute(a,"ajaxify")||d("Form").getAttribute(a,"action");var h=!!d("Form").getAttribute(a,"data-cors");c("trackReferrer")(a,b);return new(c("AsyncRequest"))().setAllowCrossOrigin(h).setURI(b).setData(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                        Category:downloaded
                                        Size (bytes):1613
                                        Entropy (8bit):7.444334556537716
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:31B3FC32E259824662502C07D06C6313
                                        SHA1:9FFE64D687B2303E9CD3413281938B2A65469E0C
                                        SHA-256:D997FC1841141C0C56C15DBFCE6DC32E23C6697190D65E141E429437472FC055
                                        SHA-512:AD13418DEFDD2657298864B2E9D6C5C4118D175520027414E73A06C5F8228D3B08DD08F2D6FAA179FF6C9B458F81CE99D0867DE6B6BD5BA9686B028B24217780
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://scontent-hou1-1.xx.fbcdn.net/v/t39.30808-1/292662545_737527887511375_1058650186218829427_n.jpg?stp=cp0_dst-jpg_s50x50_tt6&_nc_cat=100&ccb=1-7&_nc_sid=fe756c&_nc_ohc=dMsLEYV6XuQQ7kNvgGGTMDn&_nc_zt=24&_nc_ht=scontent-hou1-1.xx&edm=AN6CN6oEAAAA&_nc_gid=AytYmkBIGLWYi46MVeoziEW&oh=00_AYAK-xivtI96Fi8SJj4aNeZD6R3N885TnIS56z3x_RwPaw&oe=6781CAE9
                                        Preview:......JFIF..............Photoshop 3.0.8BIM..........g..Cd3u8ZIoe6zWfbjhpdXE..(.bFBMD0a000a9d0100000402000091020000d002000003030000a2030000ad040000c9040000060500002f0500004d060000............................................................................................................................................2.2.."..........P...............................................!1.AQa...q....."2....... 3B#Rb................m..I...$.k$3.T..+..p.X...gbq>.......@..t-.S.4zz..&.s...F.$.j..*...`.....RQ.y...............we....ok....F1..-0.[...q..e.q.:-..z=...6.4 6..7V.}ae.V.b...]+.KG.ZN../....F.....V.o.`..Z.u.l."VV.+!.R...V.(..D+.@....o.:..........?......;=.4.G!:..J.N.ij.....h0.Y..4...Ec..vh.....P.........?.. *YG.N...).s,.......PG.\.....Ck.+...TT.........?....QDe.?...>..X...#.}.L..e...c.O.#.6..:........;.....8......fX.F.{...MP.W...H|Y..c#.(uu....1.O....>K.O.......&........b._W.`g..l..h....._.yk..........?!...$....$..D...4..9.Se.h.!.$...Y..w=^u....;....}..IPD...`
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):1316
                                        Entropy (8bit):2.851352071503887
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8F61E51735FFFD219716A3A18CFC570C
                                        SHA1:D7D628C6352ACAA083D444A109E7CD1768ED19B0
                                        SHA-256:9303E6080BBFD26B9C4CE9E8E9186D96548CBB9EF5017444AA1A1E0A7E4CD6AD
                                        SHA-512:E6A2FDBF9AB2051E095A5C9AFD6E08DA818143B342FB35C56443CA4015AE3FB311BC0C308021A83ED15E1C89144C4A3A5108B1B6F1853AC04401774F06E9EAAB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...$sidx...........D...........k..=...\>......A...X.......;...X.......C...X.......B...X.......F...X.......I...X.......H...`.......H...X.......J...X.......O}..X.......J...X.......O...X.......IP..X.......M...X.......M...X.......Jt..X.......K<..X.......S...X.......I...X.......G?..X.......I...X.......I9..X.......H...`.......F...X.......G...X.......F...X.......GJ..X.......Gc..X.......D...X.......Hy..X.......C...X.......GG..X.......H[..X.......N...X.......L...X.......EC..X.......DE..X.......FO..`.......D...X.......A"..X.......B...X.......De..X.......C}..X.......F...X.......G...X.......F...X.......C...X.......I...X.......F...X.......K...X.......J...X.......G...X.......H...`.......GZ..X.......D...X.......H,..X.......H...X.......G...X.......F...X.......C...X.......C...X.......D...X.......Cf..X.......B]..X.......F$..X.......C\..X.......B...X.......IX..`.......CI..X.......E8..X.......D...X.......C...X.......A...X.......B*..X.......EG..X.......>_..X.......D...X.......M...X.......G...X.......E...X.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21480), with no line terminators
                                        Category:downloaded
                                        Size (bytes):21480
                                        Entropy (8bit):5.100246642653836
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D6C7F283A46030D92B031230D6F592E5
                                        SHA1:BF19314C6EB0319EFF61AF3BB729BD014B43D8F9
                                        SHA-256:8E48045412B34519CA7FE823943335500C6776D9F487682B4E2C1BC45C09D40A
                                        SHA-512:297821A247E922DBF1C0E967E23D855BB900D832E0C73607CBBA54C7A79E0F31670E5FBDCF6122D6A9969CCAF492ADB24EE447E3EB9AF4D3790DE09C4922171A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-shortcodes/assets/css/shortcodes.min.css?ver=1.5.1
                                        Preview:.wolf_shortcode_clear{zoom:1}.wolf_shortcode_clear:after,.wolf_shortcode_clear:before{content:"";display:table}.wolf_shortcode_clear:after{clear:both}.wolf_col_1{width:5.367%}.wolf_col_2{width:13.97%}.wolf_col_3{width:22.573%}.wolf_col_4{width:31.176%}.wolf_col_5{width:39.779%}.wolf_col_6{width:48.382%}.wolf_col_7{width:56.985%}.wolf_col_8{width:65.588%}.wolf_col_9{width:74.191%}.wolf_col_10{width:82.794%}.wolf_col_11{width:91.397%}.wolf_col,.wolf_col_1,.wolf_col_10,.wolf_col_11,.wolf_col_12,.wolf_col_2,.wolf_col_3,.wolf_col_4,.wolf_col_5,.wolf_col_6,.wolf_col_7,.wolf_col_8,.wolf_col_9{float:left;position:relative;margin-left:1.618%;margin-right:1.618%}.wolf_col embed,.wolf_col iframe,.wolf_col img,.wolf_col object,.wolf_col_1 embed,.wolf_col_1 iframe,.wolf_col_1 img,.wolf_col_1 object,.wolf_col_10 embed,.wolf_col_10 iframe,.wolf_col_10 img,.wolf_col_10 object,.wolf_col_11 embed,.wolf_col_11 iframe,.wolf_col_11 img,.wolf_col_11 object,.wolf_col_12 embed,.wolf_col_12 iframe,.wolf_col_12
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (732), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):131723
                                        Entropy (8bit):5.084001569824044
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:26FB65EEA212ECF96A111302AFC1001A
                                        SHA1:A9670DBD25AFF4D71E4760E633997750988FCEDD
                                        SHA-256:06EE38FC0B0E3B3393753E38CB66ABEC16D229B181F4AE8631C4A9C0009E774F
                                        SHA-512:E6494E91F64C528B8A2EE3F46AA97564F8D9F63E349FA79C98A4CEEBF610E72DC09A1FBDE482742C4BCDED1CDD7D0CE4AD0D7111FA4DB5F1E14B308D6A0A39DE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/themes/flycase/style.css?ver=1.1.3.8
                                        Preview:@charset "UTF-8";../*..Theme Name: Flycase..Theme URI: http://demo.wpwolf.com/flycase..Description: Professional Music Theme..Version: 1.1.3.8..Author: Constantin Saguin..Author URI: http://wpwolf.com/about..Tags: post-formats, sticky-post, translation-ready, theme options..*/../*-----------------------------------------------------------------------------------..... 1. Normalize... 2. Base... 3. Icons... 4. Header... 5. Navigation... 6. Pagination... 7. Blog... 8. Comments... 9. Medias...10. Gallery...11. Form...12. Widgets...13. Plugins...14. WooCommerce...15. Footer...16. FlexSlider...17. Lightboxes...18. 404...19. Skins...20. Media Queries......------------------------------------------------------------------------------------*/../*-----------------------------------------------------------------------------------*/../* 1. Normalize../*-----------------------------------------------------------------------------------*/../*! normalize.css v2.1.3 | MIT License | git.io/normalize *
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):578
                                        Entropy (8bit):6.628967917411745
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:69DD02E5919FB517AA72A6FE6935156F
                                        SHA1:47F95B0DDFF26D5CAE1ACCD4D0E543B1563AD233
                                        SHA-256:714F7B08615DD4AD7EB9CB372B4895EC81A29B1A94B788FB3A986BE6BE118897
                                        SHA-512:AB0AA562C5C103605C4F7A0AD71363CCB042BEEC901848DA1E8E06C6FBAA216FADFC1466CDDCC82B88DBA898FCB973FDE95B0B51FD3F16829DF1E242C7CBE904
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.xx.fbcdn.net/rsrc.php/v4/yw/r/wguUF-i5kBB.png
                                        Preview:.PNG........IHDR....................PLTEGpL.w..v..w..w..v..w..w..v..x..w..v..w..v..w..w..w..w..w..v..v..w..z..v..w..w..t..u..w..v..w..x..t..U..w..w.....w..v..x..w..w..w..w..x..v..w..w..w..w..v..w..x..w..w..w..w..w..u..w..w..v..{..w..w..w..w..w..w..w.C....EtRNS..n...k..U.N......pr.C...%~..h......[ Ko..{....P....O.....T....v.......IDATx^m..v. ...A..d...{.....Rb..lg....>..(.RI.t-.O.X..IM'@.........O'.o..vtxgs....k....].u0<. ..y..VH.....W.m.N.2...kC%U..`'BE..`%B...ib....a....1X..>.....,......".|......?..to.z..&..K\*........._..{....%.1........:Pw.[.c....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4257), with no line terminators
                                        Category:downloaded
                                        Size (bytes):4257
                                        Entropy (8bit):5.025815213692177
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4FC6C1AAB1672B0447CC90E3433E5105
                                        SHA1:B6887D5971733E2CDBD915A158382A67027856E6
                                        SHA-256:27E8FAB13B1BEF9F7A9EE7BD8EBF906D7D8E0867446ABCB439FD860622B568BD
                                        SHA-512:C59F58A919F9DBC234FBDB3EC63B99A8A44A6268B5FE34EA911361A1156D7C5AB63D3C9BE990F4FAE73FCB91B2446FCD0EE55BE4BAFBDA498E5ECDC5386E1642
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-gram/assets/swipebox/swipebox.min.css?ver=1.3.0
                                        Preview:/*! Swipebox v1.3.0 | Constantin Saguin csag.co | MIT License | github.com/brutaldesign/swipebox */html.swipebox-html.swipebox-touch{overflow:hidden!important}#swipebox-overlay img{border:none!important}#swipebox-overlay{width:100%;height:100%;position:fixed;top:0;left:0;z-index:99999!important;overflow:hidden;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}#swipebox-container{position:relative;width:100%;height:100%}#swipebox-slider{-webkit-transition:-webkit-transform .4s ease;transition:transform .4s ease;height:100%;left:0;top:0;width:100%;white-space:nowrap;position:absolute;display:none;cursor:pointer}#swipebox-slider .slide{height:100%;width:100%;line-height:1px;text-align:center;display:inline-block}#swipebox-slider .slide:before{content:"";display:inline-block;height:50%;width:1px;margin-right:-1px}#swipebox-slider .slide .swipebox-video-container,#swipebox-slider .slide img{display:inline-block;max-height:100%;max-width:100%;margin:0;paddi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 73 x 111, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3331
                                        Entropy (8bit):7.771396144417762
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:15E4C8974A832600F58647F950405852
                                        SHA1:6B769A97A1FCC41340D7B5C43FB94B24C642034B
                                        SHA-256:E1DDBA4072A6B82DB4B3C6FDB7FF862E436FF0BCC22ED140DC1175D0C90EE7B3
                                        SHA-512:0CF43A84EC4F1FBF88E3AF613E9AB3589E7C149851791F348C41E1BDA2B630BE2F718A88DFCEFF7946756DA2ECF3D4FDEC1AAC8856E0488D77AB5B2E593F8ACA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.xx.fbcdn.net/rsrc.php/v4/yx/r/d8Rm2Jl_K6s.png
                                        Preview:.PNG........IHDR...I...o......X......PLTEUUU......zzz.........GpL..................ccc...............QQQ.........ggg............ghj............................................999................................. !!.............................hhh...rrs......|}~...............778..................kkk.................tuv...IIK...efh...............}..\\^..............................ppp.........TVW:;;........................^^^..................cdf............{|.......==?.....................xxx...........===......mmn..................LLL............122...355OPQ.....................rrr.............ZZZ......-./.............................vvv.........tuw.................nop....................bbb.....mmm....................................................................lll............{".p....tRNS.... 2.~.^.fv..>V.n....F..................N.&.........M............L...2..L.k..........S...P..a.1..N.6.....5........!.W.E........Q..d.>....%..9.B..p].........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21723)
                                        Category:dropped
                                        Size (bytes):517159
                                        Entropy (8bit):5.438993336909175
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3610C2D410052089B34B21DA746DC87B
                                        SHA1:063BAF015BA57A11F3221FAE4BAB4EA81A11E610
                                        SHA-256:1B788AA0D46B9438288A626D82FD0112EF6C7682A2A6E444B0BEEAE033E60950
                                        SHA-512:C62E76B3642BA605997038B592967C8B67FA04497B9864C4B2EB0F0F29CF2C8EE37F387FB9BB0380D4325CB1C54C5368BC3D64B9AC043643B77C012538DD8707
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/..__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("useUnsafeRef_DEPRECATED",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||d("react")).useMemo;function a(a){return i(function(){return{current:a}},[])}g["default"]=a}),98);.__d("ReactUseEvent.react",["ReactDOM","react","useUnsafeRef_DEPRECATED"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(i||d("react")).useLayoutEffect;function a(a,b){var e=(h||(h=c("useUnsafeRef_DEPRECATED")))(null),f=e.current;b&&(b.passive=void 0);if(f===null){var g=d("ReactDOM").unstable_createEventHandle(a,b),i=new Map();f={
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                        Category:dropped
                                        Size (bytes):824
                                        Entropy (8bit):3.4602692577722625
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BF2D5A0D1C5D9F084625E2F34137C1E2
                                        SHA1:E3CEA27C7FD5B856798682FC2E26416A78431B77
                                        SHA-256:01AB94E6ABE8871431F3DC97B9544103B316C8E8FC396F24C27AE66615D700AE
                                        SHA-512:8E3E9D628CEA62823C4F053F5DBA8F20A32DC600E2C5E3D93B9C894C6436D01DC497EAAE54F9843F8922F6599C79A496C0165B37DF2BEA8210DE2C7E9D6D253D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...$ftypmp41....iso8isommp41dashcmfc....moov...lmvhd......n..n...D....................................................@...................................meta....... hdlr........ID32...............`ID32......ID3......HPRIV...>..https://github.com/shaka-project/shaka-packager.v3.2.0-release....trak...\tkhd......n..n............................................................@..............Tmdia... mdhd......n..n...D....U......-hdlr........soun............SoundHandler.....minf...$dinf....dref............url ........stbl...]stsd...........Mmp4a.........................D.....)esds...........@..............+..........stts............stsc............stsz................stco............sgpd....roll..............smhd...........$edts....elst.......................8mvex....mehd........... trex........................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):548
                                        Entropy (8bit):3.374638020551017
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2EE73681343016B6AC8962B874876D92
                                        SHA1:DFDCC3F99C928656AF1EB7D334CA4E501112EEF1
                                        SHA-256:263DE272B9C548AA4F544F4D6E6E4BEC1E6C96E1D77EE770E5A29899412854F8
                                        SHA-512:3451DE3222B451B65F34C23ABFBE732B2263A36ABC1FEC17EEB772CD0400D80228689173C63D00066EF63E370F14D1FF505760781A5CFF22844089192DAB6C92
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://video-hou1-1.xx.fbcdn.net/o1/v/t2/f2/m69/AQNnwoTNxzG--ka-CrucH_sMO-Wu644nq5ItGlgWu0nsjnU9gWdKigCkxXdmTop33nJx6PAOAwKCH4RGfLzVcM6C.mp4?strext=1&_nc_cat=101&_nc_sid=9ca052&_nc_ht=video-hou1-1.xx.fbcdn.net&_nc_ohc=or-E3S63-0oQ7kNvgG4wUHa&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfdnA5LWJhc2ljLWdlbjJfNTQwcCIsInZpZGVvX2lkIjoxOTAwNjgyNjA2ODEwMTY1LCJjbGllbnRfbmFtZSI6InVua25vd24iLCJvaWxfdXJsZ2VuX2FwcF9pZCI6MCwidXJsZ2VuX3NvdXJjZSI6Ind3dyJ9&ccb=9-4&_nc_zt=28&oh=00_AYAD8YFpAtMe81TYhWiiqLXYm_Mz3aODByYWcgfMP5ZXjg&oe=6781E6DC&bytestart=799&byteend=1346
                                        Preview:...$sidx.......................+..O....`..........`.......[...`......(....`.......i...`.......8...`..........`....../x...`.......@...`......y1...`......N....`...........`......'....`...........`......S....`...........`......=....`......e....`......L....`......Zw...`...........`.......L...`......cP...`.......C...`......-....`...........`......=....`...........`...........`...........`...........`.......!...`...........`...........`.......p...`.......Z...`......:+...`.......F...`.......P...`...........`...........`...........`......a0...d....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5552)
                                        Category:downloaded
                                        Size (bytes):79145
                                        Entropy (8bit):5.335709708309501
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:39C24D8D3ACE06C44C4C3AA55E1AA1DB
                                        SHA1:4ADAD165A549EC83580E65BFFCE38CF6C28F3F85
                                        SHA-256:40BA141C935CF02FFD98DA66718A8F20C618C7339CCE835AE0413EFA117F70A3
                                        SHA-512:F0EE234D51B79D75644DCDFB4993A5CB76C34F9251EC7D8C58AB2CBF71AB369DE5F0FC13EB2AAD4C5BF6301D56651BB290CEF0969B79382238672DBAAC0FEBAF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://connect.facebook.net/signals/config/1777789952467668?v=2.9.179&r=stable&domain=joeschmidtmusic.net&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (597)
                                        Category:dropped
                                        Size (bytes):21018
                                        Entropy (8bit):5.404015116374547
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5C55A849B840B8475BCD354374D70792
                                        SHA1:6958874CDD0B00822632E49CD83E7666958F98BE
                                        SHA-256:58691047348C38649831B71A5B32D4C9074A8245961D170DA1330098FA7C1439
                                        SHA-512:CF88266ED0E3150C7FC84FDC41D8B90302D50E08182DF7ADC1E1D597CDAA41AC431A8625C997EB7B86F5412D25B54EA12A171D3C314730C38EB3BD1CFEC63452
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/** Wonderplugin Video Embed. * Copyright 2018 Magic Hills Pty Ltd All Rights Reserved. * Website: http://www.wonderplugin.com. * Version 1.5 . */.(function($){$(document).ready(function(){$("head").append('<style type="text/css">.wonderplugin-video,.wonderplugin-video * {box-sizing:border-box;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;}</style>');$(".wonderplugin-videoembed-engine").hide();$(".wonderplugin-video").each(function(index){var inst=this;inst.options={stamp:false,videohidecontrols:false,videohideplaybutton:false,nativehtml5controls:false,nativecontrolsonfirefox:false,nativecontrolsonie:false,nativecontrolsoniphone:true,.nativecontrolsonipad:true,nativecontrolsonandroid:true,nativecontrolsonfullscreen:true,nativecontrolsnodownload:true,useflashonie11:false};if($("div#wonderplugin_videoembed_options").length)$.each($("div#wonderplugin_videoembed_options").data(),function(key,value){inst.options[key.toLowerCase()]=value});inst.id=index;$(".wpve-videoplayer",$(ins
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (31997)
                                        Category:dropped
                                        Size (bytes):96874
                                        Entropy (8bit):5.3722595540197595
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DC5BA5044FCCC0297BE7B262CE669A7C
                                        SHA1:F137FF98AE379E35B0702967D3B6866A0A40E3BE
                                        SHA-256:CF34E1B87BBFD9D9B185DEC994924A496E279D8DC9387AD8D35BC0110134C4D3
                                        SHA-512:BAB5EB2C4ACC0CB1C65E8DEDBD6B422480FC20076D6C1B12879CBF1E5B352969E1553A0E878401C2F2B9507B64B02E8ABD4C6D1AB7E3D2C06272A491EE712E8A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):37094
                                        Entropy (8bit):7.94965574410735
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DF47E1032BE52DEF191DED54B374AB2D
                                        SHA1:EADFF8F7C77A79F2485156C3F3E88411CF461018
                                        SHA-256:A42EC41FA3838659F93708A908634788DC5578D54391BB95EA6F3AA086F51B95
                                        SHA-512:DAE29B95DB5A8BD94FAF3AAE2958F146CDF657AA20A077E664F5F24FDE0878081C756F17C26F5B47A4E7A424070AFDF1398877725D1264D399D2115E02857902
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://video-hou1-1.xx.fbcdn.net/o1/v/t2/f2/m69/AQODz8zdNb3wM4_Rn8-h-ovvUkmyEMxS3ry-sP3zmiEeE0DiYWES-3kJprDwV539l4bgG-xqnSqCCIdnecua5a4j.mp4?strext=1&_nc_cat=110&_nc_sid=9ca052&_nc_ht=video-hou1-1.xx.fbcdn.net&_nc_ohc=i0K_p_aXzYgQ7kNvgFJcMOa&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfbG5faGVhYWNfdmJyM19hdWRpbyIsInZpZGVvX2lkIjoxOTAwNjgyNjA2ODEwMTY1LCJjbGllbnRfbmFtZSI6InVua25vd24iLCJvaWxfdXJsZ2VuX2FwcF9pZCI6MCwidXJsZ2VuX3NvdXJjZSI6Ind3dyJ9&ccb=9-4&_nc_zt=28&oh=00_AYAnvPnhN1VhIPLbicX6huc7wOkByYXe6CdX86alyQXYKA&oe=6781C4E1&bytestart=84449&byteend=121542
                                        Preview:...(moof....mfhd............traf....tfhd...*....................tfdt............trun.......+...0.......y...i.......................5...........k...u...........y...w...................S...........f...~...................].......................................j............sbgp....roll.......+......E.mdat!.T...@.,'I..e..@.K.X.....uE...YQ......qR.2.........%.......l0..j&...#^v.F.....0T......t..{D...[=..K..s.......~...U........7{)a.D.2.Z..A.k..k.....)........i=..9.t..9.~...?w.....{.p.-R|.$h#.....b.b..pi.-...!<......0.b5.......T..SE......8V.b.Y;%........xd.s8gCzj_H.Y./?...;.5..T.s......s.......S.*=....Z....P-......Y.y"@O.......Ec|3...t...............M.......y....|....!.U...e..M..F...&.2..Nz...h.z.+..?b....@.`...].x.<.q.<..j.@7.?g.Y.:|..I....g3"....v....X-]..Q"`..@R..)...5K,.:.^..x<..B.i..1[S.........D.R[%.>+.f....xzO.7....7c.ENz)'_..`..g.U..2\..!.e..H. ..F...Z];.z....x!.(.%...b..a.giO...Bc..."...a..W.^+K_?V.X.:.8^~...X...l......F....'.#...."0.5.....&C.{..,4'<I....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 108 x 71, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):2006
                                        Entropy (8bit):6.293881337721606
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F9AA93FC10B6A7CB4D0E7A05093738BE
                                        SHA1:CEFEC5CD42440C39B8BA1DF63286078785E5D53B
                                        SHA-256:487C0ADF1CAEE9DF24BB94428AD3554EE4482CE4C70DFB67278E6CEEF1365AB8
                                        SHA-512:B9AA818F054F39B6AC0E6CA5EBC44E8677099761752D15A33C6B6E44B6787582BC677F61554E7471B8FBDC9FD70CB973034779C41D4AE766B30210A2C3BCDD09
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...l...G.......R....sPLTE...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................q%......tRNS........................... !#$%&'(*+,./01234567:;<?@BCDEFHIJKLMNOPQRSTUVXZ[\^_abcdefghijklnopqstuvwz{|}........................................................................................................}._....BIDATX...._.@...V@........'*..P.....[...UqP.q...qb...*.......O...t.I?.>.+..\..I...H...c.......O...jy
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):34324
                                        Entropy (8bit):7.907513198986773
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:52261BA0FE438A869008BE4B709805F4
                                        SHA1:022E8BB20942D49A083A0EC7909A503D39F5F602
                                        SHA-256:6D15145B1D021F826006436812793A15FBF844D89797F31115FF7AF7322E6E58
                                        SHA-512:E5731C9DF624497BD7A98A461040AFAE4D05385D9A10C7B50512C37F3EF5599AA695E965E3CD0A11C3516F69CA3779439E49DA27CDAFB3A9827F7B9E61AB8048
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...(moof....mfhd............traf....tfhd...*....................tfdt...... .....trun.......+...0.......A...............I...R...U...z.......m...v...g...x...v...y...............]...e...........................x...x...u...m.......).......s...r................................sbgp....roll.......+......Bdmdat!.T....C1.,4.s[.E\.B.lA...,..F.@..s#...C,ja..1l?k6R.H.M.)6.U&.....\.).5...7.....u. L.-qh..G.!.N*.^'.X9H7.J_M.{.|3..=.....@.,...b.+.g.e.\r.+..;'r.H. .A./K.N.u.u...[3*.2_\..Z..+=+..;\..z....*.7.x..6Fz:.T"E.M.....E^0.W..8+E.<...9%...?Z.j.i.....L..g...k...;.v|o........k.ZS..>..hM}.$.fowt>rTF...7&C.2..}.{.,...<.fgp@....).. .E.djIa.SN....(...zd&.-o..o...O.N.5K....og.sT....6.~....!.T....F.Q"%3....... .....4....W....N.Y..6..{.s./.X.2....$..e.xf.A.,............}...V..J..h<..O5.L-r[..A.z.Z.........7......V;Xc...........wC...y...t..D.R....j...s..e. 1...{C..(..9.....c...EW...*...p.s....+.F3.<....v]n.}s..a...U.........JO8..2..Rcy.O...P...[ ....Xg.OG.$..H?...{....1{..o
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                        Category:dropped
                                        Size (bytes):8048
                                        Entropy (8bit):7.931603141964352
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E9948116EB18B2E52802FE20026720B7
                                        SHA1:0D3AA74F46C09D3F86C2548CC2C76326CC990304
                                        SHA-256:85165A8FE06605ECEA91F471CA4BABBA6AD3F76D5AC59764D4D9012BB0956F2E
                                        SHA-512:9DC38E1DA53CEA1F601AAF95283ABA0B158E54334EE28B81079DED342E54829CCA921C1EAFA8371DE870FD6954C642A257B2818409D8C89D74EED49300C5D019
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............Photoshop 3.0.8BIM..........g..D6yIB4N1H0kas8jvyqjj..(.bFBMD0a000af50100001905000046080000620900002f0b00007610000013160000b716000042180000e9190000701f0000................................................................................................................................pnp..............................................................................!.."....2 10.......................!1.."AQaq.02.. @R..3C.......#BP4r.$bcs......................!1A.Qaq ....0.....@...................hj$.[...{$X.$...........5.......;...3........0@..J__`Sf.>.....}..~`X... .... ..N.c...Uje..zc.# &).....`1...i.yt:.&...Y...o".... `......;QpX?0.15.\}>J.Iadv\%....-....k..Y....|..9.<...Us.k}].....S.1!$.&@5.|...y]6..2...g.8Y..nks=..v....b....Pk..{....K.X....q....K...l.r.Cq}Zj...m.....6..c.k.n._.L,......{N......,..|..&..dW.....Z.Y.aE..Z..z./.....p...2;.k..te.,..Yb_.b.R.W2..5XM..2+.._>6.]..R....2O.1..Uf..+..._%.......w\....rm.;U.M.....f...0.}...xc}..d.Y.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright 2014], baseline, precision 8, 864x576, components 3
                                        Category:downloaded
                                        Size (bytes):47979
                                        Entropy (8bit):7.9337365798133535
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:44841B9FE6AC684D59484BE2F4CE0909
                                        SHA1:A7271D7F19655D5B48DCF90AB7AC2738B7EF4B6A
                                        SHA-256:F87FD12AE706135EBFAD48318024C05D5A9EF0B29997355921A8972D0A36D80C
                                        SHA-512:1C899F95FEB3EDFAE26893EE5DEA2EEC600D663963D2951FCCE68939D7D8DD1C9358C3F75E28899E72D74BFC113D93DD557F3FEC640FC32EB216D6B5FDDB0CD4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/uploads/2015/11/new-body-2.jpg
                                        Preview:.....4Exif..II*.......................Copyright 2014........Ducky.......L......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:2AD0587E8CB311E5B4A7D4DEE4C370BE" xmpMM:InstanceID="xmp.iid:2AD0587D8CB311E5B4A7D4DEE4C370BE" xmp:CreatorTool="Adobe Photoshop Lightroom 5.7 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="DAA19F525AC4FD9484843458B6C92F06" stRef:documentID="DAA19F525AC4FD9484843458B6C92F06"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Copyright 2014</rdf:li> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li>Mark
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):56908
                                        Entropy (8bit):7.997399542546178
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:FCB0B705CBCC1E40D1BBB8616AF60023
                                        SHA1:ECB4EE241CBE09ADCDEB75ED66335BE230E13F3B
                                        SHA-256:946441F5AC02D6EAECAF17D2E0E2BBB0FCF30B423E86C0C5249C8C1DA28EB6FA
                                        SHA-512:B838890F98E472A173ACB65E95874D29EAFD4EA7965242655011D308DAA9E1E1DD7AA9B30403D751A1F8DC8CE6C31BECA58498F1D07D74F22E9217CFDCAD6727
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://i.ytimg.com/vi_webp/NOQus_OIO_c/maxresdefault.webp
                                        Preview:RIFFD...WEBPVP8 8........*....>m4.G$#)....9p..gno.t\.OZ.k....V.+..5~{......f|.<....s}..+y.=..>F.B.,...}........wZ\%_\]..._.}?.......<..s...}$.S........Q........_...Nj>G.o*...O{.....7.....=:=g.3....._.5~.?....../...}.?a.5...m........ij......a......@. 1.%Ty..-...[..YB>...a.d..q..><..`..fv.&:...B.-.d.....N.....n....O..6n......_..j...C....{R|..\*.j..@..L..0&..2..*O....|.........(i.ko....k..O38.m.U..s...$..n>..Ul^'...zn,.%......+.......^(...,...c#:B..OJ.2....T.....^.Q..Hw...SV..`/o..}...Awlu..*...Y3.E.Pr.%6..u..A....-.'0.H..s.Q.AG.......p..%..5do;..Y....b.....;....h..^*.Z..o.1d..x.hm.S....<.X....../.[.3...i..p....].l7..M\.l....+..8[..n^...4zG.....=.]..e..|....V...S...O:.....l...@P.>.G.u..Y.Dtju{|%...p....=.,......V.{z..>hR.......q....h.......L..U.$r......XR./v..%G.U|q...#.9...}.J'..K.N..1b.$..N+.`?...a.R.ny....f`.c.d.......-....<.?.j.&..g..i........0E...}.T.3}.Ci>..Y..*..xx..u)........|MDpD........K..T9D0X.gQ.8Wo6.?.n.!HK.h........o II..n.S...h.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                        Category:dropped
                                        Size (bytes):1609
                                        Entropy (8bit):5.268171846580519
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:20D444971B8254AC39C8145D99D6CA4C
                                        SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                        SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                        SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, CFF, length 25856, version 1.0
                                        Category:downloaded
                                        Size (bytes):25856
                                        Entropy (8bit):7.982742765516575
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6D76115F2FA5048B604F8FBED71BDBDC
                                        SHA1:200A5991A8C6D7070C9E0B5902501AB269DE2FB2
                                        SHA-256:8266A30789D9133B30E2B7EC962C6458AB7857FE4E93E384CCE0E931FE21BF9F
                                        SHA-512:0ED90E33AB68176FFE80065F637C5DE8A22653124EF23D26BC587C915F0EE43205AEF92652F276C930BA060613E5203D191689F4E2BE4BEA630680593D65644E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/themes/flycase/css/fonts/WolfIcons.woff
                                        Preview:wOFFOTTO..e........h........................CFF ......a....hg..fFFTM..b.........gA.bGDEF..b,....... ....OS/2..bL...K...`/..cmap..b..........$.1head..c`.......6.c5Ohhea..c........$.Q..hmtx..c....Q...x....maxp..d..........^P.name..d..........W..post..d........ ....x....|TE.?<w{B..d..!.4z..T..C...RBG.4qA.B...Q.P..i..:.......M.....;w.....~..Lf..93s.9g.&L&.i..;.......G...Ah.]..C.DcvI.....3...Ro...GA........rB...F*D R.GE..G..VQ...DaQ\...E....Ds.Vt..D/.."F..b..#..x.R..?.M.O.[....9qE..I"]d.<...j..P..VK...k.i..7..Z_m.6\..&k.k..e.*.{m....C...Ni....=-U{.....j.0..e.........f.6..XCOC..`.H.x.T.l.|....#...S...'B.......D..b.?u.?..?..?..?-.?-.?...Z..Z...?.z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz.Qz..z..z..z..z..z..zG.zG.zG.zG.z..z..z..z..z.1z.1z.1z.1z.1z.1..b.b.b.b..qDm...B...S.I_.V!...'..O5.6_[.}.-....-..k...m)..r.Km..R.J.....m....F.N[.=....N.I[.m.~.Y.E.U...m.....m...i..vj..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                        Category:dropped
                                        Size (bytes):1208
                                        Entropy (8bit):7.444076580902424
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E23A85C9DC8E0524DAE08AC8B73FBB8
                                        SHA1:DA652507274C80A49790410630318FFF69A1CD65
                                        SHA-256:9E459B88A6FC79E5ABF7F371644BFC6DC24323A206CDFA2406CCFC7EDF09DF62
                                        SHA-512:7E79BC48DF06152C4D5C6C6E0E241C7EE844EBCE99B86B7FF1045EEC7AE23968E14C29C034A9368195D65792D420AFCE9200C770D29DB80EE98F1AF0BF25DD96
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF......................................................................................................................................................D.D.........................................)...........................!#1q.2.."Qa..........................................................!."1Qq.A.2a.3R.....$............?..BL.. .... .... .... .... .... .... ..^..b..$.@.......0e&.>./[.+..+..........aI>..:s..^Q\......+..J5.%..~I ...V.iG)=..e.m%.a.q..V...[.[...w..I...$....8|.k.*.5....M.........>.Z]..../.8|....G....[.q.f..LUA.G|7....=....QX.C.@..6/...KM...[.P...-...}.S_.k...z..KR.....j..RWMP......+Bz..9F..M..s...1i..J..."....b|......g..f....+.9]~.;..>..t.iO..).O.=Y%...t.%.gy.}..}..r7.O.-.W..~*.....(..2%...;l.N...t%.z..j#.pk.Q.^.HS...._.......U.......(.^......z/...:....Mx.\!.V1.s.&....nS.P.*...Oj.J.jw...50..9o...KY........q.=F4.]..um..H..+..n..y:...5....y.iQ.OX.cVs....o7K...O.,..5..($...Y.7'-B\.-.k...u...{.K..i......n..x..9ATq.+...o....I.Ps...2d.%L
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (510), with no line terminators
                                        Category:downloaded
                                        Size (bytes):510
                                        Entropy (8bit):4.718156077345092
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5203FC4CF758D76CC59A76443B7454F3
                                        SHA1:74085B1E35ACDDF31BC3D69E1671950E22270822
                                        SHA-256:C0ADF99317CA9C47F525E1F37B178ADD08F5368549048012DAABDC343A8B671C
                                        SHA-512:53DA382223080AFC620805C323B0DFB7B43E4E45C1BF18EDC442D1A2BE4AFD3A511B8BB9A69693620533789D49CF6A84C2DE8FD2E1E45DFE46DA78E0C651030D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-twitter/assets/css/twitter.min.css?ver=3.0.4.2
                                        Preview:ul.wolf-tweet-list li{list-style-type:none!important;margin-bottom:1em;margin-left:0!important;padding-left:1.8em;position:relative}ul.wolf-tweet-list li:before{content:"\201C";font-size:3.1em;font-family:Georgia,serif;opacity:.6;position:absolute;left:0;top:.2em}.wolf-tweet-time a{display:inline-block;width:100%;opacity:.6;border:none!important;text-decoration:none!important}.wolf-bigtweet-content{max-width:800px;margin:0 auto}.wolf-bigtweet-content span.wolf-tweet-text{font-size:1.8em;position:relative}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):548
                                        Entropy (8bit):3.4186301388720435
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D875CCBCB16C0974197F8BFAAA1B42B6
                                        SHA1:7CF554DBDB76188FA0A08C1CAD9D02C1B8DF927C
                                        SHA-256:30BC8AA841D2FF1DAF105AB569213ABFCC7324D790E65FB387CEC34A5D1BDBA6
                                        SHA-512:75404FBB4E14D8810CAC7594D1948246D37D210C7C030B8B34F328DDA1839D2B2ABC71156AB3D806E86F593BC088886716FD54880ACDDBB528B83CA8BEBEAB36
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://video-hou1-1.xx.fbcdn.net/o1/v/t2/f2/m69/AQMRyi6Gz6FlsXQ_TUp9lWYUJugUG4RX0tkxkeGaT5EBr0brfbn36z6NTS9vI2EPdsRr4dvJD96x6h7kjEny7eGp.mp4?strext=1&_nc_cat=103&_nc_sid=9ca052&_nc_ht=video-hou1-1.xx.fbcdn.net&_nc_ohc=0trSC9GA5TgQ7kNvgFJ1_IK&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfdnA5LWJhc2ljLWdlbjJfNzIwcCIsInZpZGVvX2lkIjoxOTAwNjgyNjA2ODEwMTY1LCJjbGllbnRfbmFtZSI6InVua25vd24iLCJvaWxfdXJsZ2VuX2FwcF9pZCI6MCwidXJsZ2VuX3NvdXJjZSI6Ind3dyJ9&ccb=9-4&_nc_zt=28&oh=00_AYBkAtSu2a400ykaT6DVAejGM5cWwseQxMk6hd-ZzDR38Q&oe=6781D452&bytestart=799&byteend=1346
                                        Preview:...$sidx.......................+..[....`......K....`......hC...`......,....`...........`.......O...`..........`.......5...`...........`.......h...`......i....`...........`...........`...... ....`...........`.......!...`......|M...`......7....`..........`...........`.......*...`....... ...`......y....`......H....`...........`.......'...`......w^...`.......v...`...........`.......4...`......k0...`......}....`......T5...`.......i...`...........`.......|...`......pk...`...........`.......t...`..........`...........`......M....`...........d....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 563x315, components 3
                                        Category:dropped
                                        Size (bytes):12509
                                        Entropy (8bit):7.949552166552424
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ACA25F850303CE8C9D50C4192DF5361D
                                        SHA1:F3AFC641EFA5C46D19B8B9D7C8172ED0E01902C4
                                        SHA-256:E1B189CAC033BDF18A8DDCCE3EA8D6A92E77996E9CA297E38F3D703E7BA7F242
                                        SHA-512:AF2C67065EB2B7EC684F2D77B1C2478742BBD6F82030C220BE31E9035AE8E36444610269200447B4C7C3509874C054976C651CFE740B3E9D8AF6B16916B2C1FD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a1c0200001a0b00002511000091120000ee1200001f150000071e0000332000001a2200001c230000dd300000.............................................................................................................................................;.3.."..................................................................................... !012@."P#3a.4A`p.Bq......................1..!AQa. Pq..."02Rpr...Bs..`b........................... !1Qaq0A.@......P.`.....................! 1AQaq.........0................#P..^..|w...d.j.9.....o...=Vd!..y.$.P.SYS W@+.a. ..+..X....[!B^.B^.R.(.......@..!. ...\.....S...5.,.5Y}>....p..Z.y.dB..a6[.7...i%.N...d.E...A.<T/d...g..1...8..K.z..1.sN....+...;.q/Z\...s..)...X........s.[>a.&.I,..M..+.G_..*.jA.8 ...].;..+s....,...')....$ %.I...\..m.s.OE.aV.*"X.*....N..)c.....nR..KG.w.H...Y.....ML"....0u.t%.....|..W/\.!.!*k....r...E...R...0MD...X.JX.Xt].i..X....Z....W\.uU\..WT.Q..U`*..YA.O.}./..5,..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (10048)
                                        Category:dropped
                                        Size (bytes):33018
                                        Entropy (8bit):5.390539363523638
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8A24D72060D239C12E1B457D0ECE7C48
                                        SHA1:E2D39B9265B058CAF073938E6BA3AA0E52F29DEA
                                        SHA-256:EA32E556237A56F9FF99973E18B0E56E3B97E57C09F5EE707091E3E75942B5B8
                                        SHA-512:C3A1A0A78B8372E50D90774F45878047EBBE8890FAF5295C4A03A649E2B40439E0B207E201E94850D73CFD3A1100827878B7DF729AC22A2FAEB39A3B6DCCD194
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}funct
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):252144
                                        Entropy (8bit):7.990548208650196
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:0446F7A2229B07CD3F0736C55FF7AF51
                                        SHA1:6658900643D7BDCEBE61F1A3D3A9B6C5C2D5C0A5
                                        SHA-256:A7FEC600F5A4D157553487A3B2943D33CADC3D9074C145701435866B5936ACA1
                                        SHA-512:3FDADB7A37E568A46B02DE41E010908890266438303BA910FDE9BEE2746692E493FAF091890D097E98BF2B332AF4DA3EC484A7D548370387ED23E1E783CA9C7A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...Dmoof....mfhd...........,traf....tfhd...*....................tfdt.......`....trun.......x...L......6k...z...............................n.......%...............................h...........................@.......7.......#..+....@.......s...........3...........!...i...6...E.......-.......................L...........C.......-...................................&.......................:...q...R...........\...-..............._...*...,...)...*...............g.......T.......(... ...O......."...............|.......E...6...e.../.......................%.......g...6...).......@.......Qmdat.I.B.;.!..8$..~...o.._.?../........d.G....?..l.Z>F...u.w.o..5.RU{.=[..;..~gQ.8..t.....T.{~..........M.Dz_..~....].:......._...HN.Q...W.9...^.#u...=..../...~;........&s7.}X.....w.I.H..^.R..+2..).....$..h9....X...X...7....q.......uw.A`............o.)..y....O.)._..`G.9.........1*.| ....(V.`5..v...O..d.i.&&.A...q.G...j.L.m.~........k.R...V..B(.I...o{..'H;...b...;..F..e....)..o..?)....r..k.ja..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 218 x 71, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3006
                                        Entropy (8bit):6.741215049991279
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EDA36702D3394798840D130AE9B69AB9
                                        SHA1:5979109A421CE059EF6D1BB8629DB8FD31882D8F
                                        SHA-256:ABDAB345BF25A0DF964B8167F8BC8D3D718B69EDAB60E966A8F6B35E5C4E61CB
                                        SHA-512:03E4282BBAB77077223FF2E0D3F7C792B8544B764B6A37CAE7302A1C637521941AD3B0DD40204C87C33648E05255CA5B2B05C49BF3002E91DA54E04B020F10CC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-music-network/music-network-images/twitter.png
                                        Preview:.PNG........IHDR.......G.....V;.t....PLTE................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................9k.....tRNS................................. !"#$%&'()*+,-./012345679:;<=>?@ABCDEFGHIJKLNOPQRSTUVWXYZ[\]^_`abcdefghijlmnopqrstuvxyz{|}~........................................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):191
                                        Entropy (8bit):5.687668152729319
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:78673A6AE6AE4654DE39AE770E4BDE11
                                        SHA1:999A370620628B03A11AA1A85BF328233E59FC8A
                                        SHA-256:686267646D6D8CF314762BCBE3321302DCC2A158D53471BDAC1F7E141CDFF5D0
                                        SHA-512:C21931E3A6EA60794B2638737E1FEC9417BBC23B0F6BC33A033F62A2C848F0BC2F48EF9006FF198E9959B457C3DC6DC92EF8F1862C3AA455BE42AC8BB0FE6E83
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/revslider/images/transparent.png
                                        Preview:.PNG........IHDR..............2.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.02/11/13...g....IDAT..c...?.1..(U..........=?=.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1356), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):3225
                                        Entropy (8bit):4.738860067356054
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5A1FFCF0D4050460DD43B4DB705735A1
                                        SHA1:3CA65AE7AAF0487192163C90B821CAFC771D81CC
                                        SHA-256:B08BE50BECFBF9C739974071129205FECDED592891AC0E626C8ECB4A92642CA3
                                        SHA-512:F96F6D59C9E96D2077E4EDC7A0226F63810AB6D97C58A894C66233676CF4CF18BD0E52ABB3527DADEEB48035D05DC9D9AB633A1D118CA0646CAF9FC4EB1FA14B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-sidebars/css/sidebars.css?ver=1.0
                                        Preview:.wolf-widget-area {.. zoom: 1;..}...wolf-widget-area:before, .wolf-widget-area:after {.. content: "";.. display: table;..}...wolf-widget-area:after {.. clear: both;..}...wolf-widget-area .widget:first-child {.. margin-left: 0 !important;..}...wolf-widget-area .widget:last-child {.. margin-right: 0 !important;..}.....wolf_widget_col, .wolf_widget_col_1, .wolf_widget_col_2, .wolf_widget_col_3, .wolf_widget_col_4, .wolf_widget_col_5, .wolf_widget_col_6, .wolf_widget_col_7, .wolf_widget_col_8, .wolf_widget_col_9, .wolf_widget_col_10, .wolf_widget_col_11, .wolf_widget_col_12 {.. float: left;.. position: relative;.. margin-left: 1%;.. margin-right: 1%;..}...wolf_widget_col img, .wolf_widget_col_1 img, .wolf_widget_col_2 img, .wolf_widget_col_3 img, .wolf_widget_col_4 img, .wolf_widget_col_5 img, .wolf_widget_col_6 img, .wolf_widget_col_7 img, .wolf_widget_col_8 img, .wolf_widget_col_9 img, .wolf_widget_col_10 img, .wolf_widget_col_11 img, .wolf_widget_col_12 img, .wolf_widget_col i
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):14092
                                        Entropy (8bit):5.059742717200881
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A3A6B23CDBF1AC2316226AB23BC609AD
                                        SHA1:E5A6219AFD67C7720580624A3D3047B5908AEECD
                                        SHA-256:04B3E67D05F53167E48B314D1914722B31BB326362DBBBB6C94CF795FBBDA19D
                                        SHA-512:95D66711E952C128E4A7DAB47B5FDFDB7923CFD9643196688BC818AAFB8A8269A70A169393D59F7F34B8DC041FD61923DB0AD599A19DA9D615865CFA50CBFC36
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:( function( $ ) {...'use strict';...if ( typeof wpcf7 === 'undefined' || wpcf7 === null ) {...return;..}...wpcf7 = $.extend( {...cached: 0,...inputs: []..}, wpcf7 );...$( function() {...wpcf7.supportHtml5 = ( function() {....var features = {};....var input = document.createElement( 'input' );.....features.placeholder = 'placeholder' in input;.....var inputTypes = [ 'email', 'url', 'tel', 'number', 'range', 'date' ];.....$.each( inputTypes, function( index, value ) {.....input.setAttribute( 'type', value );.....features[ value ] = input.type !== 'text';....} );.....return features;...} )();....$( 'div.wpcf7 > form' ).each( function() {....var $form = $( this );....wpcf7.initForm( $form );.....if ( wpcf7.cached ) {.....wpcf7.refill( $form );....}...} );..} );...wpcf7.getId = function( form ) {...return parseInt( $( 'input[name="_wpcf7"]', form ).val(), 10 );..};...wpcf7.initForm = function( form ) {...var $form = $( form );....$form.submit( function( event ) {....if ( typeof window.FormD
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1699)
                                        Category:downloaded
                                        Size (bytes):1878
                                        Entropy (8bit):5.393976473639125
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:97F191A77E023DBC70616C3A39B17649
                                        SHA1:9DE044A7E4C2D8158E90CF6DC2E7681B63F1DC17
                                        SHA-256:FEB1F5D0657E6B490784DDCF56397280118D65C55C8CEAF51930FE2543B9A579
                                        SHA-512:F1C996AF96FB56DA57919230E8C620AF9EC4E87028BD737547620BF3546F8F5166519A6A41A5BEF1F73875EB355657B35B252ADEC2A088409B742CA6893A8DF2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.xx.fbcdn.net/rsrc.php/v4/yd/r/x9ACnxPvcQH.js
                                        Preview:;/*FB_PKG_DELIM*/..__d("WindowHistory",[],(function(a,b,c,d,e,f){"use strict";function a(a){a.onclick=function(){return window.history.back()}}f.attachOnClickBackHandler=a}),66);.__d("vulture",["ExecutionEnvironment","FBLogger","JSResource","clearTimeout","justknobx","objectEntries","requireDeferred","setTimeout"],(function(a,b,c,d,e,f,g){"use strict";var h,i=0,j=-1,k=null;c("requireDeferred")("ODS").__setRef("vulture").onReadyImmediately(function(a){k=a,u()});var l=!1,m=!1,n=null,o=new Map(),p=[],q=12e4;function r(a){var b=o.get(a);if(b===i||k==null)return;b==null?k.bumpEntityKey(7506,"vulture_js",a):b===j?(k.bumpEntityKey(7506,"vulture_js",a),c("FBLogger")("vulture_js","low_volume_"+a).addToCategoryKey(a).addMetadata("VULTURE_JS","LOW_VOLUME_HASH",a).warn("Low volume vulture with hash %s hit",a)):Math.floor(Math.random()*b)===0&&k.bumpEntityKey(7506,"vulture_js",a,b)}function s(a){p.push(a)}function t(){n!=null&&(c("clearTimeout")(n),n=null),m=!1,l=!0,u()}function u(){if(l&&k!=null)w
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (566)
                                        Category:downloaded
                                        Size (bytes):858
                                        Entropy (8bit):5.4384973345222845
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:407A9CDA43988D4F1B4490F9CD327E6C
                                        SHA1:69341B799F3111BC0A93BE54E893DBBFD6111E6A
                                        SHA-256:FD396A31BE52F712C4C4943D3ADEB5EF5872BD0698F85C169CB5DCB0D8F29165
                                        SHA-512:07415D2EA6B788AB2439EB407767FF7DC5CBD4876B7B5CD7312306CB5FF0C8D4E8FC62300E3D08F990D0BFD79E9D218506DBD25D77B6F1DE3154CAF187264414
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yJ/l/0,cross/OpOs95juRou.css"
                                        Preview:._605a ._4ooo:not(._1ve7),._5eit ._4ooo:not(._1ve7){border-radius:50%;overflow:hidden}._605a ._7mi5:not(._1ve7){border-radius:8px;height:40px;overflow:hidden;width:40px}._6y97{border:2px solid #bec3c9;border-radius:50%;box-sizing:border-box;padding:2px 2px}._6_ut._6y97{border-color:#3578e5}..sp_EIS7YbHVyRY{background-image:url(/rsrc.php/v4/yx/r/d8Rm2Jl_K6s.png);background-size:auto;background-repeat:no-repeat;display:inline-block;height:16px;width:16px}.sp_EIS7YbHVyRY.sx_8ec484{width:20px;height:20px;background-position:0 -73px}.sp_EIS7YbHVyRY.sx_8f2d16{width:20px;height:20px;background-position:-21px -73px}.sp_EIS7YbHVyRY.sx_767141{background-position:-42px -73px}.sp_EIS7YbHVyRY.sx_6f788f{background-position:0 -94px}.sp_EIS7YbHVyRY.sx_1f7b98{width:72px;height:72px;background-position:0 0}.sp_EIS7YbHVyRY.sx_938f78{background-position:-17px -94px}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (21303), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):21329
                                        Entropy (8bit):5.198085754440076
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A6427D75C73C285703C583E5910ABBFB
                                        SHA1:154246A718EDE14719D70BCBE57C5492B61264BD
                                        SHA-256:D230EEFF8E1C6FBBEDD46B6CE124301C80A83966B30B2D0E8BF3C93B256C7BB8
                                        SHA-512:60EF2A37F7E50979D90A457F84B0598211A38CB9C24CE161097203BD7B9EFB1806A4F8C4712C042136C0F56E359F673C18D1479B9A825887588F53AED9FCB75B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/themes/flycase/js/lib/jquery.flexslider.min.js?ver=2.2.2
                                        Preview:/*! Flycase v1.1.2.4 */ ..!function(a){a.flexslider=function(b,c){var d=a(b);d.vars=a.extend({},a.flexslider.defaults,c);var e,f=d.vars.namespace,g=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,h=("ontouchstart"in window||g||window.DocumentTouch&&document instanceof DocumentTouch)&&d.vars.touch,i="click touchend MSPointerUp",j="",k="vertical"===d.vars.direction,l=d.vars.reverse,m=d.vars.itemWidth>0,n="fade"===d.vars.animation,o=""!==d.vars.asNavFor,p={},q=!0;a.data(b,"flexslider",d),p={init:function(){d.animating=!1,d.currentSlide=parseInt(d.vars.startAt?d.vars.startAt:0,10),isNaN(d.currentSlide)&&(d.currentSlide=0),d.animatingTo=d.currentSlide,d.atEnd=0===d.currentSlide||d.currentSlide===d.last,d.containerSelector=d.vars.selector.substr(0,d.vars.selector.search(" ")),d.slides=a(d.vars.selector,d),d.container=a(d.containerSelector,d),d.count=d.slides.length,d.syncExists=a(d.vars.sync).length>0,"slide"===d.vars.animation&&(d.vars.animation="swing"),d.prop=k?"top"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (31137)
                                        Category:downloaded
                                        Size (bytes):870699
                                        Entropy (8bit):5.298246253953533
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FB4BAB541031A30CF59142E5A8EDABAB
                                        SHA1:61F527ED322081EEE474F25E8A7E1738B2F6E8BD
                                        SHA-256:522A9657055344082EA62286B51F2E46377CEAE1D651D4B3D8E715E5924C9573
                                        SHA-512:39B05471913FF31F02215CF67E6E6B9340CB9E016E81B8C59C52C6302690F56C088A86017372C58B365E8028277AB12B6211BC3592438102F7446B8ADF17A66B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://static.xx.fbcdn.net/rsrc.php/v5/yw/l/0,cross/2g6Gdvb39K0.css"
                                        Preview:._4nxg,._4nxh,._4nww{display:inline-block}._4nxg{vertical-align:middle;white-space:nowrap}._4nx6 ._4nx3{cursor:default}._4nx6{pointer-events:none}._4nx8{vertical-align:top}._4nx8,._4nxi{display:inline-block}._4nxh{overflow:hidden;text-align:center}._4nx7{text-align:right}._4nx7,._4nxe,._8ned{width:1.3em}._4nxa{width:1.7em}._4nwx{overflow:hidden;position:relative;width:100%}._4nx3{box-sizing:border-box;display:block;height:100%;left:0;outline:none;overflow:hidden;position:absolute;top:0;-webkit-user-select:none;white-space:nowrap;width:100%;z-index:1}._4nx5{border-width:0;box-sizing:border-box;height:1em;opacity:0;padding:0;position:relative;white-space:nowrap}._4nx9 ._4nx5{font-size:1px;height:1px;line-height:1px;top:-2px}.._afh9{align-items:center;background-color:#fff;box-sizing:border-box;display:flex;justify-content:center;pointer-events:none;transition-duration:.1s;transition-property:border, background-color, box-shadow;transition-timing-function:ease}._afhg{transform:scale(0);tr
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (374)
                                        Category:downloaded
                                        Size (bytes):55177
                                        Entropy (8bit):5.198187830654628
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FFA119BF493B223D825E2218804E4C22
                                        SHA1:290DE7892E7E8A3AB636B90560ABC3D28800C646
                                        SHA-256:8CF272F71DF4C1DA72CC6CAC3E29E1099160A69A96825A6491783B41ED68E217
                                        SHA-512:E518C01AD5DCF2A1D2A6EA88D8A961DFB5ABC1CA017533DE90EC7EC8A2D8AEF0D03B75047D6EFCF8679596E9E48A23A465AA83EF008F1A407B78AD1EC4296CDD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/revslider/rs-plugin/css/settings.css?ver=4.6.5
                                        Preview:/*-----------------------------------------------------------------------------...-.Revolution Slider 4.1 Captions -....Screen Stylesheet..version: .1.4.5.date: .27/11/13.author:..themepunch.email: .info@themepunch.com.website: .http://www.themepunch.com.-----------------------------------------------------------------------------*/...@font-face {. font-family: 'revicons';. src: url('../font/revicons.eot?5510888');. src: url('../font/revicons.eot?5510888#iefix') format('embedded-opentype'),. url('../font/revicons.woff?5510888') format('woff'),. url('../font/revicons.ttf?5510888') format('truetype'),. url('../font/revicons.svg?5510888#revicons') format('svg');. font-weight: normal;. font-style: normal;.}./* Chrome hack: SVG is rendered more smooth in Windozze. 100% magic, uncomment if you need it. */./* Note, that will break hinting! In other OS-es font will be not as sharp as it could be */./*.@media screen and (-webkit-min-device-pixel-ratio:0) {.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:C source, ASCII text, with very long lines (12570)
                                        Category:downloaded
                                        Size (bytes):308084
                                        Entropy (8bit):5.498805870077211
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A506097903FC2F6F4D5E6E592834D7CE
                                        SHA1:AEBB6EC18B721644AA61A9ED571D15F168011762
                                        SHA-256:A1DC73B8A98D69A44EA9048C8983BA211A4A52EEA0ECBEB700D6D81533A89D32
                                        SHA-512:B3B6E08EEE2E8184444E0CA32010BD1CF5AFB581015A50BC6DA34A6346DE498CC995EF07AF571C7B84AF84202AE4047D4C3127187A9562EA835FDA31A6B37B4B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.xx.fbcdn.net/rsrc.php/v4i7SR4/y4/l/en_US/G8Kh_9WQ87S.js
                                        Preview:;/*FB_PKG_DELIM*/..__d("LynxGeneration",["LinkshimHandlerConfig","URI"],(function(a,b,c,d,e,f,g){var h,i=new(h||(h=c("URI")))(c("LinkshimHandlerConfig").linkshim_path).setDomain(c("LinkshimHandlerConfig").linkshim_host),j={getShimURI:function(){return new(h||(h=c("URI")))(i)},getLynxURIProtocol:function(a){return c("LinkshimHandlerConfig").always_use_https?"https":a.getProtocol()==="http"?"http":"https"},getShimmedHref:function(a,b,d){var e;a=new(h||(h=c("URI")))(a);var f=j.getLynxURIProtocol(a);a=j.getShimURI().setQueryData((e={},e[c("LinkshimHandlerConfig").linkshim_url_param]=a.toString(),e[c("LinkshimHandlerConfig").linkshim_enc_param]=b,e)).setProtocol(f);b=d==null?void 0:d.trackingNodes;e=d==null?void 0:d.callbacks;b&&b.length&&(a=a.addQueryData("__tn__",b.join("")));e&&e.length&&(a=a.addQueryData("c",e));return a}};a=j;g["default"]=a}),98);.__d("NonFBLinkReferrerProtector",["$","LinkshimHandlerConfig","Parent","URI","cr:5662","setTimeout"],(function(a,b,c,d,e,f){"use strict";var
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3703), with no line terminators
                                        Category:downloaded
                                        Size (bytes):3703
                                        Entropy (8bit):4.967234254452794
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E43B7ED6F5D0221A6FD38611BEC29192
                                        SHA1:493CF75F0848A71D345201F4BF0B2BE594F18417
                                        SHA-256:F57EACE0D16C76B7C6A7031D9FC42B8EE72D35FBD9096F6639090515F28895E8
                                        SHA-512:5DF58A27733C83B2983B445ED334B90E8EF2934386642EBFD8FD4EA20192EAB037A456DDD442745CBC58E8293B1038FECDEAA94031B0FFD931DC75F32939728F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-gram/assets/css/instagram.min.css?ver=1.5.5
                                        Preview:.wolf-instagram-list:after,.wolf-instagram-list:before{content:"";display:table}.wolf-instagram-list:after{clear:both}ul.wolf-instagram-list{zoom:1;margin:15px 0 0}ul.wolf-instagram-list li{list-style-type:none!important;float:left;margin:0 0 .4em;margin-left:1%!important;margin-right:1%!important;width:23%;padding:0}ul.wolf-instagram-list li:before{display:none!important}ul.wolf-instagram-list li img{width:100%!important;height:auto;display:block;outline:0!important;-webkit-backface-visibility:hidden;backface-visibility:hidden}.wolf-slidegram-container{margin-top:20px;margin-bottom:15px;zoom:1}.wolf-slidegram-container:after,.wolf-slidegram-container:before{content:"";display:table}.wolf-slidegram-container:after{clear:both}.wolf-slidegram{width:98%!important}.wolf-slidegram a{display:block}.wolf-slidegram-fluid-fix{position:relative!important;display:block!important;height:auto!important}.wolf-slidegram img{vertical-align:bottom;width:100%}.wolf-instagram-gallery{zoom:1;position:rela
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9284)
                                        Category:downloaded
                                        Size (bytes):245020
                                        Entropy (8bit):5.453937870555613
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C281685D97DFB326E485D666280531A0
                                        SHA1:8E0F1416D573E76DDA51F3640614C004D44C4520
                                        SHA-256:4B851BD9AF5635C2682387427EB718D453B8E7AEEFDBB01C8521AB32A49004B3
                                        SHA-512:5AC00DFDC037F1ED98B7635FB1CBDD816FCBF72DD26BD3E34C49E13544ACE623ED50A9D59B9696DAE7CC1384DBA0529A1AFB78A80032A4ED10006A4F6496ED82
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1438), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1438
                                        Entropy (8bit):5.160119569046561
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D5D85EE759B972A53A93A8FB686D48C3
                                        SHA1:D7DE52A232E702A3B8CAEA5FE2E3D7B2D0851159
                                        SHA-256:C23627DCCB22A7FFF7141F0FFE282891EB02FB87D8A4A636AD08D7429E7E2103
                                        SHA-512:57DB6822A38BFFA736FED8748E68AA2701ED99B8C25C53E55BBB3C20A6B89BB7589CD7834290F0D4063B0B01661800091175D8316BF5A656ACA046947EE3017B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-includes/js/wp-embed.min.js?ver=4.8.25
                                        Preview:!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,a,i,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;r.height=i}if("link"===t.message)if(a=l.createElement("a"),i=l.createElement("a"),a.href=r.getAttribute("src"),i.href=t.value,o.test(i.protocol))if(i.host===a.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);function t(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (18915)
                                        Category:downloaded
                                        Size (bytes):25101
                                        Entropy (8bit):5.585537460258433
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D03405286255F92C495FB7CBEB7C9556
                                        SHA1:0FAD02CC6FCFCA74B57A1DB092B5C16E4E9C0759
                                        SHA-256:A87FEAF65170DED496C597C1F1011A79C39A309E415802B49A3FEA32F32DFDB8
                                        SHA-512:A4E02F50A12937E9E9AC196C9CEF0C73081118556D69CD33D6FFCAC820DA762E5DB82B5AD680EE10687FDDB40F6E2FF6ED2034361D53066683C396B12E8F3677
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.xx.fbcdn.net/rsrc.php/v4/y9/r/ie38mp0O07P.js
                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (15972), with no line terminators
                                        Category:downloaded
                                        Size (bytes):15972
                                        Entropy (8bit):4.701500921213415
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5A7C579E7838D4039CA4B36BDEFA19F3
                                        SHA1:77A92705B477428B5EADDA914E5AA23AC20E4BCF
                                        SHA-256:82BB17819368E12DB3C5FC1D9B8152AE99DF078CD1A9A3DB048680105119A2B1
                                        SHA-512:F287915FDA1C94F243693C5338B9F849E6BE56BDD0FFED88EF98DCA33E733DF5DDD1A770B6956C8DA18BE361DDB2654277A68C6AF3753237C71F9CA96791890D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=3.2.5
                                        Preview:.woocommerce .woocommerce-error .button,.woocommerce .woocommerce-info .button,.woocommerce .woocommerce-message .button,.woocommerce-page .woocommerce-error .button,.woocommerce-page .woocommerce-info .button,.woocommerce-page .woocommerce-message .button{float:right}.woocommerce .col2-set,.woocommerce-page .col2-set{width:100%}.woocommerce .col2-set::after,.woocommerce .col2-set::before,.woocommerce-page .col2-set::after,.woocommerce-page .col2-set::before{content:' ';display:table}.woocommerce .col2-set::after,.woocommerce-page .col2-set::after{clear:both}.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{float:left;width:48%}.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2{float:right;width:48%}.woocommerce img,.woocommerce-page img{height:auto;max-width:100%}.woocommerce #content div.product div.images,.woocommerce div.product div.images,.woocommerce-page #content div.product div.images,.woocommerce-page div.product div.images{float:left;width:48%}.wo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7302), with no line terminators
                                        Category:downloaded
                                        Size (bytes):7302
                                        Entropy (8bit):4.944898392209223
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:02136DE4210FAE8EF39C42C0C530BEEA
                                        SHA1:B7E1ECBDAFDB2BCDE1C5F5A250E46E854943E5BC
                                        SHA-256:EB9439BF3270CCC62B2848B3960C1A64488BCC83489FFF0BBD1F99A4F73B0DCF
                                        SHA-512:6DA49D83B32FB4694DFA269542E89818418DA15D019465BE00258B63178A40F3CABA31E4791F753EC7BB4C3BF411B06F2350D90ED4C8365F48A4042B589FE754
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/uploads/sass/wc_sort_display.min.css?ver=1497655513
                                        Preview:.clear{clear:both}.nobr{white-space:nowrap}.woocommerce nav.woocommerce-pagination,.woocommerce-page nav.woocommerce-pagination,.woocommerce #content nav.woocommerce-pagination,.woocommerce-page #content nav.woocommerce-pagination{text-align:center;margin-bottom:1.5em}.woocommerce nav.woocommerce-pagination ul,.woocommerce-page nav.woocommerce-pagination ul,.woocommerce #content nav.woocommerce-pagination ul,.woocommerce-page #content nav.woocommerce-pagination ul{display:inline-block;white-space:nowrap;padding:0;clear:both;border:1px solid #e0dadf;border-right:0;margin:1px}.woocommerce nav.woocommerce-pagination ul li,.woocommerce-page nav.woocommerce-pagination ul li,.woocommerce #content nav.woocommerce-pagination ul li,.woocommerce-page #content nav.woocommerce-pagination ul li{border-right:1px solid #e0dadf;padding:0;margin:0;float:left;display:inline;overflow:hidden}.woocommerce nav.woocommerce-pagination ul li a,.woocommerce-page nav.woocommerce-pagination ul li a,.woocommerce #
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):2670
                                        Entropy (8bit):5.0034646343205615
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F1B8D31A66DEF891B562497169525614
                                        SHA1:BF026C3F4489EDC8708955384E5C284AE84B3288
                                        SHA-256:7884D35109D21A642D2E29CFFCB99C6AA367932CF96EE8C1572091A521DF4FB0
                                        SHA-512:97AABF9CA52ED5ACC45B0DB29E991DFE5D2FF6A9613654AD728BC1C6CC7198176615F34057B227EFCE139FE6310AFDA791E4D0F76880A29604976EDD279F522A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wassup/css/wassup-widget.css?ver=1.9.4.2
                                        Preview:/** . * styles for aside widgets and 'wassup_sidebar' template tag display. * . * -no-bullet lists. * -numbers styled for monospaced font and a color background.. *. * @package WassUp Real-time Analytics . * @subpackage css/wassup-widget.css module. */..wassup-widget{white-space:normal;}..wassup-widget ul{}..wassup-widget ul.nobullet li{list-style-type:none;}..wassup-widget ul li{min-height:1em;clear:left;} /* clearfix */..wassup-widget strong{font-size:1.1em;text-shadow:-1px 1px 0 #efe;}..wassup-widget p{text-indent:0 !important;}..wassup-widget .nobullet li p,.wassup-widget .nobullet li div{max-width:90%;margin:1em 0 0;padding:2px 2px 3px 5px;word-wrap:normal;}..wassup-widget li a{text-decoration:none;}..wassup-widget li a:hover {text-decoration:underline;}..wassup-widget .online-count{min-width:25px;margin:0 2px 5px 7px;padding:2px 3px 0;font-family:"Lucida Console",Monaco,monospace;display:inline;display:inline-block;line-height:1.2em;color:#223;font-size:1.1em;text-align:center;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):29
                                        Entropy (8bit):4.142295219190901
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:window.google_ad_status = 1;.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (56486)
                                        Category:dropped
                                        Size (bytes):64994
                                        Entropy (8bit):5.263840855661301
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E834F7F51D05D507543A57E5CE5F1F0A
                                        SHA1:8CFEE202FB3540C05BC9ABEF7134F53A14CD9DC8
                                        SHA-256:0FBEEB304E9E9D3EA2DCF0C2E4C8984FE5A486011172BD87728E0770F3E9F01B
                                        SHA-512:0FBEEEB4CC3D81C5814FE54A2D135CF66E92CE22A5287B8D5E1EC65E1389007AECF48318369169468626C890573F7D3B2D05554618FF6ADB55BD009CD5EE20FD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/. */.__d("immutable-3.7.3",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.Immutable=c()})(this,function(){var a=Array.prototype.slice;function b(a,b){b&&(a.prototype=Object.create(b.prototype)),a.prototype.constructor=a}var c="delete",d=5,e=1<<d,f=e-1,g={},h={value:!1},i={value:!1};function j(a){a.value=!1;return a}function k(a){a&&(a.value=!0)}function l(){}function m(a,b){b=b||0;var c=Math.max(0,a.length-b),d=new Array(c);for(var e=0;e<c;e++)d[e]=a[e+b];return d}function n(a){a.size===void 0&&(a.size=a.__iterate(p));return a.size}function o(a,b){return b>=0?+b:n(a)+ +b}function p(){return!0}function q(a,b,c){return(a===0||c!==void 0&&a<=-c)&&(b===void 0||c!==void 0&&b>=c)}function r(a,b){return aa(a,b,0)}function s(a,b){return aa(a,b,b)}function aa(a,b,c){return a===void 0?c:a<0?Math.max(0,b+a):b==
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (61151), with no line terminators
                                        Category:downloaded
                                        Size (bytes):61165
                                        Entropy (8bit):4.854173683808781
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D9FF0E1AE240A11546C413DA62F0ACE5
                                        SHA1:5CD75B829ABDDFF6323EDB97D9B7CC3EFFA38794
                                        SHA-256:2352BB0B9B288232DD80619050290C01B8EDFA57CA9C5F9FCA291DA41D14753B
                                        SHA-512:E34491E6955390C887022420E940D24E1BB7E693F36E20A074FFE9EAE7BD80240F9AF5FDDE537B6C031D7B5D0F90CC53FE81695F4EEAE0F97D2893CC01B660D1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=3.2.5
                                        Preview:@charset "UTF-8";@-webkit-keyframes spin{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@font-face{font-family:star;src:url(../fonts/star.eot);src:url(../fonts/star.eot?#iefix) format("embedded-opentype"),url(../fonts/star.woff) format("woff"),url(../fonts/star.ttf) format("truetype"),url(../fonts/star.svg#star) format("svg");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.eot);src:url(../fonts/WooCommerce.eot?#iefix) format("embedded-opentype"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype"),url(../fonts/WooCommerce.svg#WooCommerce) format("svg");font-weight:400;font-style:normal}.woocommerce-store-notice,p.demo_store{position:absolute;top:0;left:0;right:0;margin:0;width:100%;font-size:1em;padding:1em 0;text-align:center;background-color:#a46497;color:#fff;z-index:99998;box-shadow:0 1px 1em rgb
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 80x80, components 3
                                        Category:downloaded
                                        Size (bytes):2489
                                        Entropy (8bit):7.773901643291314
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A3FCCAF50E0A6AB87C1492C97F2023C5
                                        SHA1:2F608CB77CAC21B2939D5C012722A500C0DCD7B5
                                        SHA-256:EB528B7F7F5338F16E69465EB41BB9004B120849F9D3A1F2A5CB1D76D9E15B30
                                        SHA-512:190524743434209422087C73C53E6E715EE1AF76AF304289A804115B08573882BE4FC7DE25198465557108E82B07B087A2536BF43CF4998DBDFD4D06F6F5C4DD
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/uploads/2017/06/0-80x80.jpg
                                        Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R..O...c....r.......8......'.=C...F....g.Ev_..o.l..;.>.....V.......O..x......*.{4....g.Euw...Ykp..i.,.2b.d....5\.<.0........O.=.....(....?...........R..~(?..o......G<{...fstWL...R..K..x...N.....M@1........s.{).g.....|(..I|Z.c......$...x.]..+8...1...x.^..?4.. ...nc..G.. {..............,....Y".&.....i5
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):12976
                                        Entropy (8bit):5.4438820118819935
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A1DA6E1F5D027EEACF0F07FD071E9F10
                                        SHA1:890899BB8D3A851242AB3B6CD1B0FD5202A0E801
                                        SHA-256:99505377AC4102550B9C4D05FD176E80F69B1850D9E4BFF75BD7D6CCFB96861D
                                        SHA-512:B15D4DBA48989888D4F2E693349BCD5DA8E64E8B7436103574EB4F9B5C0DA40AC025371E09721037922BD0496CB015B8374CAB8896840860D7BC4A879CCF1979
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://fonts.googleapis.com/css?family=Lato:100,400,700,900,900italic|PT+Serif:400,700,400italic,700italic|Montserrat:400,700&subset=latin,latin-ext"
                                        Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 900;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQft1dw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 900;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_Gwft.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2) format('woff2');. unicode-range: U+0100
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                        Category:downloaded
                                        Size (bytes):15344
                                        Entropy (8bit):7.984625225844861
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                        Category:dropped
                                        Size (bytes):28130
                                        Entropy (8bit):7.992845167158607
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:994A99D758E0D1A580370B848309332F
                                        SHA1:BBDB140F9D7347976F9E89B94E6AF21572938062
                                        SHA-256:7EC705D909541291C902E09C994D393EABFDACF916989AA1C39BCB2CAB9495EC
                                        SHA-512:5450B9F6DE028BBA300258A87D34DCA41FB3444042B0DF14F9A76FF21112702AE9B978AC99AB4A8D2EEC806018C76E9B9A41310171D03C32ECE69B70AB3B237B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:RIFF.m..WEBPVP8 .m.......*....>m4.G.#$.$... ..g...8...z.Z}n........|.....o6^m.m~.}W...r-.u.......!.O.O......>..8..............W...?N..~a.s..<.&......}..a.o.....W...<.?5...#._..._..*>.?......;........@.........r.......Q*..t.r..U....-z..D.'I..Z..:.VN.....u...'O.k. .%Y:N...A.J.t.<%.Xd...mG1....T......G.r.....]jS....>@.X.,n.7K......3...`.....fc..SsL..^p.2..D._.*P..M.....S.".....C....B....R.v`.qm..m.....X..dx[.....l-PPi...o....[...X2..l@..d..c.U.+.9..).~.)...S.p...};=.h:.X...........}.}......3.o.../3....G..e8.!.S..=....<.Mat.%..p'..O....YPdev...=....2......;.dF...`5....I[........|{0....YFe...X........Z#..4.<i.N.I..i.i.C..w.6qJd.o.$....QA..Z..l.p.Q,....@.jL..~PTm...>.nOK.<|.(q.-.....A.g....a.. Aw.....T.Z..?G..m4........(......n.....p.S..A...B.#..Z.K%K...y.P...].r.o......'._.8.l..>:F.=G.8kuv.0.9a1.Q..S.F-.=.&...WO.._...0....e.J..E....q.+.+ha..D2.<f...Y.k.G.....S...-..d...y.'1..].lO...Ws....b`^Pn.170.FB.......+5...J...oyp. .a..*..+d.].2
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):9770
                                        Entropy (8bit):7.967574948179397
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:41FDC9D2727A75A31E62BDEA3C23525B
                                        SHA1:62F94C3F9BCB6B3B4B66C7529403CDD21D00781D
                                        SHA-256:166D8251803E6C6CE48D50F54C4A86407526413E08B38696A21D2A969BC277C7
                                        SHA-512:B3B8BF2AA1B7ED55A9E046E786DA2BB5CB507C2FD0CF0BEE581B5270D1F2DE514C3C97083B7711E7D98644FCF295247E9894263DFBABE60ACF2191D4E51E0A91
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/uploads/2018/10/Screen-Shot-2018-10-15-at-12.04.08-PM-80x80.png
                                        Preview:.PNG........IHDR...P...P..........%.IDATx..w|......l..Zu...r...;X...lL3..8@..H>7yon.I...i.oBIB.q.8.`...E...u..]Zm.y.?f...1...%.2..eK...s.s~.w..!../...P...........................@(.......A..&nR".....`.,....>..FDDp....EA.R~..$..m..!.{.........i.d...!0%HA.J%...k..m+....d.\...~.(..#....A.QQ......I.......kj..|......C.`.|rsr.Y..d..IItuuq......).U.=.|..3f....@{[..7n....=..UH)...^.C..!.Z,DEE.....Q7...'.`.y.ih`...l6.. .N.d..L.9...&RSY...d.....=..0.......waHI~n..'Ob.-457.C.U.b.?..EGG3a.Dj........*S.....HL.G.4..<...'HMI%3+.)S.......Z[il8..b!3+.U.HMI.....;>......U.Va..y........+...."...H|..B.:...N-...#..1..4Mc.....=@jj*.*..}.6|>..EE$''..*.`....j%1)...'.....e*. )i.I.I.....x.1c.....wt...MOo.?.@.....v..MUQ....$bbbPU.`PG~....v....o.>..<.".h..M...>HQa..-..t3}.L....u......;o...?..O...%3#.......W..p....f.PPP..K.RXXHLL.#SRHJL.._.....D...i%...a.uUU.des...X.V...y..7x..W....2....))$'%...p.\...1...%W.%7'.....BRr2..v.k...HMeb.$.^..z.9.n.Foo..G.&22...x..Z.....2r$Y....Abb"q.q...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (11269)
                                        Category:dropped
                                        Size (bytes):1130813
                                        Entropy (8bit):5.547063173910902
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CE8AA9EB49F5CB3EE4AD783F9211ECA9
                                        SHA1:E8CF583E14333AF96990365A7AA4806369A13A84
                                        SHA-256:D9280F1C73D193C692193B69479C84AAFAF44A750BF2952218D91644F56ABA0E
                                        SHA-512:F2D0FAB5C81503C7DF3C3D05B7D50F0165E4899AF065E5FE4285136AF2B41C4FF72A712DAB118D3D77C2C035BE15D7D857DBBD6BB2F9E9173E97594FA06A441A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/..__d("AbstractCheckboxInput.react",["cx","joinClasses","react"],(function(a,b,c,d,e,f,g,h){var i,j=i||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=arguments[f];return(b=c=a.call.apply(a,[this].concat(e))||this,c.$1=j.createRef(),b)||babelHelpers.assertThisInitialized(c)}var d=b.prototype;d.render=function(){var a=this.props,b=a.className,d=a.useLabel,e=a["data-testid"];e=babelHelpers.objectWithoutPropertiesLoose(a,["className","useLabel","data-testid"]);return!d?j.jsx("input",babelHelpers["extends"]({},e,{"data-testid":void 0,className:b,ref:this.$1,type:"checkbox"})):j.jsxs("label",{className:c("joinClasses")(b,"_kv1"),"data-testid":void 0,children:[j.jsx("input",babelHelpers["extends"]({},e,{className:null,ref:this.$1,type:"checkbox"})),j.jsx("span",{className:"_66ul","data-hover":this.props.tooltip!=null?"tooltip":null,"data-tooltip-content":this.props.tooltip})]})};d.focusI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 186 x 71, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):2599
                                        Entropy (8bit):6.567113074612746
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:448FDFBA5EB2D2CF68067D59E9CCA1C0
                                        SHA1:5DCA9984D94111DEF1B11ADE4D646882BC72B27A
                                        SHA-256:7E9CBB81D811AE3938B573DA8E951C50FBC75042C76DFB4BA83096535BFBEA4F
                                        SHA-512:9F2F54E3DAC6C25A5592F88DFCEE87E42D516E34D2A289A4866047B25C86DD2DF57E4CCFE658B7EFC141663ADC3F45264D49707BF83B07B2414F8157D5B662D9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-music-network/music-network-images/itunes.png
                                        Preview:.PNG........IHDR.......G............PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................>....tRNS............................... !"#$%&'()*+,-./0123456789:;<>?ABCDEFGHJLMNOPQRTUWXYZ[\]^`abcdefghjklmnopqrtuvwxyz{}........................................................................................................................(.H.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6090), with no line terminators
                                        Category:downloaded
                                        Size (bytes):6090
                                        Entropy (8bit):4.9133773633496265
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CF876B2CEF7D493543134648A79EA635
                                        SHA1:E00F8B35946FC764B0B2FCD82976456BA61DCF8A
                                        SHA-256:3D1B25EBC3F148441CA7D76A9E609DCBEDA57F1CE5E71E42E063EFD67A37C115
                                        SHA-512:76BD9EED4956E54C8C1AAA9F7C1FC99E5708BEB731BF9D0FCEB54593B35279AA2EED1EAD49F8C622FD70A208A2CEF6017D072DFB9C9E28F748C80DBF4C64F26F
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-albums/assets/css/albums.min.css?ver=1.1.0
                                        Preview:.albums-container{zoom:1;margin-top:30px;margin-bottom:30px}.albums-container:after,.albums-container:before{content:"";display:table}.albums-container:after{clear:both}.albums-container .filter-clear{zoom:1}.albums-container .filter-clear:after,.albums-container .filter-clear:before{content:"";display:table}.albums-container .filter-clear:after{clear:both}.albums-container .no-album{text-align:center}#albums-filter-container{width:100%;padding:0 5px;height:auto;position:relative}#albums-filter{margin-bottom:15px;margin-top:0;font-size:16px;margin-left:15px}#albums-filter li{list-style-type:none!important;display:inline}#albums-filter li a{text-shadow:none;text-decoration:none;-moz-transition:.5s;-o-transition:.5s;-webkit-transition:.5s;transition:.5s;display:inline;padding:4px 8px;margin-right:20px}#albums-filter li a:hover{opacity:1!important}#albums-filter li a.active{color:#fff!important;background:#404040}.albums,.shortcode-gallery-grid{padding:0;margin-left:0;margin-right:0;margi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8952)
                                        Category:downloaded
                                        Size (bytes):11832
                                        Entropy (8bit):5.099805098216234
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2D10E5E48ACCE801677C2CF9DD3A8641
                                        SHA1:581B0B0F4F475EE4675E2F92EC569731B9E9E1AB
                                        SHA-256:80E8B76F9C73DD1E131ED3A29836387A15AE528E2A4F2FE4EC849DEFC328E951
                                        SHA-512:D34328489CFD3873C366FD54CDEBB05928C9E2A44ADB9A83B14FDAC4D16A6CEDC36EF6740FB2BD70064F9FCDB1269B0439B2E0D5BAF9177E42DF564EA3FD143B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-includes/js/wp-emoji-release.min.js?ver=4.8.25
                                        Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var e={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,e,f=d,c=x(d),a=t.callback(c,t);if(a){for(e in f="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(e)&&0!==e.indexOf("on")&&-1===f.indexOf(" "+e+"=")&&(f=f.concat(" ",e,'="',u[e].replace(n,r),'"'));f=f.concat("/>")}return f})}:function(d,u){var e,f,c,a,t,n,r,b,o,i,s,l=function d(u,e){var f,c,a=u.childNodes,t=a.length;for(;t--;)f=a[t],3===(c=f.nodeType)?e.push(f):1!==c||"ownerSV
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                        Category:dropped
                                        Size (bytes):1555
                                        Entropy (8bit):5.249530958699059
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):11741
                                        Entropy (8bit):5.105809340168106
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:392A426F1169631F25FF56F515DE851A
                                        SHA1:F280D3BBB56C37D7956D354D9CEF315CE8ED9D49
                                        SHA-256:56533FFB96D40568C99EF91EF069C1EBD09A8F09D0186F04105AAD4F2FBC24D4
                                        SHA-512:147E20C79683991F91D89B194EFD7FFA10F1DE78E5C7627FCEACB689F91D4410A4B37BF0E6491CC5548F93F7F6695C9F82E2851E25EE4897533AB8753F915272
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/**.. * Functionality specific to the theme.. *.. */..;( function( $ ) {.....'use strict';.....var body = $( 'body' ),....page = $( '#page' ),....overlay = $( '#overlay' ),....loader = $( '#loader' ),....header = $( '#masthead' ),....topBar = $( '#top-bar' ),....navbarContainer = $( '#navbar-container' ),....navbarOffset = -1,....toolbarOffset = body.is( '.admin-bar' ) ? 28 : 0,....clock = 0,....isMobile = navigator.userAgent.match( /(iPad)|(iPhone)|(iPod)|(Android)|(PlayBook)|(BB10)|(BlackBerry)|(Opera Mini)|(IEMobile)|(webOS)|(MeeGo)/i );.....// timer to display the loader if loading during more than 1 sec...var timer = setInterval( function() {....clock++; ....// console.log(clock);....if ( clock === 1 ) {.....$( '#loader' ).fadeIn();....}....../* ....If the loading time is more than 5sec, we hide the overlay anyway ....An iframe such as a video or a google map probably takes too much time to load....So let's show the page....*/....if ( clock === 2 ) {.....hideOverlay();....}...},
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32741)
                                        Category:downloaded
                                        Size (bytes):109886
                                        Entropy (8bit):5.3143122644534655
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:190AC18E8EBBB6D319E0811620792098
                                        SHA1:22CC5C459F89E29EF34C9C0CF252273840F39669
                                        SHA-256:CB8ECD823744C67593A1248FE4202116DFFD033B468016A55EBF3A3C5F7BEBAF
                                        SHA-512:F2AB1625FB85E7E2FDE22787F23B11B3F08266BF5468D0BE6B876BF5ECA4B0DCA57A94CDCBDA822F4351B942424606DC15BACC93CB2694BFB169E7DE684A59EF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.revolution.min.js?ver=4.6.5
                                        Preview:/**************************************************************************. * jquery.themepunch.revolution.js - jQuery Plugin for Revolution Slider. * @version: 4.6.5 (02.12.2014). * @requires jQuery v1.7 or later (tested on 1.9). * @author ThemePunch.**************************************************************************/.function revslider_showDoubleJqueryError(a){var b="Revolution Slider Error: You have some jquery.js library include that comes after the revolution files js include.";b+="<br> This includes make eliminates the revolution slider libraries, and make it not work.",b+="<br><br> To fix it you can:<br>&nbsp;&nbsp;&nbsp; 1. In the Slider Settings -> Troubleshooting set option: <strong><b>Put JS Includes To Body</b></strong> option to true.",b+="<br>&nbsp;&nbsp;&nbsp; 2. Find the double jquery.js include and remove it.",b="<span style='font-size:16px;color:#BC0C06;'>"+b+"</span>",jQuery(a).show().html(b)}!function(a,b){function c(){var a=!1;return navigator.userAgent.ma
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):15807
                                        Entropy (8bit):7.799052697900688
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2B1367E147DF07466A164EF9B6CD6396
                                        SHA1:DD08FB17B60C3E7836A3D50A2AF57048C8A273D8
                                        SHA-256:B1BD23809CDFA6D40A8CDF4C9FB65996D0C1E0EF29F5A0C29021DF7BAF28821B
                                        SHA-512:ED6B9498AA63EB438A3CBBDFA632A48EF948D41781528BA2CD3A6A9ABC9B0A767B6E28DBC29F8E65E780FA1FBE2226B985E3C81C20AA63D603576AA7CC54D75D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://video-hou1-1.xx.fbcdn.net/o1/v/t2/f2/m69/AQODz8zdNb3wM4_Rn8-h-ovvUkmyEMxS3ry-sP3zmiEeE0DiYWES-3kJprDwV539l4bgG-xqnSqCCIdnecua5a4j.mp4?strext=1&_nc_cat=110&_nc_sid=9ca052&_nc_ht=video-hou1-1.xx.fbcdn.net&_nc_ohc=i0K_p_aXzYgQ7kNvgFJcMOa&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfbG5faGVhYWNfdmJyM19hdWRpbyIsInZpZGVvX2lkIjoxOTAwNjgyNjA2ODEwMTY1LCJjbGllbnRfbmFtZSI6InVua25vd24iLCJvaWxfdXJsZ2VuX2FwcF9pZCI6MCwidXJsZ2VuX3NvdXJjZSI6Ind3dyJ9&ccb=9-4&_nc_zt=28&oh=00_AYAnvPnhN1VhIPLbicX6huc7wOkByYXe6CdX86alyQXYKA&oe=6781C4E1&bytestart=2140&byteend=17946
                                        Preview:...4moof....mfhd............traf....tfhd...*....................tfdt............trun...........<...........6...1...................O...................z...............g.......o...........].......................S...S...d...]...M.......Y...T...Q...G...V...X...Y...H...w...u...s...m....sbgp....roll..............<.mdat!.E..P.F.=..<.@............!.E..P.F..............!.O........jL=.K..?.).......`.....Jz..v...........f3.!.O........jJG...T....}.IH....?..!.............!.E..P.F..............!.E..P.F............D.!!E..P.F..............!O..........~o..o..........R..5...e.4..Kw..zQH.......E....x....=.e./.._O.9am....=?......_7.........].7~?+..F..a..x|....&..=..;.5.p.A=cY....x%.,..].VOxJ..q.l.8..xu.2!i&...,.....k...[...N/..k.td....~o..v8...:|.....Az.n.F...q..N&.+BZB../.i.p..9$.7........y_+b.......P...+.~b.....T...A.E.0Q.q.A.E%.[......Y..Q.._..:J~M.G....c.Y.....%.w,..M....o...D........sI......2,.-e..o.O7.?.m.f..@.............>.......F.......rEJ.Ja.4.zY......>.......>W.0.......i.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3537)
                                        Category:downloaded
                                        Size (bytes):52603
                                        Entropy (8bit):5.316331138717284
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F0A9F2F65F95B61810777606051EE17D
                                        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9959)
                                        Category:dropped
                                        Size (bytes):10056
                                        Entropy (8bit):5.308628526814024
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7121994EEC5320FBE6586463BF9651C2
                                        SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                        SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                        SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 25 x 203, 8-bit colormap, non-interlaced
                                        Category:downloaded
                                        Size (bytes):2023
                                        Entropy (8bit):6.767053697636791
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0937C5875D6C88A3D404FEB575ED0562
                                        SHA1:557A61D6BDA988878F1E28070AAC3D901389E63F
                                        SHA-256:AE1C99073F37E47A4C63D0BF3FDE834AA4F09EB11ED85C4905487CFD61666E6C
                                        SHA-512:31BA8E1760ED146D529D79533ED7EC24B95D0DCE9799E9B986A4B9DB10EE77B3FF6569CDB35C5B8941A3693366AAB46C3BD28997E5F9F3008F78292CA009A969
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.xx.fbcdn.net/rsrc.php/v4/yx/r/L0hsXTmQDMQ.png
                                        Preview:.PNG........IHDR................u....PLTELiq.w..w.......@............w.......@...w...........w.....w.......@.........w.......@.........w...........w..w..w..w.......@...w.............@............w..w....................w..w..........@..@.....@.....@........@........@...........@...........@......w..w..w..@........@......w.....w...........@.....@.....@...w.....w.@..@...w.....w........w...........w............w.@.....@..@.....@.....@...w....@..@........@....................@..@..@..@..................w.....w..w..w.@.........w..w.......@......w.@..@.....@...w.............@...w...w.....w......w..@..@...........@......w....@.........w..@...w........@........@.....@......w.@..@..@........@.....@.............................@..@.....@..@......w.@.....1.to....tRNS...............jp..j.ppL.L......l...l..f.R..R.... ...N(.@f.. \ \\2..2>.2.>>...........vvv.......Nr..Xj....6~.Z.@6.dZ.~..df(.^...^N.rN..X.j.rX.~...f(.^..D..`".,`".t,.@tn:.nD :.D,..@...:.(........p..4..J..J...44.J..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6735)
                                        Category:dropped
                                        Size (bytes):30823
                                        Entropy (8bit):5.499760575454104
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E445610CB071080A8FC9C9356A277548
                                        SHA1:DA0D43FA30EAAAD3C63B55DC00C55F8988C3001C
                                        SHA-256:FE114E509B44DA5558BE27A95762283883AF0D9C37E9E9B630DE81DEC2E98CB5
                                        SHA-512:54A7448647671B20D55856ED57D7BA93F88590A973BCA7734969E726E97F8AB4C58D03682E3B7DE7C834222146ADF8A680763EF0C4C60874D4B2196554BAC9BB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (568)
                                        Category:dropped
                                        Size (bytes):2508425
                                        Entropy (8bit):5.691430200092614
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DFFD0E78D2A33BB0404F98E7848D6B96
                                        SHA1:C335A1BC309E53CB713BB2D0CC4F019E183D0A3D
                                        SHA-256:7862B9DC103362C7C2C4311A421F0AC223522F9E5E39DC7C06E81AC03A700893
                                        SHA-512:D88DD77DDE3D3B98CA27B52E87574F47AA89AD61E7C034CF03662CFB3B83084DE4B22F65C7B2CEE463139680CEAB5D4B4E3FA2AA89C570DB8A1A1D90A7AF3034
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6373), with no line terminators
                                        Category:downloaded
                                        Size (bytes):6373
                                        Entropy (8bit):4.818652327391779
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:97F0D7FE54962FFAB750E1A4BE17BE60
                                        SHA1:49342AF2051853E35C377B657384C067B7C9FCAF
                                        SHA-256:A0AF53B6282BE78D01DB8E0C71788E2B47DF0AE8C9DAEF0AE87159F85821E4E4
                                        SHA-512:7200A63ABB065630E5688A69133EB85F6B8099E0F2D2F67F13F8FB5FB317CF5F1C4AE718B51A673F246488DA1CBF128FEC94600ECE5338862CD76A0C56D3FD66
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-videos/assets/css/videos.min.css?ver=1.0.6.3
                                        Preview:.single-video .attachment-post-thumbnail{display:none}.videos-container{zoom:1;margin-top:30px;margin-bottom:30px}.videos-container:after,.videos-container:before{content:"";display:table}.videos-container:after{clear:both}.videos-container .filter-clear{zoom:1}.videos-container .filter-clear:after,.videos-container .filter-clear:before{content:"";display:table}.videos-container .filter-clear:after{clear:both}.videos-container .no-video{text-align:center}#videos-filter-container{width:100%;padding:0 5px;height:auto;position:relative}#videos-filter{margin-bottom:15px;margin-top:0;font-size:16px;margin-left:15px}#videos-filter li{list-style-type:none!important;display:inline}#videos-filter li a{text-shadow:none;text-decoration:none;-moz-transition:.5s;-o-transition:.5s;-webkit-transition:.5s;transition:.5s;display:inline;padding:4px 8px;margin-right:20px}#videos-filter li a:hover{opacity:1!important}#videos-filter li a.active{color:#fff!important;background:#404040}.shortcode-videos-grid
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1706), with no line terminators
                                        Category:downloaded
                                        Size (bytes):1706
                                        Entropy (8bit):4.715006199055484
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:01234AE9AFF1AAF946C06ACC7F1E6856
                                        SHA1:E5C012CFC374EE2E5AD2610A6889B6DD68E7310B
                                        SHA-256:9F2583D42D425DEB4C2FD577720E0D301DEE2E73350AC83C91B7A163A5A88990
                                        SHA-512:F6F724C93D39061E17E63A89347C9A53B39268A1F0472E05C1066EEC851A6A4A2A7ED2C8DE327CD9663901DEE35B416A78BE949BF9319716D86F3CC2C4A09E1A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/plugins/wolf-widgets-pack/assets/css/widgets.min.css?ver=1.0.3
                                        Preview:.wolf_widget_video .widget-video-container{zoom:1;display:block;width:100%;height:0;padding-bottom:56.25%;overflow:hidden;position:relative}.wolf_widget_video .widget-video-container:after,.wolf_widget_video .widget-video-container:before{content:"";display:table}.wolf_widget_video .widget-video-container:after{clear:both}.wolf_widget_video .widget-video-container embed,.wolf_widget_video .widget-video-container iframe,.wolf_widget_video .widget-video-container object{width:100%!important;height:100%!important;position:absolute;top:0;left:0}.wolf_widget_recent_comments .widget-entry,.wolf_widget_recent_posts .widget-entry{zoom:1;font-size:95%;margin-bottom:5px;line-height:1.5}.wolf_widget_recent_comments .widget-entry:after,.wolf_widget_recent_comments .widget-entry:before,.wolf_widget_recent_posts .widget-entry:after,.wolf_widget_recent_posts .widget-entry:before{content:"";display:table}.wolf_widget_recent_comments .widget-entry:after,.wolf_widget_recent_posts .widget-entry:after{cle
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                        Category:downloaded
                                        Size (bytes):405818
                                        Entropy (8bit):5.175244667426714
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D40F4ABA2C94932F3FF32710E76271A9
                                        SHA1:A99A9BA2172AEB27F1EE28454C01C065958304FF
                                        SHA-256:AB4F3618647D7F83F07977628600ECA4726338C3863119A42B7374E8C4144A85
                                        SHA-512:EF1A5B8C6009C68DB1DEC4237041C1CE24B50A232BC8213C0FDC4F6C7D4F836635A14E48F5267CB14B710FCEBF94C85FB41CD5632DD402D3F6756E2AF53FA955
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://www.youtube.com/s/player/03dbdfab/www-player.css
                                        Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1920x1080, components 3
                                        Category:dropped
                                        Size (bytes):560727
                                        Entropy (8bit):7.9770571405826205
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BAD05AEE99FF4B7E50255ABC361D3CA9
                                        SHA1:081239B6D602BAA0F14C9A864B5ED3E49414F441
                                        SHA-256:CBFEBD7C41762DA2C251654994CF15561BE953097775DCBD570561D210D07109
                                        SHA-512:B943222743E3ACF11F1D112F53226FCEDB9309FD63FA8CC713722FC353A74595A7D786BD53A33ED47F5B6EFA5707EB29F9CA0EA3114F5E708917612800D7D9C5
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.....d.d......Ducky.......P.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0379cd09-b756-4a27-9ebe-114ac6104719" xmpMM:DocumentID="xmp.did:44BCFC06105B11E5AC2CB41A7992F2B8" xmpMM:InstanceID="xmp.iid:44BCFC05105B11E5AC2CB41A7992F2B8" xmp:CreatorTool="Adobe Photoshop CC 2014 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7559d962-105f-493e-ad19-546b88e40690" stRef:documentID="6e14fedb-9128-3ad3-fb84-ae610000006d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                        Category:dropped
                                        Size (bytes):66238
                                        Entropy (8bit):7.955124202082973
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DDD9B4EC1208BFED5D22DBF3B5830F9D
                                        SHA1:311317C05A57F0796FD7C7810D649BC6B3151437
                                        SHA-256:597E4CFE0573479F4AF04E30C0442285B27AB3BC419E0BCFEB0A5F8B4D70B4E8
                                        SHA-512:2D21B5AEC6831013D0E2ABD02C831D137BAD519A0BFAA8883665720FEB241FC7467DBDA5CAC70E753E9C68AD210465DB7BA95A14894F17EC2EDFA6D7C949C24C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&..........."........................................U...........................!"12ABQR.#abr$3u.....45CSq....%cst....DET....Ud...e...................................6......................!..1.A."2Q.aq..3.#B...r....$b.............?....?.R.......5..*_.C4..i.G...k..P.......0. .F*).....K.N$...@.......... ...*.*..8.0................16..........,(@.....!*0...,.&Aqj. dA.eB.....H......J .@.........A..+%.n....%.ej.*.-..G...5x.T./`.h9:. ..{@.%S..............B ...6...M..@...M.P.$,.E....U.M...B.............6...6...M..@........5...P..k!.....p *...X. ..B.$...@."......E........U.,..8....l...=[.j..u?v.m.-[.j..u?v.|..G...../..bh._E...%K.m3.5..O.d.{...\T1Q..1Q.@... .......8.....-...`".a..(.$..BX,=......RX,Y`..-.."...Uaa..E....a.K.._.DP.....*.X.....`.^.|ET..*.....\...'..8..../..x......+.....4...._t....@5o.|..=..s/.O?V..r.b......h][2...O
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1143)
                                        Category:dropped
                                        Size (bytes):4272
                                        Entropy (8bit):5.407649241930215
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:downloaded
                                        Size (bytes):548
                                        Entropy (8bit):3.2105888285213733
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:473F96F7C706C5821BCA95F2FAEB95C5
                                        SHA1:D79B2690E9CE78DB7D42A9F9D4E5DC8248449FD8
                                        SHA-256:2E393E31270265F4ADE7D63E5A62D455579F3BA7ED03FF3FF40DEC5D1C1D9A58
                                        SHA-512:716CB9EE58E8B86D20AC3625F99A33D09A96EACE3804D87887E968DBB21EDD67A4E2D81D20AC51A3D8078E954007C72918385022C780F797D02758DA77875A5B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://video-hou1-1.xx.fbcdn.net/o1/v/t2/f2/m69/AQPYI-a8sSHhZFVXQGBGH_9FH8y5S3QlNdOOq0-YnIz3ezjXMGM1ByvpXmpuWXJn62gj9lydvV2wbCdVfPg-XXeq.mp4?strext=1&_nc_cat=100&_nc_sid=9ca052&_nc_ht=video-hou1-1.xx.fbcdn.net&_nc_ohc=warcLK7cgAwQ7kNvgFbNG46&efg=eyJ2ZW5jb2RlX3RhZyI6ImRhc2hfdnA5LWJhc2ljLWdlbjJfMzYwcCIsInZpZGVvX2lkIjoxOTAwNjgyNjA2ODEwMTY1LCJjbGllbnRfbmFtZSI6InVua25vd24iLCJvaWxfdXJsZ2VuX2FwcF9pZCI6MCwidXJsZ2VuX3NvdXJjZSI6Ind3dyJ9&ccb=9-4&_nc_zt=28&oh=00_AYCJkJXlGeFkBYayCfMnoew1gqreXRwxtEvVul_xehx8fQ&oe=6781ECB7&bytestart=799&byteend=1346
                                        Preview:...$sidx.......................+...b...`..........`.......Q...`......t....`......Rs...`...........`..........`...........`.......`...`.......^...`.......G...`.......p...`......I....`......=....`.......f...`......;6...`......T....`.......~...`......-c...`.......X...`.......C...`......yD...`......C....`.......o...`...........`.......'...`...........`...........`.......T...`.......y...`......p....`...........`...........`.......p...`...........`...........`.......R...`.......+...`...........`......mv...`...........`...........`......2....d....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):154522
                                        Entropy (8bit):7.992429409425147
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:3EC50397571EAD261BD56531598661E6
                                        SHA1:1A4DDACF8F480DDB9DCF471310CD9B3C6F5922BC
                                        SHA-256:28AD121943A91907CBA270AA4FBC55BCC8BE0BDCD2E8720723808581AAD96FFE
                                        SHA-512:1F412C47E80D99CA61336B41885ADE0CD0AAB91AE0056457E68DABA02500E2C728849EA6C1B802957F76A3D38386579337DDF7C1CAD4355DDAE5E3AD5F8CC6B5
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...Dmoof....mfhd...........,traf....tfhd...*....................tfdt............trun.......x...L......f-...7..................................."...................................]...........................R...........}...X..$t.......#...A...w.......t...........H..!........B...-.......(...............?..$....v...R.......................}...;.."....................................)...A...................................-..!....(...............E...m...j.......'..&M.......F...+...................K... ...}.......+...................]... .......=...........Z...........$...]......YVmdat.I.B.O.,..8$..*..`o.....~..........}_.......[.b..../.=..........o.eR....?..H....{O{...:.g..C..........S}.K...t.Q..b.;...G....."..{...w..}o...].~..+B.5a_o..k.nv.......:...>......_....=..../...i.c.>..~k..}w...L......p..z-../..z....g.. .g....^..x.?(Bu..#s.ygs...4.i.U[.d...,s.l.....}<q...%.l..\~_..w:...C.0......~........ZmH....N.;.N.tK...d@...[i....)..Xy.i .;..^...@i..CE?......1.f...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (562), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):588
                                        Entropy (8bit):5.204985683313859
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6FDE98C151881815BD93F65813DD488F
                                        SHA1:399146DC0F8B5A9102CC7D691C8A5F42AD95F739
                                        SHA-256:7D225D1A76C3C1248292776B53F280027A8A5CF4812E5CBB25106531633E6F11
                                        SHA-512:7E70F6BE095E1B2125AE1BC45ECBD94C521610B93881D2899E3DAA8E978A2C2BD7B0B3F1C1F904A714DA35163E4CAF58CA0523AF910819579D2742EAA856F485
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/themes/flycase/js/lib/jquery.parallax.min.js?ver=1.1.3
                                        Preview:/*! Flycase v1.1.2.4 */ ..!function(a){var b=a(window),c=b.height();b.resize(function(){c=b.height()}),a.fn.parallax=function(d,e,f){function g(){var f=b.scrollTop();j.each(function(){var b=a(this),g=b.offset().top,k=h(b);f>g+k||g>f+c||j.css("backgroundPosition",d+" "+Math.round((i-f)*e)+"px")})}var h,i,j=a(this);j.each(function(){i=j.offset().top}),h=f?function(a){return a.outerHeight(!0)}:function(a){return a.height()},(arguments.length<1||null===d)&&(d="50%"),(arguments.length<2||null===e)&&(e=.1),(arguments.length<3||null===f)&&(f=!0),b.bind("scroll",g).resize(g),g()}}(jQuery);
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 48x48, components 3
                                        Category:downloaded
                                        Size (bytes):1151
                                        Entropy (8bit):5.553295743911059
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5A93ABC5DDA6BD770470081FCF4056D1
                                        SHA1:4C167A49A232C86345E4B6B0DB477566173789DF
                                        SHA-256:410C3B927EE5648C9047C35CBBC748B0AAAB44F1AC8A7792264E0B80F45F1EFF
                                        SHA-512:305B700B06EEFCCDCB03BB98D271C7EE9C0AF84EB461FBA38147EA6EFD97CCAD851668E72C5842E5D916BAE88B51D4442279A8DF3F3958FE5FA86BF8C6D4EBFB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://joeschmidtmusic.net/wp-content/themes/flycase/images/favicons/favicon.ico
                                        Preview:......Exif..II*.................Ducky.......d.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BDE61E2B916C11E28113C30737C08055" xmpMM:DocumentID="xmp.did:BDE61E2C916C11E28113C30737C08055"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BDE61E29916C11E28113C30737C08055" stRef:documentID="xmp.did:BDE61E2A916C11E28113C30737C08055"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                        No static file info