Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://payhip.com/b/J12iX/purchased

Overview

General Information

Sample URL:https://payhip.com/b/J12iX/purchased
Analysis ID:1588213

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1952,i,9051142215180877321,7785750128790172132,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://payhip.com/b/J12iX/purchased" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://payhip.com/b/J12iX/purchasedJoe Sandbox AI: Page contains button: 'REVIEW PAYMENT CONFIRMATION' Source: '0.0.pages.csv'
Source: Chrome DOM: 0.0OCR Text: ACH REMMITANCE ADVICE DOWNLAOD PAYMENT CONFIRMATION ACH Remittance Payment.pdf Document Type : Attached Number of pages : 002 Sent From : Account Payable Date : 01-10- 2025 Kindly click the "VIEW DOCUMENT" below to access shared document REVIEW PAYMENT CONFIRMATION
Source: https://jackpotgods.com/HTTP Parser: Number of links: 1
Source: https://payhip.com/b/J12iX/purchasedHTTP Parser: No favicon
Source: https://jackpotgods.com/HTTP Parser: No favicon
Source: https://jackpotgods.com/HTTP Parser: No <meta name="author".. found
Source: https://jackpotgods.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: payhip.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: hcaptcha.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: jackpotgods.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@20/113@36/311
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1952,i,9051142215180877321,7785750128790172132,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://payhip.com/b/J12iX/purchased"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1952,i,9051142215180877321,7785750128790172132,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://payhip.com/b/J12iX/purchased0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
hcaptcha.com
104.19.230.21
truefalse
    high
    scontent.xx.fbcdn.net
    157.240.253.1
    truefalse
      high
      static.cloudflareinsights.com
      104.16.79.73
      truefalse
        high
        jackpotgods.com
        92.205.164.161
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            payhip.com
            104.18.17.146
            truefalse
              unknown
              www.google.com
              172.217.16.196
              truefalse
                high
                analytics.google.com
                216.58.212.174
                truefalse
                  high
                  td.doubleclick.net
                  142.250.186.34
                  truefalse
                    high
                    stats.g.doubleclick.net
                    66.102.1.155
                    truefalse
                      high
                      use.typekit.net
                      unknown
                      unknownfalse
                        high
                        p.typekit.net
                        unknown
                        unknownfalse
                          high
                          connect.facebook.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://jackpotgods.com/false
                              unknown
                              https://jackpotgods.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPU1sSkVOMWs9JnVpZD1VU0VSMTAxMjIwMjRVNTkxMjEwMDk=false
                                unknown
                                https://jackpotgods.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPWRFRnJiR2s9JnVpZD1VU0VSMTAxMjIwMjRVNTkxMjEwMDk=false
                                  unknown
                                  https://payhip.com/b/J12iX/purchasedtrue
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.186.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    216.58.206.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.23.106
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    2.16.168.105
                                    unknownEuropean Union
                                    20940AKAMAI-ASN1EUfalse
                                    2.16.168.106
                                    unknownEuropean Union
                                    20940AKAMAI-ASN1EUfalse
                                    142.250.181.238
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    66.102.1.155
                                    stats.g.doubleclick.netUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.142
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.19.230.21
                                    hcaptcha.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.16.79.73
                                    static.cloudflareinsights.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    216.58.212.174
                                    analytics.google.comUnited States
                                    15169GOOGLEUSfalse
                                    172.217.18.10
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.17.24.14
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.186.34
                                    td.doubleclick.netUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    108.177.15.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.18.17.146
                                    payhip.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.232
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.138
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.238
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.106
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    157.240.253.1
                                    scontent.xx.fbcdn.netUnited States
                                    32934FACEBOOKUSfalse
                                    104.18.16.146
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.195
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.72
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.16.196
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.17.25.14
                                    cdnjs.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    92.205.164.161
                                    jackpotgods.comGermany
                                    8972GD-EMEA-DC-SXB1DEfalse
                                    IP
                                    192.168.2.17
                                    192.168.2.16
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1588213
                                    Start date and time:2025-01-10 21:59:10 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://payhip.com/b/J12iX/purchased
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:13
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal48.phis.win@20/113@36/311
                                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.186.67, 108.177.15.84, 142.250.185.238, 142.250.185.78, 2.16.168.106, 2.16.168.109, 2.16.168.105, 2.16.168.125, 142.250.185.138, 142.250.184.206, 142.250.186.106, 52.165.164.15, 142.250.185.142, 216.58.206.78
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, p.typekit.net-stls-v3.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, use-stls.adobe.com.edgesuite.net, glb.cws.prod.dcat.dsp.trafficmanager.net, clients.l.google.com, a1988.dscg1.akamai.net, www.google-analytics.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: https://payhip.com/b/J12iX/purchased
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:59:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.989017672929629
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5306D5536657E488EF25F51C68FE3AF0
                                    SHA1:47AC06694D23809656957C4B94D6EDD003B484D6
                                    SHA-256:325CE26D68AD9CED86521510FEA6EDF6F1402A842BF8B0F53FC771193675533D
                                    SHA-512:405470A0923E1549483F1CF40344A20CA960CEFFB153491898E816D9BADFE5CB0954A8490A1CD9F87BCAF9D1BDC4101FAFBEFF0CBE162E61B4A277C74428388B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....|+..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zj.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:59:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):4.006575222981992
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:55A65BEAE04D109E207F055002B94790
                                    SHA1:EBCA157B8C6BBC8D79874F12D513381F22A18793
                                    SHA-256:E0E1C96075155BF03D69B05C1386004B7379D8393F4545A1CB32A2EBC3589086
                                    SHA-512:D4C7257742F19EDBE17325A0CBF724FAE2CE4961D5BA13C81539A5B2E635CF07737DAF8ABBC519EF0F1445B52C0C2BC764A4B476C01503B80B1EEA722E8C3453
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.........c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zj.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.012357565623946
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8DAAE1871246E65DF43E9E2A91FB25A1
                                    SHA1:FDE22E51CE051C26DA873D4C1E28F856D1B613E4
                                    SHA-256:B39362FBBD557A6D7DC9107F729D919E60D6DCBDF4DEE91C5AE089B6959957A9
                                    SHA-512:237D8F635582D18C4ABAFD9A4089F372BAACC98AAB8BB5825F4CAF82205471A4B8750FBF1F37DB80F193B12B9978974C6609266611292B08C27E4D0CB8B9A63B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zj.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:59:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):4.0002404502925994
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:895B81F703BA2D49F59B7AE2D655C572
                                    SHA1:89381C153FB1C8484292C1E094D9494713606F92
                                    SHA-256:9204D424B84E8F0E597EA7C08E6C268CE0EDBB28AFFE6E07CAD2FCAF461E1725
                                    SHA-512:660C86BFF41F59DBF0CEB2ECF8315897372C291CFE98F13D4F6F396C3DB31962F390C6C1C957130E426377BA3F4E2AE2C25BD1D8572D7F47337F40D404231B13
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....yS...c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zj.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:59:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.9913128888341274
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B17553133A1B563EE888C1831A09A171
                                    SHA1:0C8CBDB5D6D25E5289E4A31CEA7469BF40A2515A
                                    SHA-256:70922AC68650F917B1A3540ED5B7D74CE1DD2131772062B80153B6A11EA94EF1
                                    SHA-512:2C320C7AA8F7A98E305A3909618EBD5E566C3131339EFEE8FC920AF1BCBDA132DABEFCC06AFE570E588839AF90CDA346D766AAC28C0DBC2D542452EDC1A24625
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......%..c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zj.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 19:59:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.9999945085147135
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C6DA62E26048F270BF780FEA46BAE050
                                    SHA1:E38DE41260F8ED0BDF915B54268A65DF9617F45C
                                    SHA-256:28CCAD0A27EF784548BB8167C3896E0861D542AE0E6373415D8A6F05DEE7F909
                                    SHA-512:7A80C8CD61AAB917F83796ECDFAA508141D285656C2F6F7448E8A7EDE357A032C6CD30DE736112A3A8D3389FB67D3A0A677B9829E5C3C1B66DB45C7C69BDBD24
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....R...c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Zj.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........B........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4835)
                                    Category:downloaded
                                    Size (bytes):4875
                                    Entropy (8bit):4.724800822267018
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:61150AC5204A06FDB66385E3C7A96E85
                                    SHA1:031FCBCAF1BED5C4D684B1AEE70E31EA8A2FC965
                                    SHA-256:0CD088147551ECAE9B1E29C2AC532C56BB99132973E1310F4911D7FA31997A12
                                    SHA-512:A25F828EBA748C781BB5C4D1158824F68633D4B570DCA9EDD2C236E1137867DBAB78E858AE46B82165AFB9F5D0A75EB860D91C3B8569CEA9DBD04E9E324B5D52
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/css/widget-social-icons.min.css?ver=3.25.10
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */..elementor-widget-social-icons.elementor-grid-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-mobile-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-tablet-0 .elementor-widget-container{line-height:1;font-size:0}.elementor-widget-social-icons:not(.elementor-grid-0):not(.elementor-grid-tablet-0):not(.elementor-grid-mobile-0) .elementor-grid{display:inline-grid}.elementor-widget-social-icons .elementor-grid{grid-column-gap:var(--grid-column-gap,5px);grid-row-gap:var(--grid-row-gap,5px);grid-template-columns:var(--grid-template-columns);justify-content:var(--justify-content,center);justify-items:var(--justify-content,center)}.elementor-icon.elementor-social-icon{font-size:var(--icon-size,25px);line-height:var(--icon-size,25px);width:calc(var(--icon-size, 25px) + 2 * var(--icon-padding, .5em));height:calc(var(--icon-size, 25px) + 2 * var(--icon-padding, .5em))}.elementor-social-icon{--e-social-i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13479)
                                    Category:downloaded
                                    Size (bytes):13577
                                    Entropy (8bit):5.272065782731947
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (15752)
                                    Category:dropped
                                    Size (bytes):18726
                                    Entropy (8bit):4.756109283632968
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B976B651932BFD25B9DDB5B7693D88A7
                                    SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                    SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                    SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (3709)
                                    Category:downloaded
                                    Size (bytes):3847
                                    Entropy (8bit):5.026018010386931
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9E1CDF67D4B3AD4AEDD102B522421038
                                    SHA1:EEAA3B7141B6984D22E9E929EFAE1E31A788C4F7
                                    SHA-256:D63A923D46600540F6BE1920AD77624B56312E9BCF89C84A155DA85D7416A869
                                    SHA-512:147C30317C610168D5849C8482698F83F689DC1466B0E6AF1C157AC8C2B9E4CCF4AF270165C4664A8C2A8A3FA771DFC93ED3B3994319C7B6484671B2A8813FD4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/js/thirdparty/simplelightbox/simple-lightbox.min.css?v=w0u2ftz8a
                                    Preview:/*!..By Andr. Rinas, www.andrerinas.de..Documentation, www.simplelightbox.de..Available for use under the MIT License..Version 2.7.0.*/.body.hidden-scroll{overflow:hidden}.sl-overlay{position:fixed;left:0;right:0;top:0;bottom:0;background:#fff;opacity:.7;display:none;z-index:1035}.sl-wrapper{z-index:1040;width:100%;height:100%;left:0;top:0;position:fixed}.sl-wrapper *{box-sizing:border-box}.sl-wrapper button{border:0 none;background:transparent;font-size:28px;padding:0;cursor:pointer}.sl-wrapper button:hover{opacity:0.7}.sl-wrapper .sl-close{display:none;position:fixed;right:30px;top:30px;z-index:10060;margin-top:-14px;margin-right:-14px;height:44px;width:44px;line-height:44px;font-family:Arial,Baskerville,monospace;color:#000;font-size:3rem}.sl-wrapper .sl-counter{display:none;position:fixed;top:30px;left:30px;z-index:1060;color:#000;font-size:1rem}.sl-wrapper .sl-navigation{width:100%;display:none}.sl-wrapper .sl-navigation button{position:fixed;top:50%;margin-top:-22px;height:44px;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 791 x 115, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):20129
                                    Entropy (8bit):7.9186928584995355
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3B30A3110FE052AB858004C54268D2A8
                                    SHA1:EC0B9BC1B8F3E2A7A4B4AFD9A95BD3A00D46721D
                                    SHA-256:8FFF5F26309319D8CAF638D16E51D497914D9B9BF6CCBFFBEB20266613705D62
                                    SHA-512:B4B85C323CF8B6A6B39D5C446D00F34E9A1EDB8CC4FD4DBF5B119CD07A16E44178F2EFDDC584689BFA2FB43F32359E7771C60638279A945D092FF3C2EADF57B2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.......s............pHYs...#...#.x.?v..NSIDATx..[.#..,J.Y..S..........Hw..d(..n&S... .dHz.........X.(.%._.5K..9.}..?..WH......Q.?L.v..~.;.w}V.,.T7L..s_+.P....>/"...... ~F..:.V...#..7......<..X..Wj~u.C..w.Y^N..y*_.}.21?.f9...`:H&.....W.W..N..oa....gr.......+.s....":K..<......`zk}...>..g..c3..Y...$.J.1....v.....+.......?R>..c...../p.m.....DG5>.x.^...-..6.r.~.A...Z...........~.p.o.........^.S.8.......5..`.@..R.N...._.iY\R..~..S2.'#.JG..l.C....../.Z.7.O.f..]H..U....wu.R..C.r-.....1.:..8/yF.....d.t..`.4.}........e.Q7."R.....+....B*..6.......t.W...:....n..c....+.g.....}.&..'...O......,...Z.E.NYs."..M.X..N..d'..i..C/g!Q.8~..!y..../t.>.yY.u-.*.hw>#.+[UZNW6.....D........2?+x.r..G$....X..Z.e...9_......e......1..........s...>w....D..v..j....9....C.......t.@d..[.`d7....;.&.\.:......'..N...,.@>...xr.INLs.f.j......n..b.D)......O...A~.)......P.v@..t2.N...........v.-.G.....tm!...u..T..E.\.%...fg1.sz......o....u.X.mOOFX:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):776
                                    Entropy (8bit):4.613066560374153
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A5BF64D5859EE94A3E8E93D592D6D2A0
                                    SHA1:049EB63B42DBB820B06870A430F523BF06880721
                                    SHA-256:25825611ADE7CEAED7DF3862EC56DC91AD1D2BE539966EF7BBE84306E51CFB08
                                    SHA-512:22C9C7AD86AD2B45124C5FF6B0A41E271EE176CFE0249C973877E51A1895F6D25C8F69B1C4EB565F5FE5E2BEFE2F4B80D4A89DCEA57EEAC43B3AE8E020469809
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/header-footer-elementor/assets/css/header-footer-elementor.css?ver=1.6.47
                                    Preview:.footer-width-fixer {. width: 100%;.}../* Container fix for genesis themes */...ehf-template-genesis.ehf-header .site-header .wrap,..ehf-template-genesis.ehf-footer .site-footer .wrap,..ehf-template-generatepress.ehf-header .site-header .inside-header {. width: 100%;. padding: 0;. max-width: 100%;.}../* Container fix for generatepress theme */...ehf-template-generatepress.ehf-header .site-header,..ehf-template-generatepress.ehf-footer .site-footer {. width: 100%;. padding: 0;. max-width: 100%;. background-color: transparent !important; /* override generatepress default white color for header */.}...bhf-hidden {. display: none.}../* Fix: Header hidden below the page content */..ehf-header #masthead {..z-index: 99;. position: relative;.}.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17021)
                                    Category:downloaded
                                    Size (bytes):404866
                                    Entropy (8bit):5.648912164099406
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E180E59C0731E6A3AB45028B6E4F00C5
                                    SHA1:1AEE5D39EFE38C1A225532D0B4134465C1FD294B
                                    SHA-256:4B3BA33C2769632196C8F82EE17CE39E63A718F76F556AB03469CAEFCA445068
                                    SHA-512:07AD96330B2445207860FD3DD11F61797B61C7D6E3BE2903F274CB0E3836653E54ED0E57A10644CD8229F04BD45510A8C5EC7B08455EC613C24EEE650F50AC00
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.googletagmanager.com/gtag/js?id=G-FQNQ7EMCFF&cx=c&_slc=1
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","payhip\\.com"],"tag_id":18},{"function":"__ogt_ga_send","priority":17,"vtp_value":true,"tag_id":13},{"function":"__ogt_ip_mark","priority":17,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_referral_exclusion","priority":17,"vtp_includeConditions":["list","ps\\.popcash\\.net","track\\.hexcan\\.com","sp\\.popcash\\.net","adfly\\.com","popcash\\.net","tryd\\.pro","etadeo\\.com","brucelead\\.com","easyhits4u\\.com","trafficadbar\\.com","neobux\\.com","payhip\\.com"],"tag_id":16},{"function":"__ogt_session_timeout","priority":17,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":17},{"function":"__ogt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1957)
                                    Category:downloaded
                                    Size (bytes):3093
                                    Entropy (8bit):5.58416796555612
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1A71C9B05253AD759DB4BE6A21665E40
                                    SHA1:5ACED3A9CFED62168B02AE4C0FCE7286FCD522DD
                                    SHA-256:3DEB0CA113D9951700CDF6F66CD466079C6CAF7C0E2A0B1B2D31472867B5ACE6
                                    SHA-512:89F16877DAD59812C8358AF897530DB36BD1020C4F69A538C77DE2D207D017E47B2549313D6D223853E6AAE6990ADE9E1DF6AF8E41A81E55F0152574F05CB663
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://connect.facebook.net/en_US/sdk.js
                                    Preview:/*1736542771,,JIT Construction: v1019261911,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (471)
                                    Category:downloaded
                                    Size (bytes):1342
                                    Entropy (8bit):5.571757303138506
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F18F26DC80B0D4D4E9844B6C33D85796
                                    SHA1:9947A968FF131A62F58B1852ED8FE43E701AE985
                                    SHA-256:2C062544BF9B4061CAE401F088650CC88F0895F062FDFDF0381B9EFB4DAA2135
                                    SHA-512:3E602CD2FE15118CCB72D80F45125A0E24E6D56511E44C41DB09144D20872500D5B0B106C8E37EBEB154011638543299AD7BAAEF4A4758F4BB0EE07F176880C9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/comms?v=24u68985
                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width,minimum-scale=1,maximum-scale=1">..<title>Payhip</title>.. jquery-->.<script src="//ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js"></script>.<script type="text/javascript">window.jQuery || document.write('<script src="https://payhip.com/js/jquery.js?v=w0u2ftz8a">\x3C/script>')</script>.. js cookie-->.<script type="text/javascript" src="https://payhip.com/js/thirdparty/js-cookie/js.cookie.js?v=w0u2ftz8a"></script>..<script type="text/javascript" src="https://payhip.com/js/checkoutv2/embed_comms.js?v=w0u2ftz8a"></script>..</head>..<body>....<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQ
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):10730
                                    Entropy (8bit):4.756607342498326
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:60605694D8D4ABA16E3801A1D4D4C828
                                    SHA1:9781E7DBA53A2847867649403CC0CF1B52520DD2
                                    SHA-256:DB1F49E0BA7AE4CBAF96E1F6D9E30CD61938A2705AF56D539729DA7535D575A6
                                    SHA-512:D187338F0B096411028F1F44BF4DCCB73E06AC1C87071578EB669757AA3D890BB670D61D3CF44F693F916BA46F037B7810B170B33D7C191BF4C2AC3751758614
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/css/themes/_core/drip-icons.css?v=w0u2ftz8a
                                    Preview:@charset "UTF-8";..[data-icon]:before {. font-family: "dripicons-v2" !important;. content: attr(data-icon);. font-style: normal !important;. font-weight: normal !important;. font-variant: normal !important;. text-transform: none !important;. speak: none;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}..[class^="dripicons-"]:before,.[class*=" dripicons-"]:before {. font-family: "dripicons-v2" !important;. font-style: normal !important;. font-weight: normal !important;. font-variant: normal !important;. text-transform: none !important;. speak: none;. line-height: 1;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...dripicons-alarm:before {. content: "\61";.}..dripicons-align-center:before {. content: "\62";.}..dripicons-align-justify:before {. content: "\63";.}..dripicons-align-left:before {. content: "\64";.}..dripicons-align-right:before {. content: "\65";.}..dripicons-anchor:before {. c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10482), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):10722
                                    Entropy (8bit):4.805254415976367
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:21CC5AEA03E9CF9390576E65B1EF1026
                                    SHA1:B2ECEF12AD9565E2E218141BB2AE19B46F47380F
                                    SHA-256:133AAE81227644C3F25D54F7A4D2069D9B5DC1D4957379FDAC83F53121F15C84
                                    SHA-512:59E99E90977194D4D657CBF0DEC33BED9E260304FE20814DA60D66402A82DFDD5FE9FB0B6BC2CB974F6E4EEB0264EECA5847C521507D0F0626E7977D0BB7DF36
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/bootstrap-select/1.13.9/css/bootstrap-select.min.css
                                    Preview:/*!.. * Bootstrap-select v1.13.9 (https://developer.snapappointments.com/bootstrap-select).. *.. * Copyright 2012-2019 SnapAppointments, LLC.. * Licensed under MIT (https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE).. */.bootstrap-select>select.bs-select-hidden,select.bs-select-hidden,select.selectpicker{display:none!important}.bootstrap-select{width:220px\0;vertical-align:middle}.bootstrap-select>.dropdown-toggle{position:relative;width:100%;text-align:right;white-space:nowrap;display:-webkit-inline-box;display:-webkit-inline-flex;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-align:center;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:justify;-webkit-justify-content:space-between;-ms-flex-pack:justify;justify-content:space-between}.bootstrap-select>.dropdown-toggle:after{margin-top:-1px}.bootstrap-select>.dropdown-toggle.bs-placeholder,.bootstrap-select>.dropdown-toggle.bs-placeholder:active,.bootstrap-select>.d
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (63335)
                                    Category:dropped
                                    Size (bytes):501873
                                    Entropy (8bit):5.313871628352544
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CE8422FEEC6AE8E4FE9BD4DAD6CCDC6E
                                    SHA1:A064CB622BAD286B7D0E493D2095290DA1C4212B
                                    SHA-256:552825B184C2DC5D640BBC54391AD8A439EBEB1C35F129FFB570CB4FA9E7B111
                                    SHA-512:E9E583FF1E866EE1A6017713D29A14814E8C337CF40CB60CDC225FB7BC570AA155DB2E7D032843414628F9410F96BB9F9D94F7AC48DEC9E0311E7293031C1D32
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:!function(t){var e={};function o(s){if(e[s])return e[s].exports;var i=e[s]={i:s,l:!1,exports:{}};return t[s].call(i.exports,i,i.exports,o),i.l=!0,i.exports}o.m=t,o.c=e,o.d=function(t,e,s){o.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(o.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)o.d(s,i,function(e){return t[e]}.bind(null,i));return s},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=285)}([,function(t,e,o){"undefined"==typeof PubSub&&o(64),t.exports={subscribe:function(t,e){
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (17021)
                                    Category:dropped
                                    Size (bytes):404866
                                    Entropy (8bit):5.648946386020936
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E5BD1C12CCDB534CE010358504D06E20
                                    SHA1:3DBBF84E5A077ABD356A1E45770021F16E8E6F30
                                    SHA-256:6B5FA8FF481C004AC0E0391C83FC19C6BABA0CBD36C58ECBA2FA366D7B8E9675
                                    SHA-512:E4FEFEC0E0E834D391D1BA20429BA8A5AE2FF0C04DE332EED36F648429DA77CBD2C8E5F7C4BD7DBFB83E70BC0BEF270B0FCC5351CFB32A27153AF389BFE82129
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":27,"vtp_rules":["list","payhip\\.com"],"tag_id":18},{"function":"__ogt_ga_send","priority":17,"vtp_value":true,"tag_id":13},{"function":"__ogt_ip_mark","priority":17,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_referral_exclusion","priority":17,"vtp_includeConditions":["list","ps\\.popcash\\.net","track\\.hexcan\\.com","sp\\.popcash\\.net","adfly\\.com","popcash\\.net","tryd\\.pro","etadeo\\.com","brucelead\\.com","easyhits4u\\.com","trafficadbar\\.com","neobux\\.com","payhip\\.com"],"tag_id":16},{"function":"__ogt_session_timeout","priority":17,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":17},{"function":"__ogt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (59729)
                                    Category:dropped
                                    Size (bytes):60010
                                    Entropy (8bit):5.251561930322096
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:61F338F870FCD0FF46362EF109D28533
                                    SHA1:B3C116C65E6F053AAAB45E5619A78EC00271A50F
                                    SHA-256:5AA53525ABC5C5200C70B3F6588388F86076CD699284C23CDA64E92C372A1548
                                    SHA-512:8C2694D03A7721B303959E9FE9D4844129CEAD2B2E806E85E988A04569DA822EC7A0E2EC845D64C312D3E3EC42651810B1336AA542A3E969963B1B2EF65DD444
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function e(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,i)}return n}function l(o){for(var t=1;t<arguments.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (560)
                                    Category:downloaded
                                    Size (bytes):600
                                    Entropy (8bit):4.473717278303013
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:59E167DE412257FD98C73F2FF8915A03
                                    SHA1:38D39557ADDBD961A26810B1C898AA383A292858
                                    SHA-256:768CE279895A5BF92B52E3FD9141EC2E700DD614070E7F6F56BA0E75533FD08B
                                    SHA-512:69A1C5C05E6E73ACD0095BB301F4E48BF53CD14005ED0F3DE395F0CCC60F46CF4107A021F5AECAAAD2E4485B588FBC98992D4E3CD7927363A111EABF476FD3A7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.25.10
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */..elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px}.elementor-widget-heading .elementor-heading-title.elementor-size-medium{font-size:19px}.elementor-widget-heading .elementor-heading-title.elementor-size-large{font-size:29px}.elementor-widget-heading .elementor-heading-title.elementor-size-xl{font-size:39px}.elementor-widget-heading .elementor-heading-title.elementor-size-xxl{font-size:59px}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 518 x 128, 8-bit/color RGBA, non-interlaced
                                    Category:downloaded
                                    Size (bytes):42502
                                    Entropy (8bit):7.977866205343791
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8C7764E0C75488E235C062A310002009
                                    SHA1:975FCC4FBB95BD796876973CA18BF76A0482C9D4
                                    SHA-256:977EFF983F800428A258B0512A0263D9E2DA8A6EC1F6BBCD859AB717BAABE663
                                    SHA-512:249D79E1B32D1FFEB1F44EBC9A7C0806F766C4E5645AC2F141345F920EEA8036836623015DB05786101AD2505EF250FB33B4E8AFD18F395D7B3BA3814C8763A6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/uploads/2024/12/jp-cs-logo.png
                                    Preview:.PNG........IHDR.............pI.L....pHYs...#...#.x.?v....IDATx..]u....~......I .I ...)E..+R(V.8.;.J)P../.. ..HH.q...\Y....c..y...d...k.{.}vw..9.....j.(....,...)EH!..RH..d2..~.d.P....o....u...RH!..RHk...``.?&....u....!3.5....].[.o.MH..._._..B.)..~.E....@d#.B...5.......v......k..E.@../...g.O..5}......M.]z..&6=..l....+..B.).......XJ.....M.3..|.....z..0.(=...,.9 ....R6f.1d....iJ:.......%B..}G..B...L!8.)..B.)@...0za.F..1q.$....sd...28`&+.T.c.Z*.y.A..........D.....#Mf...k78... ..B.)......0#g.>3d..rML......T...ds.k...H.l..{....-........3K..[.:.?.vB......=m..RH!..RH..%....h..^.c.y..z.6.R....h..f.Q.o.......1+.3.R.....x.k.z........#yZ%.7}...!..RH!.......O.[.....,.....aG.d...K...A........1Z..@$...G.~KZ..@..YV).k@L.....HY.].L..RH!...._.0.f.Q.......H.@.A.2+.....I,u..3Pa.".;(6'.N..4.)@$w.;..h..N..W._.7M-..A.&0.)..B.)._.0`..Q...,..0O.!.g9........3.L...A.o.}.&.F.=.M_.6+...;...i.05...`m..Y.tH.Xc...ik.b!..RH!......h..%ea...b.|..e.. ...gf-R?o.....t,..A.9S..b&.u.......+...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):9141
                                    Entropy (8bit):5.2975271144294185
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                    SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                    SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                    SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):13
                                    Entropy (8bit):2.7773627950641693
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-FQNQ7EMCFF&gacid=194106435.1736542792&gtm=45je5190v9126688910za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=482833590
                                    Preview:<html></html>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (519)
                                    Category:downloaded
                                    Size (bytes):46856
                                    Entropy (8bit):5.035814711577525
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1AA9E3CCA94479D78B18621154A6239B
                                    SHA1:5ABA7E5EDA2CAB1038D0AB1AD11212FE125B8609
                                    SHA-256:FFCC078AFA5183FA457CC8A9AE336CAEA393510674866D84C741CA3BDEBB3A31
                                    SHA-512:F14D902C89315DA8B9FAD7ADBFEF5FE89A8005A86BC20FEECAD52DA026D7C6F0CEFD0CE45AD1F73B9BF42F75EFC9FA50E68660D81A74FD7EFAFEED412700D938
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/js/thirdparty/jquery.mb.vimeo_player/jquery.mb.vimeo_player.js?v=w0u2ftz8a
                                    Preview:/*::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::. jquery.mb.components. . file: jquery.mb.vimeo_player.src.js. last modified: 10/25/18 8:00 PM. Version: 1.2.0. Build: 567. . Open Lab s.r.l., Florence - Italy. email: matteo@open-lab.com. blog: .http://pupunzi.open-lab.com. site: .http://pupunzi.com. .http://open-lab.com. . Licences: MIT, GPL. http://www.opensource.org/licenses/mit-license.php. http://www.gnu.org/licenses/gpl.html.. Copyright (c) 2001-2018. Matteo Bicocchi (Pupunzi)... https://help.vimeo.com/hc/en-us/articles/360001494447-Using-Player-Parameters. https://help.vimeo.com/hc/en-us/articles/360037761072-Bandwidth-on-Vimeo-. https://help.vimeo.com/hc/en-us/articles/224968848-Playback-quality-and-buffering-issues. :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::*/...let get_vimeo_videoID = function (url) {...let videoID;..if (url.indexOf('vimeo.com') > 0) {...videoID = url.substr(url.lastIndexOf('/') + 1, url.l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), CFF, length 33576, version 1.0
                                    Category:downloaded
                                    Size (bytes):33576
                                    Entropy (8bit):7.990775374324981
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:9B1CFAC0A81D0982BAE9566225F121AA
                                    SHA1:965F65DE6B749F6661FE059C719B65B7EE9315BB
                                    SHA-256:31685AF3BBF1FF809935F70512EA48729EAC2ADD3A47F604DB26C43F2A253541
                                    SHA-512:B43E8D1574B4EDC874D9206F341C6B0C6133C290CCFB4E341C59DD9FC156A81C53EF79445B5E5F3002C513C1AAB10E5A986BEF299D16A36DA6D2D7690DB0DBF8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                    Preview:wOF2OTTO...(.......H.............................F...<?DYNA.U...?GDYN.q..V....`..>.6.$..4....". .7.........k...h......UUU....j.@...~...............z..^.-......Su....7.k.O.|JU..z..RJ.K^.....[.......;$..F..X,.....G>.Jn....z /-...hm..3.........3s...6.........H..8.H.*.%k..P......Z..y.....Z..#....^...l..V.u..m...s.U.`].@#.6..?.x...Z~........|......f.F.6F......?a|.....}...N...wr6.}..;..e%p..u..p....8...K.4R.K....A...........!e..).y....efqb&.3.....Q.)...KE\,.T+....Xh....u./R......`.t...w...q..i.t.M.$.Yh...x0.3yct......?..ao..l.(:...r.......>...c.c..X.ld.......F..z.\....a..].!`.......$=......T.:.:.g.L...!.......D...!Der.iY...V.. g...?<.o.k.[^.W(]$J.A. ...k...E..4.hO.F.i...1..n..~.i|.f..4.H.'.......VJ.&.O.YM/........MM.......#..wj...Ytw.X.].\YE....o....<...N...I\.U.(..q..tN1r.D...@E...W!w)U.].m.C.b.q.4.......U..S.7.:...r.*.....z.K....T..p......._i&Q.E..E........$.1......d.}....b....Z.'....q.h....G...g.%X@1..../!.d....A....xH.....t.......f'..'...[K..A.@p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):126348
                                    Entropy (8bit):5.071113109423944
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:545B2EAF02D20401C75257E7D2D8DFD3
                                    SHA1:E1EC5A7C627BE7442CB978B9AC71BB2E6F470BF9
                                    SHA-256:7FE8C0858D26CAB7DF02583F813D03F205147F8F57B30DD8365FC8FB1CDF13F0
                                    SHA-512:3E66A2F76FCE4A78389BD55443D1CBB9C97C80E2DDBC7FACA81F902B1603E06219F73A2C796E198770CA25987DA3D689EE4FDC368EE1FA5CEBEA69A4273FD50B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/css/themes/_core/block.css?v=w0u2ftz8a
                                    Preview:/******************************************************************************/./* .......IMAGE BLOCK START .... */./******************************************************************************/...image-block[data-image-block-design="inline"] .image-wrapper{. position: relative;. overflow: hidden;.}../*..For Oasis theme (and other themes with borders) if you see the..logo section or testimonial-image-columns section the borders..are cutoff so need to set overflow visible.*/.body:not([data-theme-key="aerosmith"]) .image-block[data-image-block-design="inline"] .image-wrapper{..overflow: visible;.}...image-block[data-image-block-design="inline"] .image-wrapper img.section-image{. position: absolute;. width: 100%;.}..html.no-js .image-block[data-image-block-design="inline"] .image-wrapper img.section-image-fallback{. position: absolute;. width: 100%;.}../******************************************************************************/./* .......IMA
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (44087)
                                    Category:downloaded
                                    Size (bytes):44127
                                    Entropy (8bit):5.2719693803086045
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9025E735451F78CB84CC672A535F682B
                                    SHA1:B524EB15C209CF3F4EAB7D7C8E87200F2E696D19
                                    SHA-256:B195B9C5737214BEF71CD6405AF04B3EB88882ACD9C582A0432C18C0561756BD
                                    SHA-512:0621A38942A44B66CC2C5B681F1B71BB99113F2D471369E246AA853FC3C5E89901E4CACA92E3CF05B28A0F855431BCAF9F620680E5E958CD4AA2378426FC466E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.25.10
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var s=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:o.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,s=t.elementorType,o=this.documentClasses[s]||this.documentClasses.base;this.documents[
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:downloaded
                                    Size (bytes):87553
                                    Entropy (8bit):5.262620498676155
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                    Category:dropped
                                    Size (bytes):19948
                                    Entropy (8bit):5.261902742187293
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (321), with no line terminators
                                    Category:dropped
                                    Size (bytes):321
                                    Entropy (8bit):5.084744428105513
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E8FDDEFC9CBF62EC24D33730BA8475DF
                                    SHA1:EEA7A0A4591FDEF0CD61C1FB145BEAEBBF25526E
                                    SHA-256:3FFF5CB12CD9D1365DF9513CAFAFDF66163CCC999B2C8C858172D14D1DD21591
                                    SHA-512:58782DF1C4480DCDBB43AE405D54EB876AE4372080F6F4C5E84BB03F5B3548E2C07114F77817F07C007994A038E0B80AD52CB2F5B9E57669517AC60076F13749
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(function(d,t){ t=d.createElement('script'); t.setAttribute('src','https://payhip.com/js/payhip.js?v=24u69010'); d.getElementsByTagName('head')[0].appendChild(t); t=d.createElement('script'); t.setAttribute('src','https://payhip.com/js/json2.js?v=24u69010'); d.getElementsByTagName('head')[0].appendChild(t);})(document);
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (1646)
                                    Category:downloaded
                                    Size (bytes):75973
                                    Entropy (8bit):4.794664683174705
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:15793201AC97B2154342D375121E25D1
                                    SHA1:2A5A91D6CA7E85AC1D0BD192A2A3BA83684C2DC5
                                    SHA-256:B224A78A9F4F542A54685CD13A6077B183362D26EF82081E83442848DA9EC7D8
                                    SHA-512:2882CE68EB5375F24FFBAFEB987B3B9FBCBFE1F5DDB6AF169C7B8F72F1FF88A267618796F3D46C99F8F169CA1BB7CD4F460FB5324815269A862BD04F0BD05AE4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/header-footer-elementor/inc/widgets-css/frontend.css?ver=1.6.47
                                    Preview:/* Navigation Menu CSS */..ul.hfe-nav-menu,..hfe-nav-menu li,..hfe-nav-menu ul {. list-style: none !important;. margin: 0;. padding: 0;.}...hfe-nav-menu li.menu-item {. position: relative;.}...hfe-flyout-container .hfe-nav-menu li.menu-item {. position: relative;. background: unset;.}...hfe-nav-menu .sub-menu li.menu-item {. position: relative;. background: inherit;.}..hfe-nav-menu__theme-icon-yes button.sub-menu-toggle {. display: none;.}.div.hfe-nav-menu,..elementor-widget-hfe-nav-menu .elementor-widget-container {. -js-display: flex;. display: -webkit-box;. display: -webkit-flex;. display: -moz-box;. display: -ms-flexbox;. display: flex;. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -webkit-flex-direction: column;. -moz-box-orient: vertical;. -moz-box-direction: normal;. -ms-flex-direction: column;. flex-direction: column;.}...hfe-nav-menu__layout-horizontal,..hfe-nav-menu__layout-horizontal .hfe-nav
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):72184
                                    Entropy (8bit):4.7443155698080135
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AAE648EC410260F859AC89E58A8372C1
                                    SHA1:F7320458AADCBAA2ED94C43C8D7DDB9361D0B106
                                    SHA-256:D417B6ED49CB6AE3DFE2B0BAB5D865472052CD0286A9478C74CBB09A02A56D0D
                                    SHA-512:88C7CFDC35AA5E4ECBD8023B966758F30AA7D1F5367820A1443922988C06A4A5A96FC500FAB19985A090CBC85C9E2E5DB63470E50FBC93F5596FEE59346C3B73
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.css?ver=5.15.3
                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,..fas,..far,..fal,..fad,..fab {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1; }...fa-lg {. font-size: 1.33333em;. line-height: 0.75em;. vertical-align: -.0667em; }...fa-xs {. font-size: .75em; }...fa-sm {. font-size: .875em; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. font-size: 4em; }...fa-5x {. font-size: 5em; }...fa-6x {. font-size: 6em; }...fa-7x {. font-size: 7em; }...fa-8x {. font-size: 8em; }...fa-9x {. font-size: 9em; }...fa-10x {. font-size: 10em; }...fa-fw {. text-align: center;. width: 1.25em; }...fa-ul {. list-style-type: none;. margin-left: 2.5em;. padding-left: 0; }. .
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32089)
                                    Category:downloaded
                                    Size (bytes):92629
                                    Entropy (8bit):5.303443527492463
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                    SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                    SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                    SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js
                                    Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):5
                                    Entropy (8bit):1.5219280948873621
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                    SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                    SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                    SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://p.typekit.net/p.css?s=1&k=nax3vxi&ht=tk&f=139.140.169.170.173.174.175.176&a=531549&app=typekit&e=css
                                    Preview:/**/.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (516)
                                    Category:downloaded
                                    Size (bytes):6104
                                    Entropy (8bit):5.227928299571029
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:84B49AB12184573149124969A2AEAEBE
                                    SHA1:3E78BD86B9D2D0DB3FE359C038AFB8D87CE1D997
                                    SHA-256:4D659175C445380A3EEB5AD0C8D0C1359488D04BD0A7888ADD9D549756ABD25B
                                    SHA-512:DF7BFBADEFDB49D88F02189622F9A349789E25A0EB2FB39BD01A3163B5CAA752E433520CCB195BC040202E98E6D207D45153B6FAF14DA2B42D1F678C346803D5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://use.typekit.net/nax3vxi.css
                                    Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. * - http://typekit.com/eulas/00000000000000003b9b3069. * - http://typekit.com/eulas/00000000000000003b9b306a. * - http://typekit.com/eulas/00000000000000003b9b306b. * - http://typekit.com/eulas/00000000000000003b9b3066. * - http://typekit.com/eulas/00000000000000003b9b3067. * - http://typekit.com/eulas/00000000000000003b9b3062. * - http://typekit.com/eulas/00000000000000003b9b3063. *. * . 2009-2025 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2020-04-02 10:13:12 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=nax3vxi&ht=tk&f=139.140.169.170.173.174.175.176&a=531549&app=typekit&e=css");..@font-face {.font-family:"pro
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):234193
                                    Entropy (8bit):4.973255385186926
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FFBE33C6D1135180B264EB98642E2DCF
                                    SHA1:4C8B0070281805B025E676D72D1DFB710F2A8878
                                    SHA-256:14E3661760057E29A7DB031ADF87576A21ADFE72F1C6299B34053FF3E3A07E97
                                    SHA-512:D585F0AB29C8B986C0D5E351979531FA5A027A4DFDE34312B432204040A11E67BECD63397C43A5CEE12421A1B1BCE78F51428964B860A70BE49D7A4BC9D4452A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/css/themes/_core/core.css?v=w0u2ftz8a
                                    Preview:html{. -webkit-font-smoothing: antialiased; /* Chrome, Safari */. -moz-osx-font-smoothing: grayscale; /* Firefox */.}..*, *:before, *:after{. -moz-box-sizing: border-box;. -webkit-box-sizing: border-box;. box-sizing: border-box;.}../* Lazy load images have data-src attribute but no src */.img[data-src]:not([src]) {. visibility: hidden;. /*. Some images on collection page do not appear when on Mac Catalina + Chrome 81. Setting a min height and width helps fix this. https://github.com/verlok/vanilla-lazyload/issues/350. */. min-height: 1px;. min-width: 1px;.}..a:not([href]) {. cursor: not-allowed;.}../*. no-js class should only be added to the html tag.. To make it clear in case mistakes appear. in future, hide elements which break this rule..*/..no-js:not(html) {. display: none;.}...page-container{. margin: 0 auto;.}...arrow-icon:after{. content: "\e095";. position: relative;. left: 8px;. font-size: 11px;.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (50349), with CRLF line terminators
                                    Category:downloaded
                                    Size (bytes):50646
                                    Entropy (8bit):5.365723339445448
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:111C6A09CF35E4BACB0E55C0BD4078FA
                                    SHA1:9544866CCD7AA6CCBBF3E89D015D8A99312837E9
                                    SHA-256:D672D477CAA66CA149E3DBF353BBEE6FB54E4318DBD73CBD143B20B637DA93B3
                                    SHA-512:5FC51930E6A426078FFEEAD590D0520EB4833CC2FB0212FD653994397C6938F217AF4F5DB9AAF56585CC88706E000DAA14358AA2224CC570F4687FAF4A609361
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/bootstrap-select/1.13.9/js/bootstrap-select.min.js
                                    Preview:/*!.. * Bootstrap-select v1.13.9 (https://developer.snapappointments.com/bootstrap-select).. *.. * Copyright 2012-2019 SnapAppointments, LLC.. * Licensed under MIT (https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE).. */....!function(e,t){void 0===e&&void 0!==window&&(e=window),"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(e.jQuery)}(this,function(e){!function(z){"use strict";var d=["sanitize","whiteList","sanitizeFn"],l=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],e={"*":["class","dir","id","lang","role","tabindex","style",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},r=/^(?:(?:https?|mailto|ftp|
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9090)
                                    Category:downloaded
                                    Size (bytes):253801
                                    Entropy (8bit):5.462293067835446
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5781B3D299DD2FF861D2115C1E645BDA
                                    SHA1:A05F79B26C4371D0422266768B8BE4BC3A79B40C
                                    SHA-256:A4469201444CBDBF38617C81D45F663AEE2234E11DAD0C653DDD20987F94763C
                                    SHA-512:6A39E8D281FDC5092B20DDBBEE93A187252227BE59471720C8784DB6001EAF282F5695BEA4651B5FC7419D94E37F539200CC2F756090E6CCDC5C1E518F3CC0DD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://connect.facebook.net/en_US/sdk.js?hash=dfc636a8189b270f450af767a73efec9
                                    Preview:/*1736541601,,JIT Construction: v1019261911,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1650)
                                    Category:downloaded
                                    Size (bytes):1681
                                    Entropy (8bit):5.255222738632708
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:511390C6668BB8CB2C65B03DC65CF6DE
                                    SHA1:9EC5BDCA09EB11492910672FCB48594D04EB63AF
                                    SHA-256:D07DCDBB3DDABA0DDA7D56D496CBB5D8FBB1BDADC23F812126D3C4C6AB39E158
                                    SHA-512:C13EEE3C4EED38FEB0E28DBCBB50CDEFBE636231D00297419E26F93E1A38441D0F81DF72EDE4A4015D414EA43276EA580C1F460614DC410CF234C3CC5777007B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/js-cookie/3.0.1/js.cookie.min.js
                                    Preview:/*! js-cookie v3.0.1 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,(function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.cookie?document.cookie.split("; "):[],o={},
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), CFF, length 34336, version 1.0
                                    Category:downloaded
                                    Size (bytes):34336
                                    Entropy (8bit):7.992028382153064
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:C2E5C7CC9672F6101B733DEEA327D1D6
                                    SHA1:3690889D33FF2C4480BFD45DEFB1616BC910D216
                                    SHA-256:60FE579C50202903EEC3A1898B8EAFC6DF528307B7E40052C0F800E718A7129F
                                    SHA-512:778FF9F1E7EC03E9DD18AB512DFF30650D9F88820FC61287BF67F9FFDFB84781A0F90A36FABC6E04495B0E44FF0EFBC85512EFE6A2CE8D3E84DBB721EAE17818
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                    Preview:wOF2OTTO... .....................................F....?DYNA.U...?GDYN.q..N....`..>.6.$..4...... ......ia....5.QT.~xFjR...............?...~................3p\.u.G..?......^..;*.K^a...79].C..u.n..y..v...dR&....u8$...a.h4..Jq........D....z.1..2.0.o..e1X.f.F$RK.R*ac.n..*&b".fnX.....3.....N..mRr.N.gC....j..]..e(..=...*...K.....V>...I[.e...o....`f..S..R..f...n~0..z.>........8V]...p..."...%.......Vp,D..T.+.N\......?O..[.Y.|]q_...Y.Y?).D.4,i.@;(}).]..i...=..Z.H.c-.|4.4..!7...6..,3...(..S&.#..._..T..DQCk..b.K*...E...Z(... ..5.....?...KI....UT:.....*i......E.I.Q/#.._|..k.q..N;&r.~8..wV.z@.0.;..:.1.8.3.% ...._g~y+.m..N{....LG.........u.GV|.Oe4.#i.j"..(..Y...t..!.!D..B..l...!.$b.. .....,'.c.p.8.C..p...1N...8.O<.......JI...R...Z.....i...@.. x..t..R(:..s...|..h.aIq.<.v.'sI..G...0$.....w..c.L."..P.)..)....*.sS...R...h..6...J:R.j..'......;3C.../...Rf.C.!....M.\b..m........1u..=..r@9..I...u@............J......2...............YC.^.Z6i.s2.@.e...a....@X.vM[C..a.,...s1..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (54783)
                                    Category:dropped
                                    Size (bytes):54824
                                    Entropy (8bit):5.229949445938098
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FA45111FCC0366BE27551DCBFDA6593C
                                    SHA1:CC5A51F3BD50B0DB9038DB2FC3571E2DBE72BEB0
                                    SHA-256:C69C3ED69EFDEF75400086F66E14917FA9746E39EE23774C055AD25355B5BC7D
                                    SHA-512:D8BC5F1AACCA82B3A75BDC1725C679AF137CAF2F77A8895180C01BE82E9C63AC7537E7FB101D4289F2E340745BCD9433C06E5DA5A22E96AC66DF4A772445BB5C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                    Category:dropped
                                    Size (bytes):13452
                                    Entropy (8bit):5.1747520643334255
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                    SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                    SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                    SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 614 x 464, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):241837
                                    Entropy (8bit):7.995688196337812
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:23816A6FA55FB19E18CD2D2C4C5D6328
                                    SHA1:7D153180993E966C135D9CA2B19CEA0078C81D82
                                    SHA-256:234324D1BC3EE1EC0024C98405B98CF6BDAB4D73E4ED69F598EFDCA061304530
                                    SHA-512:A690966D25FCD846D2F3DAE8433B66FDAA57944E9AC24A6941E7466BCC02A37749D1AB592DF58F158F65444FED95D71D935A2E6C17BC07B65411769C2D23299D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...f..........W......pHYs...#...#.x.?v..._IDATx..w.$Gy......y....t...@..!.s0.d.ldl..1....1........12...l.0.$.P....n...L....Q]=.{w..tw.......U..<..y...('..!(W+.IB.G.jM6l8...7.r.*.l4....[.4=..s.=.....Wm.[~.......@.@...~f.a....h...`....c@..@f{...|3..Ef.......K/.0..m..B..`".?..zw6A...1......f......Wv$c.X...N.k..e..s.."k.;.....#.|cwJ....5....{i.a....e.......N..]K.Z..>;.m...f.M...2s..S.`q.m...e..."0Y....k..pw4kc.../-.#.1..5..!D.&..Z.g!@+M.$.....&...6...<{..F...v.M....0`0..i......9`...F@.=.u8{;..d..=..^d..@...!.....1...@..{kl..k4._.e......UF..X..mh..{.b...\_1.....}.w....d......e.q........ .=W./...l.3....vf.E....n...f.Q....i.%..h!........|*0.....}u...].{n/...v.B;M.Ly?,..|<..qo..]...p.]B.........g...t..4.1Hc..|.).A..Sx.E.6n...n>....+.6n....7..R).J...b.\..Z..ZX....mw.|..?2.n.?(..^.n.j.......1.c4.y..b....9.........ZkqA.qB.R.8..$R....A..L.!.g.....lp.'...M;.....I$.2......yp.=C9Bg.r..{Q.......Y.pw..a...C....2.R...X...Mn..W..........
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1311), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1311
                                    Entropy (8bit):4.823899501851072
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F8FAF7F8E25FC9527BFC75A2B8F548D3
                                    SHA1:7BFC3EEB632394EA3E80F642D6985301842E5F13
                                    SHA-256:F733EF4564626CAF0A0B36AAC9276214D77E82F31D7BCAE10CE2A7FAF45EA33A
                                    SHA-512:82DFA56AB1D506B44107078A7AEBE0C7B0EB88255EF17855A5E7600F920AEF6BFB5CF0DEEA81381F4B09A1CC2659BF5A6D6141B0C9AB990533F8C8F8936A9FA0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/uploads/elementor/css/post-6.css?ver=1733138603
                                    Preview:.elementor-kit-6{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;}{}h1.entry-title{display:var(--page-title-display);}.site-header .site-branding{flex-direction:column;align-items:stretch;}.site-header{padding-inline-end:0px;padding-inline-start:0px;}.site-footer .site-branding{flex-direction:column;a
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (664)
                                    Category:downloaded
                                    Size (bytes):704
                                    Entropy (8bit):4.637338193902106
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FE5B924E522B0650B9341998A0AD492D
                                    SHA1:EDCBE35F014EA34FF2D0C4DCC9DD05D0D449D02E
                                    SHA-256:8774A849519BD33B973E8B0DEB311CE92A48E0803FB8C78FCCD5E06251EF0623
                                    SHA-512:CE59E2AB51A47FBB885692F757ADF06D25589F4D54578649026B13B7C8C561DC06AF7BBD41ADF2272151E38F4F983FF11CE39D00EE5710C213FA35C4F5B5EC6D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.25.10
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */..elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{color:#69727d;border:3px solid;background-color:transparent}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap{margin-top:8px}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap-letter{width:1em;height:1em}.elementor-widget-text-editor .elementor-drop-cap{float:left;text-align:center;line-height:1;font-size:50px}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2343)
                                    Category:dropped
                                    Size (bytes):52916
                                    Entropy (8bit):5.51283890397623
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65324)
                                    Category:downloaded
                                    Size (bytes):159515
                                    Entropy (8bit):5.07932870649894
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7CC40C199D128AF6B01E74A28C5900B0
                                    SHA1:D305110FB79113A961394B433D851A3410342B8C
                                    SHA-256:2FF5B959FA9F6B4B1D04D20A37D706E90039176AB1E2A202994D9580BAEEBFD6
                                    SHA-512:CE79937F81CDA05F54EA67C1E8A96101285B46F6EDE02BC2687A0D574832B2C7D3A0D43FF40D1E35D51BBEC4B038852825D323146DA7752BEBD0BA37669B13A9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/4.4.1/css/bootstrap.min.css
                                    Preview:/*!. * Bootstrap v4.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):15116
                                    Entropy (8bit):4.722011212469494
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CD503BB23D80F682108B89AB9C8E957C
                                    SHA1:39461171FD1083DDE75DA26BB3A24FDF86DF18D8
                                    SHA-256:38751878967837468DDA92CEE65F810E743AF3A99B787D6DBF8E8B078B79B6A1
                                    SHA-512:22A4A3B1A975B84E24D423009F489C005028ED75AD9EE10D8DE33E43A2D43B42A3F39E134135FA61FED94AECBAB27BAD96EAB364FE1571E4DE4BC91CD11E533D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/css/themes/_core/component.css?v=w0u2ftz8a
                                    Preview:/******************************************************************************/./******************************************************************************/./******************************************************************************/./* ..... MEDIA COMPONENT START .... */./******************************************************************************/./******************************************************************************/./******************************************************************************/...media {. display: block;. background-color: rgba(var(--color-text-regular), 0.1);. position: relative;. overflow: hidden;.}...media--transparent {. background-color: transparent;.}...media > *:not(.zoom):not(.deferred-media-poster-button),..media model-viewer {. display: block;. max-width: 100%;. position: absolute;. top: 0;. left: 0;. height: 100%;. width: 100%;.}...media > img {. object-fit: cover;. object-position: cent
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (8856)
                                    Category:downloaded
                                    Size (bytes):37067
                                    Entropy (8bit):5.391520728922645
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4753489631CAEEFECCEEA9E389F595EC
                                    SHA1:6876ACF0EAD8184531633D0D8DF052B73C977FB2
                                    SHA-256:567255F944D0AF1F73D0D2A3217BA16BF6209B7C5F615DC2D6B1201BF592901F
                                    SHA-512:B46DC6F69B280970EE4114C3C19EA3DDB8FA9F5CD57147C26D53CFCF7A9FE7B5F4E79B88116627E6422EB21D566CB13FA147201729A73E4294056917C619790E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/
                                    Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<link rel="profile" href="http://gmpg.org/xfn/11" />..<link rel="pingback" href="https://jackpotgods.com/xmlrpc.php" />..<title>Coming Soon Template &#8211; JackpotGods</title>.<meta name='robots' content='max-image-preview:large' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel="alternate" type="application/rss+xml" title="JackpotGods &raquo; Feed" href="https://jackpotgods.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="JackpotGods &raquo; Comments Feed" href="https://jackpotgods.com/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/jackpotgods.com\/wp-inclu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 2079 x 1087, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):1926376
                                    Entropy (8bit):7.97589424024012
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:406C4482B6FA8A76FB2C2E5855B92244
                                    SHA1:780099F57A83757E4F7C3D506390F148F4A7C5D3
                                    SHA-256:1C5A9048F3283A858F51D56FACB1D2F5751E3EB3E50E5265210BC1AD0F274738
                                    SHA-512:E68754272010247614AEDBEE73F8651DA0AE5D9942EF742ED31FDBC2D1B109048B788A382B12B749E2E341C6EBD02EC2CB1F814062081D6EE3A52D96E8CFAE8B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR.......?.....V..Y....pHYs...#...#.x.?v....IDATx...I.-Kv..}.{.s.}M.l.. ..,.`'..2Y......4.f5._Q.C.B3I&.$.2.d2...*V.E.AQ,...Od..|.9........./.}.........o./_.:_.>.]|.>`..`..+..+V...O....................`Xf.6X.u..}#,.{.....i..y.U.\...X.l.....Z;......[...r..+.[........+.X1c.../hc1Y....y.k....y..{.....7.'..<..XqA?.3&\.......l...|.....M......<a.q.q.t...Y....L.N...|..L.L......u+.._....a..W1.^^a...........5.3...c.u.1..|.N....kA....yV..........c..M.#.N|7Y..C...A.ag..<.w.G&.....G.=u...H...6j.C..R.......y.v\...U.j...r..\..;.pE..A.._.^.~..J.?...?....>.3..C|..:UO~.$.==`..._..&........62.......i$.U......^"{G._yz..W..<....7..0.:h.& ..0.dN.JU..t...k.....q....a.....OXw}...!../......c\...c<c.....O....o.j.+n........p.7[...........G........6.)..?a.#.<Az....._]w;c.ug....C...O...O....6.s_..O[..V...}.R..x..`.{..l...o..@8V.[..G,.1....p.u....q.[\...0....qo.;c..?c.{.x...}.....y....7X.-..q......;x.w.......9...&\.......@:8.q..I<..W<b.G8..m...A]...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):104
                                    Entropy (8bit):4.568208417061863
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:435A451090061BE4C0254761F2F94E1F
                                    SHA1:1A873F8C9A0DFB421E3213DFBBFA8AAFA9960D4C
                                    SHA-256:6C68769E8470CE89A0F2270529A5D47DB00917E3EF9DF946DCA202098F09D0A2
                                    SHA-512:0506DBDEDE1F984B75421EC86CDD451752EC85B44F5A6F880BC0F06BF8884F1F934F4EAFAD41ED89015D2118A73BD4DCB20AD4B0D2118E16F311AA25737CF1AB
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*. * Polyfill service v3.111.0. * Disable minification (remove `.min` from URL path) for more info.*/..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7520)
                                    Category:downloaded
                                    Size (bytes):7521
                                    Entropy (8bit):5.055540625748703
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B0D8AF1A805C07D107BF35782C007BF5
                                    SHA1:C1C0423FFFFB9B92C97AE34E6F746D89F7FD506A
                                    SHA-256:E6A23E6A3399B52A5576C28B2236B48953949793FC17F2C733D35B084D7A0085
                                    SHA-512:9557278C22C68C94DA654E79C03EC7DDFF122558BA555E5C4117261AE61CC8863AD3B37FAF3646125F7494D82C88484ACA0013AF21BF8BA7B9BB69A80C5B3991
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/vanilla-lazyload/17.3.1/lazyload.min.js
                                    Preview:!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(t=t||self).LazyLoad=n()}(this,(function(){"use strict";function t(){return(t=Object.assign||function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])}return t}).apply(this,arguments)}var n="undefined"!=typeof window,e=n&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=n&&"IntersectionObserver"in window,o=n&&"classList"in document.createElement("p"),r=n&&window.devicePixelRatio>1,a={elements_selector:".lazy",container:e||n?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",cl
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (307)
                                    Category:downloaded
                                    Size (bytes):727
                                    Entropy (8bit):5.089702859405207
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8D37441D69EBC9B55DFF2C7C214EF997
                                    SHA1:9A292C8559131EA8838899863987FFDCFB4005EA
                                    SHA-256:93CF6E96459E42F9F656E03EC4800578DC2C021DCDE475C9E5E891A7780B0866
                                    SHA-512:25E4E29EADC6A9C8B81B8E000726D8A9EEA9D3378CA6FAA641D5B9DCB64039BA97904FD0B2BF50A8303B7CD1194D08C80641025A635F8C3FD2EBD9217F824704
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.css?ver=5.15.3
                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face {. font-family: 'Font Awesome 5 Free';. font-style: normal;. font-weight: 900;. font-display: block;. src: url("../webfonts/fa-solid-900.eot");. src: url("../webfonts/fa-solid-900.eot?#iefix") format("embedded-opentype"), url("../webfonts/fa-solid-900.woff2") format("woff2"), url("../webfonts/fa-solid-900.woff") format("woff"), url("../webfonts/fa-solid-900.ttf") format("truetype"), url("../webfonts/fa-solid-900.svg#fontawesome") format("svg"); }...fa,..fas {. font-family: 'Font Awesome 5 Free';. font-weight: 900; }.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):5358
                                    Entropy (8bit):4.217755860224084
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A5885F645B7ED8EF125C7812F6435E0F
                                    SHA1:D6EFBE917441766CE7FE7CA18BEE7B981F05997E
                                    SHA-256:A5536B063737CA5E4F95487D6D949FB18B579AA9ED8CC3B0B734D149AD50FE0E
                                    SHA-512:9CD50F19A48FF78834AFE10445EB9E51B5342F834674D242F5E4D114E4EF0D28858417093852A692092311BDB432239DCF2AA7CC5D0EFD845D5EDC1A037D4DB4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/js/checkoutv2/embed_comms.js?v=w0u2ftz8a
                                    Preview:var EmbedComms = (function($){.. // Constructor. function EmbedComms() {. this.init();. }.. EmbedComms.prototype = {.. init: function(). {. this.opts = this.setOptions();.. this.attachMessageListener();.. this.payhipCookies = Cookies.noConflict();.. this.handleDetectingCookieBug();. },.. setOptions: function(). {. var options = {};.. options.testCookieName = 'payhip_scbt42';.. options.message = {. cookieBugDetected: 'comms:cookie:bug:detected',. cookieBugNotDetected: 'comms:cookie:bug:not:detected',. crossSellDisplay: 'comms:cross:sell:display'. };.. options.received = {. detectCookieBug: 'message:sent:comms:detect:cookie:bug',. determineIfShouldDisplayCrossSell: 'message:sent:comms:determine:if:should:display:cross:sell'. };.. options.det
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):813
                                    Entropy (8bit):7.667041704185891
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0824632D07346D300E9235FDCA7EA29B
                                    SHA1:F39CA4AC651DA7D8C1EF4F4FED519E0F9A8E3F2D
                                    SHA-256:BCFD269952FEB1A17EABA0D3E06C2FA23F7F5E990D4BCE048FC9967339E442B1
                                    SHA-512:774B60572D87DBAB9BF2BC0B1D2DF33FF9EA5ABA3D14835824F6D57CD665A5DB30329E9B1E293ADD7C44D82E32145BCABE4F8E53E6EF1F95E9480BAAC45DE852
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR... ... .....szz.....IDATx....K.q.....c*31*.(*..dP!T"*.afYf....in.L].AnX.e.(Na..]..i.k...sn..'...b../...m...3..H..d.F..Q....S"-....&=.7.p.....H.\y9........r.v.7^L#.f.7).......#.E.s..L(.4..RTaAq..%.V<yf./.].O........8P.Q.ZpL.F..G$jU...D.....p....M..2.....-S{.Y.F...}7.........T.Xaw.....,...{...M@y..r...F.|.|.]@...T....1.j.....?.X..#.28......1...m.....JW.#:@z....~...qa.5.cr......W..p....#....".4...4c..."....Y.......P:z.....\!.J..-..z..i%.'@y....8........=>H....!.X.5N..D.../.O.a.yO....C"...=......gE:..W@/.).. ...~u.@h..gx]6..{.-.$..P|w.A.%..Q.l.../b........[.-.LD....J..=..XD.....9....A.?&X.....8.!.3..I...Q...H....Y..S^D.....h..;.AD......B2..Ft..{.M1oD., A.....I.`c......A...|....P..X{......x;'U...is...........".a..5...`#.?N./.T...Vm...).49.......IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):17568
                                    Entropy (8bit):4.36364936765972
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D270B8CE1FB183473AC997376F30E776
                                    SHA1:07E2B7E22CB085B38A14338D2ABC8ADA539851EF
                                    SHA-256:3F07A45B92419D219F1F41CAAC4B12421B89A725C16DB41F531C32D62312B919
                                    SHA-512:6E1250B35D7BBFB90C1187BA7CA03B6FB011C1EA2B44E61A90C0FBB0CC954BAC0FAAADB8F563F57EDDD14831A123CE36426F57D467D94209428F4E4E9FA0F13C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*. json2.js. 2014-02-04.. Public Domain... NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK... See http://www.JSON.org/js.html... This code should be minified before deployment.. See http://javascript.crockford.com/jsmin.html.. USE YOUR OWN COPY. IT IS EXTREMELY UNWISE TO LOAD CODE FROM SERVERS YOU DO. NOT CONTROL.... This file creates a global JSON object containing two methods: stringify. and parse... JSON.stringify(value, replacer, space). value any JavaScript value, usually an object or array... replacer an optional parameter that determines how object. values are stringified for objects. It can be a. function or an array of strings... space an optional parameter that specifies the indentation. of nested structures. If it is omitted, the text will. be packed without extra whitespace. If it is a num
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 227 x 465, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):78255
                                    Entropy (8bit):7.991805744641896
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:7F3A92FA41D3E6880F6E364B4C5BCC64
                                    SHA1:40276299040522C1E400DA15D156675D90A0168B
                                    SHA-256:2FF21549CAC59D8F97BBC818E662E663AD60B1DF9C7CD3BBFA75393FAFBF1296
                                    SHA-512:E10707695FC8B00CA196A9F0EE4066884FA94ADBCF8E3287F6FBAFE50BAC37DB2F9716AA99BD096E729398D5CCB8DD7907F49781170FE5574A6D4A8AB38D7EA3
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR..............K.^....pHYs...#...#.x.?v..1aIDATx..w..G}....=...r.m.,w.-.P...B.!@..y...!.%.JI(..!@.`...~...0...-.....O..y.....s.d[......=ewv...RJ..... %..#%.2..|$ ..!....io.....c....2&.b...a........y^w&... ..<.-...Ad..kC..$.8.<!<|..JI.. ./e,...@H...'T...L.Q.O...!@ ..R....BH.2.R......d,.n.C....B.R=O.........._z......N...g..".{.../t..c...@.1.O=UH}.H........B.b).M .....jv.x b!......zl...u.@.K)..U.OD2..KH....Z..8.....L...?........SS.. ....e...6...8..cI$.x2...(....0..8...0.-...1k...H...VO.......}.X]#<.z.qh.r 8.+...qL..H....Ummm'..S|?. .\.rU..K.f....4.u..q..l..q..B.#....E..fOK....BR.\'...e.L..l..z..H..y..q.[.J...P`~W.i~J.\....5....j.Is..Nm.......v..1'......V.....y.#..I..\k.t..!|.:.~v..7z...x..g2......{c). .d../..C.9..A..w..:.:i6C<...<. ...|...L&3.y.....).c.j..j..`..x ...yxA...S...d.cI.............|.{...0l.33..L.0=3..l.r.L.R.V..h4h6..aH.K.(..l.m.;.....;"0.....$7K.o.i..;7%.(a.....]......9.t.T.:'.m..!...jO$Os.-.o.A.y....?C..? 5r.)..,R-.DW
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):254
                                    Entropy (8bit):4.7930333696534335
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D5A6EFD3CA21B342A77218C357A8BCAE
                                    SHA1:7D914E7E00CEDFFEE8A18B0CFA436FA1DD6A806F
                                    SHA-256:C96637576DEEBC6E435E2C5A65868B0DB2D57B477009D704F050C51A50ABD4A1
                                    SHA-512:EA17BAF31BE672DC9568948FEEF5A607599260555B4A6CDFD6C0498478FA2AF3C59AB19184CAF532A65A5627E09D3C0CA9E3F1DAF6A3F8B3C8CF9468387D51D1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.25.10
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */..elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{vertical-align:middle;display:inline-block}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:downloaded
                                    Size (bytes):204
                                    Entropy (8bit):4.493225722524542
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:86DF0E4EB9A46B8A76A8BED87319ED1C
                                    SHA1:538C4E00EDD43F062FBFDCE2AFCA2925B8EEA243
                                    SHA-256:244A8FDB1323DDDD6DDB97ED7A3EB03AC72F0D51511CEBB61AA95BF9EA70D167
                                    SHA-512:EE0FC2D93AF3E63DDD5E353D961E93AF9241A0B8758937DBF729ABB070E09B7C42EEE88C1C2C1C5FA3905453A239324FE681C3F0BA43E6870029A298A1824702
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/cartv2/get?1736542791265&common%5Buser_id_encrypted%5D=3ZGXD2YQGq&common%5Btheme_key%5D=echoes&common%5Benvironment_id_encrypted%5D=bxGa0LJ6BD&common%5Bshop_language%5D=english&design_editorv2=1&session_enabled=1&_=1736542785987
                                    Preview:{"items":[],"total_items":0,"currency":null,"discounts":[],"subtotals":{"subtotal":"0.00"},"total":"0.00","vat":[],"shipping":[],"product_links":"","pwyw":[],"cart_has_physical_item":false,"success":true}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:RIFF (little-endian) data, Web/P image
                                    Category:downloaded
                                    Size (bytes):674
                                    Entropy (8bit):7.641188390288503
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0D93F18F6B30CC7D30DC9A02ED5FF682
                                    SHA1:C29E312FCC07D8A91F100F30FA3735DA256496A1
                                    SHA-256:63383B48B98DCE9909DD564F8473B29257F97D18C943F1E1CC1F6A80C3DB3FBB
                                    SHA-512:131F01B87F33F98D6086CEC5546DF0A52A82C22F33247A28A25181521EB6DF6E3066344733675AD80F9EA548544F3A6698CBF3495CA787C1F80902DEF3DD31CF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/images/designv2/favicon/favicon-32x32.png
                                    Preview:RIFF....WEBPVP8L..../....O.;.m.J....E...1.s.YH...IR$.v..E.;.?..m.A...w.w{3r.....?..i!.G.B..z..D....4......i.6.H.! ..2.__.w.Z8..z.......'.F B.......y0.kd..c..kB..{...Y....g..f....c....f$...H....V.<->...Dblb"..X..Xu.*..t..-.......]..}..=..1...0...(g...&.v|..9.+.....9....]............Bk&h..Z......u.m.e&.nnO.....nvv7s3..s......n..:...I.M[...m.m.m...........n.)..1..h~j.............lsk{gwo........ja.w......En..F......R.G|b.......|V...yy.....D).:-.8%.z..\].)6.u.5v.JK....7.,.....A.`!..8..}.8(.c..u......qDx..`,U."..c.A.XV.Z.L.b.b#.kA.1.B%...`..L./.Fdz.....X.S.rQhDhi..)0.....|C.A....9wy.b..&...2.. k.b....M...\...B...Q.4...zf..!..W:..>!....5508{..D.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8544)
                                    Category:downloaded
                                    Size (bytes):8629
                                    Entropy (8bit):4.77112860918227
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:53E84B27E8B30A6A45884C1DB104E578
                                    SHA1:F1D5891D3216DE4E66030744709E90AFA76674FA
                                    SHA-256:9BECBDDED803E8A7BF85BBA357E01D8B7F3D605CF786E401199CC0B1D73605F7
                                    SHA-512:E0CE8F674304661D914B154D53BAA2C81041275CBB7E4E555B5D9B2D869B5E3E70B8DE9B2F4A0C171E37AE91AE935DA8BE37298B7AF72F5E5B0C36997717E9A7
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/uploads/elementor/css/post-18.css?ver=1733139365
                                    Preview:.elementor-18 .elementor-element.elementor-element-6ce99a76{--display:flex;--min-height:100vh;--flex-direction:column;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--justify-content:center;--align-items:center;--gap:0px 0px;--background-transition:0.3s;--overlay-opacity:1;--margin-top:0px;--margin-bottom:0px;--margin-left:0px;--margin-right:0px;--padding-top:100px;--padding-bottom:100px;--padding-left:10px;--padding-right:10px;}.elementor-18 .elementor-element.elementor-element-6ce99a76::before, .elementor-18 .elementor-element.elementor-element-6ce99a76 > .elementor-background-video-container::before, .elementor-18 .elementor-element.elementor-element-6ce99a76 > .e-con-inner > .elementor-background-video-container::before, .elementor-18 .elementor-element.elementor-element-6ce99a76 > .elementor-background-slideshow::before
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (16214)
                                    Category:downloaded
                                    Size (bytes):16471
                                    Entropy (8bit):5.214012011088674
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A2431BC290CF34E330E11EC4CFCE1247
                                    SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                    SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                    SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                    Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):318
                                    Entropy (8bit):4.569464652909554
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DD901890AA84D981845DA2AE8754B227
                                    SHA1:E0E3285D2B885018EF525AB4D3048B4824F8D775
                                    SHA-256:E1520F9E004BF7A6DC4CD8120F98FACF831FF939950CFCF7B99E022DF20480FD
                                    SHA-512:F7D9EF89F719387477237FED121879107957D9483E10846A095A9DA8ACC6E75AD51EA89897CCB45062F30C1A119852A9943B5A5F67FE7BC42713E350494FB2F4
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"en_US","rules":[{"rule":"required","field":"email","error":"Please fill out this field."},{"rule":"email","field":"email","error":"Please enter an email address."},{"rule":"maxlength","field":"email","threshold":400,"error":"This field has a too long input."}]}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):8577
                                    Entropy (8bit):4.147420621147512
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1CD57C492008ED318FB511123CC8DA41
                                    SHA1:21B8EBACA50A09377E9AF5FF209A9905802558F4
                                    SHA-256:5B7ABF63C7DF7195741D862966C02657DB56664FBC42E56B6941B4E68074EBE5
                                    SHA-512:50846B90EACC3C00F8EAEC3E84F6BEF4D66DFFEBE583C10A1941BC4190A41E9203825D3CD6F824EED7673CC5D7335983A26B96B8D9AE323E8759F6D57E0C9C13
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:var PayhipThirdPartyAnalytics = (function(){...// Constructor..function PayhipThirdPartyAnalytics(. payhipGoogleCredentials, . sellerGoogleCredentials,. sellerFacebookCredentials. ) {.. this.sellerGoogleCredentialsProvided = !!sellerGoogleCredentials;.. this.sellerFacebookCredentialsProvided = !!sellerFacebookCredentials;.. this.sellerGoogleAnalyticsVersionIsGA4 = this.sellerGoogleCredentialsProvided && (sellerGoogleCredentials.substring(0, 2) == 'G-');.. this.init(payhipGoogleCredentials, sellerGoogleCredentials, sellerFacebookCredentials);.. }.. PayhipThirdPartyAnalytics.prototype = {.. /**. * Initiate. *. * @private. */. init: function(payhipGoogleCredentials, sellerGoogleCredentials, sellerFacebookCredentials). {. ga('create', payhipGoogleCredentials, 'auto', {'name' : 'payhip'});.. if (this.sellerGoogleCredentialsProvided) {. ga('creat
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65454)
                                    Category:dropped
                                    Size (bytes):130777
                                    Entropy (8bit):5.116482942028499
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:430C3098005896007907E93D5F23FCB5
                                    SHA1:D72566F2033B1E9E6E351F4EF5A3C6F0A1CDA627
                                    SHA-256:0BB3DF2A415C30531A417A6B782BE5A9878FCF04D9D66CCBA1981B8D16CFB87F
                                    SHA-512:FC12274F4A7159AC2152D4C4D7A0F1433E5DA804DEA3C50FDA9797C38AEB6BE89747772DB2A2874301B3ED78FD519678D6738EAA3974666E32D8281E4D7DFC92
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/* interact.js 1.9.20 | https://raw.github.com/taye/interact.js/master/LICENSE */.!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).interact=t()}}((function(){var t={};Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=function(t){return!(!t||!t.Window)&&t instanceof t.Window};var e={};Object.defineProperty(e,"__esModule",{value:!0}),e.init=r,e.getWindow=o,e.default=void 0;var n={realWindow:void 0,window:void 0,getWindow:o,init:r};function r(t){n.realWindow=t;var e=t.document.createTextNode("");e.ownerDocument!==t.document&&"function"==typeof t.wrap&&t.wrap(e)===e&&(t=t.wrap(t)),n.window=t}function o(e){return(0,t.default)(e)?e:(e.ownerDocument||e).defaultView||n.window}"undefined"==typeof window?(n.window=void 0,n.realWindow=void 0):r(window),n.init=r;var i
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5501), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5501
                                    Entropy (8bit):5.090803383040294
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EAEAE7B3B8219794ADC896DC35FC7138
                                    SHA1:C9E6CEEF8E90D062D419F997AD35181712FFCB58
                                    SHA-256:0F3D863879EF08A122AC5540FCE116B6644FC764BAA5C3D626844A1916F9916C
                                    SHA-512:47034ECCCDCA4CFCF7F03890E9195E3E8BCBF59C657A5A93E897ADD39DE35104ED70585A81684E72EBB9130E4B8095D38816E804D043A62DFDF67BDB53336E40
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/themes/hello-elementor/style.min.css?ver=3.1.1
                                    Preview:html{line-height:1.15;-webkit-text-size-adjust:100%}*,:after,:before{box-sizing:border-box}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-size:1rem;font-weight:400;line-height:1.5;color:#333;background-color:#fff;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}h1,h2,h3,h4,h5,h6{margin-block-start:.5rem;margin-block-end:1rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}h1{font-size:2.5rem}h2{font-size:2rem}h3{font-size:1.75rem}h4{font-size:1.5rem}h5{font-size:1.25rem}h6{font-size:1rem}p{margin-block-start:0;margin-block-end:.9rem}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em;white-space:pre-wrap}a{background-color:transparent;text-decoration:none;color:#c36}a:active,a:hover{color:#336}a:not([href]):not([tabindex]),a:not([href]):not([tabindex]):focus,a:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):1247
                                    Entropy (8bit):4.780747235069964
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:367B9009ED8A02A88A8E73DFE291D2D1
                                    SHA1:BF843AFC51632C8C37ECDB1F10CD0C34E0396C11
                                    SHA-256:163BA6969F40286A2A436558126D66E01A21BC127758E891AFF0EAFC1E2637B1
                                    SHA-512:AABDE8E1B46E8862EE8FF893B56FE546E67CAC1F4741EE86AA90A8FB6F230419A851E7440288AE014DF77CA2214BA12CAC633DF9A18D039E6E2F41D1D6DB0ABE
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:jQuery(window).on('elementor/frontend/init', function () {. function addCustomCss(css, context) {. if (!context) {. return;. }. var customCss = '';.. var model = context.model,. customCssDesktop = model.get('settings').get('_custom_css_f_ele_css_desktop'),. customCssTablet = model.get('settings').get('_custom_css_f_ele_css_tablet'),. customCssMobile = model.get('settings').get('_custom_css_f_ele_css_mobile');.. customCss += customCssDesktop ? customCssDesktop : '';. customCss += customCssTablet ? ' @media (max-width: 768px) { ' + customCssTablet + '}' : '';. customCss += customCssMobile ? ' @media (max-width: 425px) { ' + customCssMobile + '}' : '';.. if (!customCss) {. return;. }.. var selector = '.elementor-' + modelData.postID + ' .elementor-element.elementor-element-' + model.get('id');.. if ('document' === model.get('elType')) {. selector = elementor.config.document.settings.cssWrapperSelector;. }.. if (customCs
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5212)
                                    Category:dropped
                                    Size (bytes):5252
                                    Entropy (8bit):5.420234945726035
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:36C99157DB672C514393B45DEB39E851
                                    SHA1:C5B8BFDC39312588A99C3D7E8DB867B3450FBDE8
                                    SHA-256:A542F4B92CA1DAA49D452F46578DFB0178939C378DA21F7388E75E55575FA69B
                                    SHA-512:BCF8252091836609B3569EAC34EAF3F1F1B34B85DFD244655ED61454734232EAA0B78C94ED1CEE5C6D45486C522B4A5F6582DE13A2D38EA4A33D8E437516F4C2
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:very short file (no magic)
                                    Category:downloaded
                                    Size (bytes):1
                                    Entropy (8bit):0.0
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:68B329DA9893E34099C7D8AD5CB9C940
                                    SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                    SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                    SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPWRFRnJiR2s9JnVpZD1VU0VSMTAxMjIwMjRVNTkxMjEwMDk=
                                    Preview:.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (12331)
                                    Category:downloaded
                                    Size (bytes):12332
                                    Entropy (8bit):5.0916439525688215
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:88A769D2FE35899FD45A332A0A032CC0
                                    SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                    SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                    SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
                                    Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):20554
                                    Entropy (8bit):4.339127859042263
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0965687D338810159BD5EE10DC1C0828
                                    SHA1:634D0A91E505C752822A3B315F017B6FFFCB3B83
                                    SHA-256:BD4330878B935A5CF5262FF23EFCD8797F239136725FED257A34D12B097ECD78
                                    SHA-512:F26EFD0473DADC7E75835C3654F8338D633A25CFAD9C55102C662956E975581AF31491C8BD440F9BA6A88116C607FAD3A10526583235B8B6EB56B23FBDEF474E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/css/themes/echoes/echoes.css?v=w0u2ftz8a
                                    Preview::root{..--alpha-badge-border: 1;..--badge-corner-radius: 4.0rem;..--card-image-padding: 0.0rem;..--card-corner-radius: 0.0rem;..--card-border-width: 0.0rem;..--card-border-opacity: 0.0;..--card-shadow-opacity: 0.1;..--card-shadow-visible: 0;..--card-shadow-horizontal-offset: 0.0rem;..--card-shadow-vertical-offset: 0.0rem;..--card-shadow-blur-radius: 0.0rem;..--color-shadow: 16, 57, 72; /*missing*/. --duration-short: .1s;. --duration-default: .2s;. --duration-long: .5s;. --media-padding: 0px;..--media-border-opacity: 0.05;..--media-border-width: 1px;..--media-radius: 0px;..--media-shadow-opacity: 0.0;..--media-shadow-horizontal-offset: 0px;..--media-shadow-vertical-offset: 0px;..--media-shadow-blur-radius: 0px;..--media-shadow-visible: 0;..--inputs-radius: 4px;. --inputs-border-width: 1px;. --inputs-border-opacity: 0.55;. --inputs-shadow-opacity: 0.0;. --inputs-shadow-horizontal-offset: 0px;. --inputs-margin-offset: 0px;. --inputs-shadow-vertical-offset: 0p
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65451)
                                    Category:dropped
                                    Size (bytes):88145
                                    Entropy (8bit):5.291106244832159
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:220AFD743D9E9643852E31A135A9F3AE
                                    SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                    SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                    SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (20703)
                                    Category:downloaded
                                    Size (bytes):20930
                                    Entropy (8bit):5.391318535028032
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B5F00A308C1E0BE49572030CD144FEE8
                                    SHA1:D659A6FB87664ADEDD8A6DA814FE4D519EBF666C
                                    SHA-256:0F8EE36F0672FDE43A485F96672AD38F19FA2DC94DD3AB0976384CA2983A33AD
                                    SHA-512:B4964BE263BE75AFD3D34387196FDA2A8B329FEFE229F7C79F062EA217380C907EDE5D9EE95DE7EDAD2FEF5B9ED1D5DE001227ED4E4A22172EF42A03D58A4F9D
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/custom-css-for-elementor/assets/js/purify.min.js?ver=3.0.6
                                    Preview:/*! @license DOMPurify 3.0.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.0.6/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=N(Array.prototype.forEach),m=N(Array.prototype.pop),f=N(Array.prototype.push),p=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),T=N(String.prototype.indexOf),y=N(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (968)
                                    Category:downloaded
                                    Size (bytes):1096
                                    Entropy (8bit):5.229126931949894
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:45A5B1A82FE4484B13F30D46000BEF32
                                    SHA1:5BD898DA01FF711572355D803DAEE9879E667EC0
                                    SHA-256:DDE00E780B61A171D852C30BB79CEC964EB532606AEFF7BF10873823CDFC4116
                                    SHA-512:79C7F3EC1B1923230131D5D3C7B194DB5DBC950ECC4E2A8627002A0AE99B6BABFCCBB603858107B9EAB2FA252D51D66C9EC2A10B2A02705186321A7040ECBAC6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/js/thirdparty/toastify-v1.11/toastify.min.css?v=w0u2ftz8a
                                    Preview:/*!. * Toastify js 1.11.2. * https://github.com/apvarun/toastify-js. * @license MIT licensed. *. * Copyright (C) 2018 Varun A P. */.toastify{padding:12px 20px;color:#fff;display:inline-block;box-shadow:0 3px 6px -1px rgba(0,0,0,.12),0 10px 36px -4px rgba(77,96,232,.3);background:-webkit-linear-gradient(315deg,#73a5ff,#5477f5);background:linear-gradient(135deg,#73a5ff,#5477f5);position:fixed;opacity:0;transition:all .4s cubic-bezier(.215,.61,.355,1);border-radius:2px;cursor:pointer;text-decoration:none;max-width:calc(50% - 20px);z-index:2147483647}.toastify.on{opacity:1}.toast-close{opacity:.4;padding:0 5px}.toastify-right{right:15px}.toastify-left{left:15px}.toastify-top{top:-150px}.toastify-bottom{bottom:-150px}.toastify-rounded{border-radius:25px}.toastify-avatar{width:1.5em;height:1.5em;margin:-7px 5px;border-radius:2px}.toastify-center{margin-left:auto;margin-right:auto;left:0;right:0;max-width:fit-content;max-width:-moz-fit-content}@media only screen and (max-width:360px){.toastif
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13425)
                                    Category:downloaded
                                    Size (bytes):13677
                                    Entropy (8bit):5.279145225606813
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:24F21657C5465ED6E144FB4401350E07
                                    SHA1:1A7B8F26E33FEABC257ECC8E954CC3F0E1F7AC60
                                    SHA-256:906BA97C9E3365BE3F9B418F3D56349E0EC5C128D99B5134C0C586D5A4586F09
                                    SHA-512:B824260286B1E9A253C42D375651F4B8212D13488B8BCDD35B5421E957B3119E58D7BAD3AC813EF22AF3E07E1E84CEC56DF6E6F2B6F7D0E931564BB0857C6B46
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/js/thirdparty/swiper/package/css/swiper.min.css?v=w0u2ftz8a
                                    Preview:/**. * Swiper 5.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 16, 2020. */..@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0Y
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):3884
                                    Entropy (8bit):5.090255382202098
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C378F329F6F309A3927ACC1D23E74781
                                    SHA1:81911A3916A99AADE7343221E4B745EC8E24D892
                                    SHA-256:057CB25666BB05FD8CFB9635A191923C321116B49FDDA49B7F7B6E875787B037
                                    SHA-512:65A09343DA7B2579BBBD7A7B9D452A58F91C47BE59C2E08A2673C3B14B1AECF39FBD621EB0DEF54E05979AFCEA8407BAEE8D37E6CD8DB409F08B8EA9A303E4BC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * JavaScript Cookie v2.2.0. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */.;(function (factory) {..var registeredInModuleLoader;..if (typeof define === 'function' && define.amd) {...define(factory);...registeredInModuleLoader = true;..}..if (typeof exports === 'object') {...module.exports = factory();...registeredInModuleLoader = true;..}..if (!registeredInModuleLoader) {...var OldCookies = window.Cookies;...var api = window.Cookies = factory();...api.noConflict = function () {....window.Cookies = OldCookies;....return api;...};..}.}(function () {..function extend () {...var i = 0;...var result = {};...for (; i < arguments.length; i++) {....var attributes = arguments[ i ];....for (var key in attributes) {.....result[key] = attributes[key];....}...}...return result;..}...function init (converter) {...function api (key, value, attributes) {....if (typeof document === 'undefined') {.....return;....}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (12512), with no line terminators
                                    Category:downloaded
                                    Size (bytes):12512
                                    Entropy (8bit):5.195361378621815
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:2E187162915B1D22FD4558FEE30F5613
                                    SHA1:3C76D4209FDBCBD3650655852AD4ED73846E15FF
                                    SHA-256:6D60E3B25E56D35148888B5A08C8EB0FF3806F9698D4F6F54A35EAB7D27F4C2F
                                    SHA-512:01948A902DE67801566637EC99D82302A8DA9B80A31DE08FB1F2C0D52AEA3BEAFA804188471320410850F0E96F4BA4C34F6CAC6EBB6081359F2E959A2C6027C5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.1
                                    Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), CFF, length 33272, version 1.0
                                    Category:downloaded
                                    Size (bytes):33272
                                    Entropy (8bit):7.991220503944075
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:17AD3DAC4B07C4FAC406623DB4B992EC
                                    SHA1:BF475BCFC0B843B90A81B9C9B3BE72514EFCF891
                                    SHA-256:00F7898216FC98F62A6DEC0077F7D46045D02A056E7F58675CB62B363A5D14DD
                                    SHA-512:7896F731B82B50159EBE9A3F60651D88F0AE5074E4C261F814AA9B6E6CDB43D9890C0334092943C993769657A493DEC2100EFE1EE4898EE3347A270B20431C1F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n6&v=3
                                    Preview:wOF2OTTO.........................................F...??DYNA.U...?GDYN.q.."....`..>.6.$..4....^. .......=m.=.B.>.........zO.......'?..~.?../..........{..J.6.n.}.G<..8.v......k..1J~.....+i..b,...a.H4..Dc.\%g....;...u....Y..... ...b.......a.H.]...`.....[*V,}.v,...W`;...................C.-.e.P.n.v.B....'..............m..33;W.cx;?..Ai....v...V....C*.v,}V..h...dI...m.2.=..gs<....n`...EMnw9..R.....4.V.)R.....Y*.JhUP ....A..vV,g....'..ot7.>3..m.-?H...R.k....-b..wW.&.&.N...V.a..G..`..eF+)...eJ.. w..HN.Bt.}.......M<...+...:.'.....U*.dU.`..C V..1#..z..p./<..G.d.L!...*..%..#W.H1J.M._..i..pX.K......B..{..{.}fI..G.R.....!..`......X.-.....^1*N.:.N.PK....*..=m.....VIC.eDlc^.....t..G.g)@.I.EE.ti...<...c...=.7$...[.i....v..C.}h../L%p..*mRt.[@,ST.......k.t.J.....as=.O.%....B...h.r!.VIW.N.2P`.zj....I...T*..-...$k.%..y.1<.....;u..Iu..B.........Mm..M.!.!E...s..I.q.R...%.T...,c.yy...x0Tdj....G>'..&.I....U.....d..?.Ru....&.......P....% *6*".d.ju.@..=c.!uPl@...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):64010
                                    Entropy (8bit):5.026202002105711
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:80B87B64596ECDBD70A7D9AF80D484ED
                                    SHA1:A4374E278830A3F895AC1A189A22360B76DE8AE3
                                    SHA-256:8A6A8E0B1C2EC693A363D3BA7D916FE7870616E2036E04CB02C67F85EE3ABA5B
                                    SHA-512:9BE7A9005543321F8335E0B83241FC62D3318D04A494FD39A222574FCAD32B9DC8AF7964D5DD86D143EF65FC4335E2C9B04E81D7A5DC6DD182C3E45C6C0992DA
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/css/themes/_core/page-sections.css?v=w0u2ftz8a
                                    Preview:body{..margin: 0px;.}..img{..max-width: 100%;.}..input[type="text"]:disabled{..background-color: #F5F5F5;.}...modal .modal-header{..border-bottom: none;.}...modal .modal-header .modal-title{..text-align: center;..width: 100%;.}...pagination-wrapper{..text-align: center;..margin-top: 40px;..margin-bottom: 30px;.}..pagination-wrapper .pagination{..display: inline;.}..pagination-wrapper ul{..padding: 0px;..list-style-type: none;.}..pagination-wrapper ul li{..display: inline;..margin-right: 10px;.}..pagination-wrapper ul li a{. padding: 10px 15px;. border-radius: 4px;.}.@media screen and (max-width: 767px) {../* On mobile devices need to ensure items don't spill on top of eachother */...pagination-wrapper ul li a{...display: inline-block;...margin-bottom: 10px;..}.}..pagination-wrapper ul li.active a{..color: #FFFFFF;.}..pagination-wrapper ul li a:hover{..text-decoration: none;..-webkit-box-shadow: 0px 0px 0px 1px #EEEEEE inset, 0px 3px 4px rgba(0,0,0,0.04);. box-shadow: 0px 0px 0
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (60535)
                                    Category:downloaded
                                    Size (bytes):60575
                                    Entropy (8bit):4.7379765927287
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:583AB1E5FAC609C0B04D9AA94ABCC0BE
                                    SHA1:9E2A9F9F4E64582871F4E6CBC2BE78D12130E347
                                    SHA-256:7E39CA202285330A13588739F235A578D206D90662FF2BE89581352324B29CC6
                                    SHA-512:EFAC7C03D01C9CF12556FEECFF2B4E898D71023129BEA19C2BE0A7C5BB700931149D719B6AD38FEFF0CDDD3E1B9F21551B151D0964B4068C01B55DC4E6638E8F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.25.10
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{content:"";display:block;clear:both;width:0;height:0}.e-logo-wrapper{background:var(--e-a-bg-logo);display:inline-block;padding:.75em;border-radius:50%;line-height:1}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{margin:0;background-color:transparent}.elementor img{height:auto;max-width:100%;border:none;border-radius:0;box-shadow:none}.elementor .elementor-widget:not(.elementor-widget-text-editor):not(.elementor-widget-theme-post-content) figure{margin:0}.elementor embed,.elementor ifram
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5477)
                                    Category:downloaded
                                    Size (bytes):5594
                                    Entropy (8bit):5.0603456829137325
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E2C1A80B99251B7B94726B41312FB160
                                    SHA1:6D3E11174E22668E69DF236E5C4542168F7CBFEC
                                    SHA-256:96ABF166B3CBB5F7DF525D86FDEEECCEA4AF3C120B19BC26B0613530A94E8B44
                                    SHA-512:4B93D9F46C4964ED7AB53F6BDD6269FD269F9F7D5EBBCB96AF382531A8434F876C9A0A96A27458F60AE4DE3FB7B5FB8FAFD58936C7E8A0E47B1A2EC72F95B68F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/js/thirdparty/imagesloaded-4.1.4/imagesloaded.pkgd.min.js?v=w0u2ftz8a
                                    Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (5142), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5146
                                    Entropy (8bit):4.947566349402679
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:871F63506A4DB528B45F2800932601E1
                                    SHA1:F891843BEB5A53C58C0F20878C7825702EF5AE49
                                    SHA-256:99D5027485EA4CC43F6B2A648B1A67213FABEFFAEA5F1F0B5A1D6FE9C1BADF13
                                    SHA-512:3A6608470403363D5A8F6F8D2BFAB8AA297DABC835C356F35BD2BC8D0319F5CC0EA437BE72D39D2B7917A932C8ADD874771B69EE2925845F4305016A620D1A50
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/themes/hello-elementor/theme.min.css?ver=3.1.1
                                    Preview:@charset "UTF-8";.comments-area a,.page-content a{text-decoration:underline}.alignright{float:right;margin-left:1rem}.alignleft{float:left;margin-right:1rem}.aligncenter{clear:both;display:block;margin-left:auto;margin-right:auto}.alignwide{margin-left:-80px;margin-right:-80px}.alignfull{margin-left:calc(50% - 50vw);margin-right:calc(50% - 50vw);max-width:100vw}.alignfull,.alignfull img{width:100vw}.wp-caption{margin-block-end:1.25rem;max-width:100%}.wp-caption.alignleft{margin:5px 20px 20px 0}.wp-caption.alignright{margin:5px 0 20px 20px}.wp-caption img{display:block;margin-left:auto;margin-right:auto}.wp-caption-text{margin:0}.gallery-caption{display:block;font-size:.8125rem;line-height:1.5;margin:0;padding:.75rem}.pagination{display:flex;justify-content:space-between;margin:20px auto}.sticky{position:relative;display:block}.bypostauthor{font-size:inherit}.hide{display:none!important}.post-password-form p{width:100%;display:flex;align-items:flex-end}.post-password-form [type=submit]{
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9889)
                                    Category:downloaded
                                    Size (bytes):9929
                                    Entropy (8bit):4.315799644215813
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C8FC1C55F5EB0007FC47F3FA1354581C
                                    SHA1:6359F9DFA3885E96D0E3E38079C1CFE6BFB81B47
                                    SHA-256:89BB54E03AFF26116DD642771D281A558E3BAB02D9233EC66E9BAC269B6780C5
                                    SHA-512:136571F30C6A8C77DC15E8F214D47FEADD0D2B27157EE0184E431E57FE1C79590FD39B10EBCE4B8F103821E2864E4A834097221646788F42D0BF35181EEB437C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.3
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */..elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:GIF image data, version 89a, 20 x 20
                                    Category:dropped
                                    Size (bytes):878
                                    Entropy (8bit):6.526999573237997
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:6983C995A8CDC80FE6020CCE3156F573
                                    SHA1:293B120F923F1DFDEA0B043CBB97D7197B3A5020
                                    SHA-256:75E66649CD01DFC1C994955328B2FC77B2BDEF5D9A85182BA492B96213646A02
                                    SHA-512:9D00F2246A80441FD4661F531D3A7E5BFF3F416D29128741651A63BFDB4660EE945DC709EA7958F9D3C0AF45FFE126CF72828E3474B65EB7FE77FEC6617CFD41
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:GIF89a.............333LLLfff.................................!..NETSCAPE2.0.....!.......,..........S..I......S.H...%.....:Vo..... ..........s.&.F'.7.`..K.j.b-[+.@.x.`1.lF....-.G..!.......,..........N..)C.8[....&...}.H...b+.....0..q :.....p....1....`.D..*.r."........b...~J...!.......,..........N..)..8[....&...}.H...b+.....A... :.....p....1....p.D..*.r."........b...~J...!.......,..........N..).8[.)!.&...}.H...b+....]Q.S. :.....p....1......D..*.r."........b...~J...!.......,..........N..)..8[.i).&...}.H...b+....a.. :.....p....1...-..D..*.r."........b...~J...!.......,..........N..)K.8[..1.&...}.H...b+.....q..0 :.....p....1...M .D..*.r."........b...~J...!.......,..........N..)..8[..9.&...}.H...b+........A :.....p....1...m0.D..*.r."........b...~J...!.......,..........N..).8[.)..&...}.H...b+....]..SQ :.....p....1....@.D..*.r."........b...~J...;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):2894
                                    Entropy (8bit):5.130108035080603
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3FD2AFA98866679439097F4AB102FE0A
                                    SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                    SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                    SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.1
                                    Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1320)
                                    Category:downloaded
                                    Size (bytes):1360
                                    Entropy (8bit):5.12998078008981
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EE09AD63CDB365C685875D5DC0409780
                                    SHA1:77D5B68E49F0A7AD10FB0BA590E0469AEF03BD54
                                    SHA-256:8639604F6B9525E4E14C0DEC40129920DC99D2CE640CCD0D5906A142DDD0E248
                                    SHA-512:E7014E1384E3685A2741DF501A8F57194623A425A6C33219B6C8D6989BB2A5DDDA9BDD430BC098FFB37419C91BB7E1174AECC01A9109E6494AB94FBC942A5284
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                    Preview:/*! elementor - v3.25.0 - 24-11-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (8856)
                                    Category:dropped
                                    Size (bytes):37078
                                    Entropy (8bit):5.391434823581142
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DB4C4353909639BB7FFD24B8376F8DC7
                                    SHA1:6487A62C6118AD76171C6BF2C581ED995F71522C
                                    SHA-256:FD3D7949146EE986CF3AD2EA25E059CEC2ED38EF534DFA19BCD178A74CE03006
                                    SHA-512:E6F152AA02CDA472CA76646D6291EB24F4E9BAA104058E31AF81C298FCAA7872D193071AFF303360EFEB2335AB3CDA849D3509ED777F97E990FF036E26FF2A3A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<link rel="profile" href="http://gmpg.org/xfn/11" />..<link rel="pingback" href="https://jackpotgods.com/xmlrpc.php" />..<title>Coming Soon Template &#8211; JackpotGods</title>.<meta name='robots' content='max-image-preview:large' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel="alternate" type="application/rss+xml" title="JackpotGods &raquo; Feed" href="https://jackpotgods.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="JackpotGods &raquo; Comments Feed" href="https://jackpotgods.com/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/jackpotgods.com\/wp-inclu
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (9284)
                                    Category:downloaded
                                    Size (bytes):245020
                                    Entropy (8bit):5.453937864649824
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:645219BB69D1C9F06CC935CC54DC1C2A
                                    SHA1:F14ACE0F9745356BC77D888857EF32A5EADC8615
                                    SHA-256:5332FD32D8BE28EB2531721220E8C3C561000378988BE4B4D7F97568F0B3F224
                                    SHA-512:CB41C3768945DA663B54A29758D6BDFFFD4666C6EEEB253017748831CB424CB54113CFE9DF06959E980E0A7B9EACB6F0D9DD1016B3A9B1BC900FAB79A30AF837
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (7210), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7212
                                    Entropy (8bit):4.784577148886251
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9B0437E1B02FED93929ED0BA63FA068C
                                    SHA1:CA045D4EE136C522F7C17C4FB856EAC38F068A40
                                    SHA-256:E4C904CA22994ACA271B12B0715582029CA1B4339C85722D89E008B568FABFB8
                                    SHA-512:64D41D65DD7E64F1F89682C4B2437ADCE3306C8E02A38F647006F7D13EA9A5F4D10D3540420E70E7BD233FCCD6C10753E402E4FEE6A18FB0E2FD8B63829CC62A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/themes/hello-elementor/header-footer.min.css?ver=3.1.1
                                    Preview:@charset "UTF-8";.site-header{display:flex;flex-wrap:wrap;justify-content:space-between;padding-block-start:1rem;padding-block-end:1rem;position:relative}.site-header .site-title{font-size:2.5rem;font-weight:500;line-height:1.2}.site-header .site-branding{display:flex;flex-direction:column;justify-content:center;gap:.5rem}.site-header .header-inner{display:flex;flex-wrap:wrap;justify-content:space-between}.site-header .header-inner .custom-logo-link{display:block}.site-header .header-inner .site-branding .site-description,.site-header .header-inner .site-branding .site-title{margin:0}.site-header .header-inner .site-branding .site-logo img{display:block}.site-header .header-inner .site-branding.show-logo .site-title,.site-header .header-inner .site-branding.show-title .site-logo{display:none!important}.site-header.header-inverted .header-inner{flex-direction:row-reverse}.site-header.header-inverted .header-inner .site-branding{text-align:end}.site-header.header-stacked .header-inner{al
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                    Category:downloaded
                                    Size (bytes):7884
                                    Entropy (8bit):7.971946419873228
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2
                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):11717
                                    Entropy (8bit):4.675541646414153
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:68A267F9406E02FC41EE28C3BA664C86
                                    SHA1:20F53C90E8461ACD29860575730214C02B4E5F1E
                                    SHA-256:E745F38B222F142020FEB868AC610FEACB07DEF4169D68F80861604CAE291145
                                    SHA-512:03FE132C92BDB3E8AA6D4A2DF848165FED3111AEFD3F6D93D8FF17FEC20F4E9A36CA8503C1EB340BEDBAD81E2A5D15102E5725D506CF1AEAF1261102E9755BB6
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/* NProgress, (c) 2013, 2014 Rico Sta. Cruz - http://ricostacruz.com/nprogress. * @license MIT */..;(function(root, factory) {.. if (typeof define === 'function' && define.amd) {. define(factory);. } else if (typeof exports === 'object') {. module.exports = factory();. } else {. root.NProgress = factory();. }..})(this, function() {. var NProgress = {};.. NProgress.version = '0.2.0';.. var Settings = NProgress.settings = {. minimum: 0.08,. easing: 'linear',. positionUsing: '',. speed: 200,. trickle: true,. trickleSpeed: 200,. showSpinner: true,. barSelector: '[role="bar"]',. spinnerSelector: '[role="spinner"]',. parent: 'body',. template: '<div class="bar" role="bar"><div class="peg"></div></div><div class="spinner" role="spinner"><div class="spinner-icon"></div></div>'. };.. /**. * Updates configuration.. *. * NProgress.configure({. * minimum: 0.1. * });. */. NProgress.configure = function(options) {. var
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (41149), with no line terminators
                                    Category:dropped
                                    Size (bytes):41149
                                    Entropy (8bit):4.998297517235262
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C68B9B6ADCB815028DBC19E61B876414
                                    SHA1:CF3D8A371FCBC1503874655CA7E64283ACDDD4EF
                                    SHA-256:745D3668F40C7AAF2A6F236F0A98FAFF95F26C8E87DE29AAA1B2A5454F9DB7A4
                                    SHA-512:65A8C50609E4B0DA7C463F806E661EF2E78EBB8E478928ED7F7429AA745B1E5ABBD7D9BA54AD0591B608A90F30127955B89D62F690BECFA67D7B09839D44CC0A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:!function s(a,r,l){function d(e,t){if(!r[e]){if(!a[e]){var o="function"==typeof require&&require;if(!t&&o)return o(e,!0);if(c)return c(e,!0);var i=new Error("Cannot find module '"+e+"'");throw i.code="MODULE_NOT_FOUND",i}var n=r[e]={exports:{}};a[e][0].call(n.exports,function(t){return d(a[e][1][t]||t)},n,n.exports,s,a,r,l)}return r[e].exports}for(var c="function"==typeof require&&require,t=0;t<l.length;t++)d(l[t]);return d}({1:[function(t,e,n){(function(o){(function(){"use strict";function h(t,e){var o;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(o=function(t,e){if(!t)return;if("string"==typeof t)return l(t,e);var o=Object.prototype.toString.call(t).slice(8,-1);"Object"===o&&t.constructor&&(o=t.constructor.name);if("Map"===o||"Set"===o)return Array.from(t);if("Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o))return l(t,e)}(t))||e&&t&&"number"==typeof t.length){o&&(t=o);var i=0,n=function(){};return{s:n,n:function(){return i>=t.length
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (7068), with no line terminators
                                    Category:downloaded
                                    Size (bytes):7068
                                    Entropy (8bit):4.490351727332561
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:028D6DA407084AB417B141F6578F81C8
                                    SHA1:F22BDD1CD1C9E1DEF2785E3253186D3468537C3F
                                    SHA-256:DBCFA5B88D853F525BF14EC9EF3E1227B62A8579CC9AA4796C72B655D6A98532
                                    SHA-512:6424AA72A5A594D399104BCFDFA5FA1141F77D002B656E308C96E9A138648894DD9E8980AC7FDFCEA9780F44009CDE162BAA226E6E0A106E086287FC5A608F8C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/css/conditionals/apple-webkit.min.css?ver=3.25.10
                                    Preview:.e--ua-appleWebkit.rtl{--flex-right:flex-start}.e--ua-appleWebkit .elementor-share-buttons--align-right,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-right{--justify-content:var(--flex-right,flex-end)}.e--ua-appleWebkit .elementor-share-buttons--align-center,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-center{--justify-content:center}.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-justify .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-right .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-right .elementor-grid{width:auto;display:flex;flex-wrap:wrap;justify-content:var(--justify-content,space-between);margin-left:calc(-.5 * var(--grid-column-gap));margin-right
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (41492)
                                    Category:dropped
                                    Size (bytes):150772
                                    Entropy (8bit):5.406500463869151
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8BA757521B62F13EA9B53C4CAEA21E91
                                    SHA1:71C8795CDC22DAA059349A7549F6A8D35F1EE232
                                    SHA-256:09EFEC8FC1A153A408519DA6A511AC830FCFC1A5B63E0045D3741C88D43B38B5
                                    SHA-512:212DA06AFA6CABD824CC9223F90109B693822FA589DEE1EA6D1B99BA5241542D1DC198F52000ED380F55235D0C75BD8B59779DF75C49AAD5E8D7EBFECEFBCEAD
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/* { "version": "0", "hash": "MEQCID2DRpCZGxiD74h+kziSxLbgN3fWRDcqpgPO1HQKfxY4AiB5ieNUilapxhqGli5popeauWv1ZIwhkx7IyC/dzs0Q5Q==" } */./* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmedi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (10260), with no line terminators
                                    Category:downloaded
                                    Size (bytes):10260
                                    Entropy (8bit):4.345053278095821
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F9A4D42BF66491DD2E49CD5A425BFC4E
                                    SHA1:3CFE595AB53EDF4AD7BA7B66BE50442521F78DD6
                                    SHA-256:9BC52B3C4E9973D64BAA482F332ED895F80D0CD2BE37E6A49BF1A2E831EB5AC9
                                    SHA-512:92781FB595E1E551DC4425744692B61A1624CCFDD1C668842CDDBA252303A9D97F713B4CCAA828E196ADD56D10D912871B43AEF3228A574EEF4140E96858A0AC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.25.10
                                    Preview:.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .swiper .swiper-slide figure,.elementor-lightbox .swiper-container .swiper-slide figure,.elementor-lightbox .swiper .swiper-slide figure{line-height:0}.elementor-element .swiper-container .elementor-lightbox-content-source,.elementor-element .swiper .elementor-lightbox-content-source,.elementor-lightbox .swiper-container .elementor-lightbox-content-source,.elementor-lightbox .swiper .elementor-lightbox-content-source{display:none}.elementor-element .swiper-container .elementor-swiper-button,.elementor-element .swiper-container~.elementor-swiper-button,.elementor-element .swiper .elementor-swiper-button,.elementor-element .swiper~.elementor-swiper-button,.elementor-lightbox .swiper-container .elementor-swiper-button,.elementor-lightbox .
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (1558)
                                    Category:downloaded
                                    Size (bytes):565492
                                    Entropy (8bit):5.209665824216179
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:50C07192BC38739B9E55363E30C47745
                                    SHA1:C8BABEB7EC2B3DBCAF0D6E4D61D5EC28A04140FD
                                    SHA-256:EB84FF55CB994ACFD5FC133947E0BAB0F99F7FB24433121F17C37D17AE32FE25
                                    SHA-512:FD478D981B9B3C4C88790D114728C1D007916DA2CA0DFCCDA4B2038580A9AEA3E24F0732759E344CB24F63E54118258465E341B223AB85C233981989CE4181C5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/b/J12iX/purchased
                                    Preview:<!DOCTYPE html>.<html class="no-js"..>.<head>.......<link rel="canonical" href="https://payhip.com/b/J12iX/purchased" />.....<script type="e69de31ef9d162795c99157a-text/javascript">...document.documentElement.className = document.documentElement.className.replace('no-js', 'js');..</script>... Basic page requirements -->..<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="width=device-width,minimum-scale=1,maximum-scale=1">.. Title and description -->..<title>ACH REMITTANCE ADVICE - Payhip</title>.. Rich snippets -->... Favicons -->....<link rel="apple-touch-icon-precomposed" sizes="57x57" href="https://payhip.com/images/designv2/favicon/apple-touch-icon-57x57.png" />.<link rel="apple-touch-icon-precomposed" sizes="114x114" href="https://payhip.com/images/designv2/favicon/apple-touch-icon-114x114.png" />.<link rel="apple-touch-icon-precomposed" sizes="72x72" href="https://payhip.com/images/designv2/favicon/apple-to
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65284)
                                    Category:dropped
                                    Size (bytes):140929
                                    Entropy (8bit):5.21374304277125
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:10AD6473484630A85272174DE546FA21
                                    SHA1:EA40634DC07BE2074345CDC14F6844D3CF3F02BD
                                    SHA-256:36231D9CCBF4581029B3733C99C07B587CE56A7113B74AE7C0C0A083AEC38029
                                    SHA-512:547B0D695D42E176E02927363B4AD90E69143A130A3E0FEB222F1A6D7F6A4DA543CD5267AC31871672E70A7B8F999DDC362D674099BE7F326D05B654F72442C3
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/**. * Swiper 5.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 16, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(i,s){void 0===i&&(i={}),void 0===s&&(s={}),Object.keys(s).forEach((function(a){void 0===i[a]?i[a]=s[a]:e(s[a])&&e(i[a])&&Object.keys(s[a]).length>0&&t(i[a],s[a])}))}var i="undefined"!=typeof document?document:{},s={body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEv
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                    Category:downloaded
                                    Size (bytes):7816
                                    Entropy (8bit):7.974758688549932
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:25B0E113CA7CCE3770D542736DB26368
                                    SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                    SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                    SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                    Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1572)
                                    Category:downloaded
                                    Size (bytes):138381
                                    Entropy (8bit):5.393786791538232
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3DC41102BE2760B9B3331617CA353884
                                    SHA1:1766CCAD5AB79FED1D7E793B4E27FD728E11A657
                                    SHA-256:ABCAE3AC91F4C5EDDB669B6834A19095B1C3A619F4268D4C461CF2C1E2FE3500
                                    SHA-512:6D33DD9CEB8080FD9756B46885ADE7AD48B04FF4A08599DE69EDDD0C82863B135A31DA52733C80F2168AAD404C98237D1B3476D95821D7C9C1B986EB75D11550
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CPoppins%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.7.1
                                    Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.875
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:903747EA4323C522742842A52CE710C9
                                    SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                    SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                    SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkeLFm4yCmeYRIFDYOoWz0=?alt=proto
                                    Preview:CgkKBw2DqFs9GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (21084)
                                    Category:downloaded
                                    Size (bytes):21257
                                    Entropy (8bit):5.218656398361519
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:84415B7368FD6FC764CBE86039CE0626
                                    SHA1:62F238E73348C77EB9E865426A7D1B7DE23CBB2D
                                    SHA-256:C776195AD46333C6C9A9FE3C74502FFEA9A02FAF122388EA3567922CC65A3060
                                    SHA-512:8423F7A626064813EA9D7CA974AC4A3D23B304717BE6853CC10F356BA3A21971C531E2ACF7FF0285B81897BA54BF02265C96F4DCDE1BB35A350F399BA2479E17
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.16.0/umd/popper.min.js
                                    Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function i(e){return e&&e.referenceNode?e.referenceNode:e}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                    Category:dropped
                                    Size (bytes):21464
                                    Entropy (8bit):5.303481082929494
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8FBC22C79D40119DDE9A5D16897002B9
                                    SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                    SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                    SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text
                                    Category:dropped
                                    Size (bytes):111216
                                    Entropy (8bit):5.230150166742346
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:40F57067DC7408F81289AF1161744C6E
                                    SHA1:69656B355F14B642FB8C994C5AE9B7ACED414261
                                    SHA-256:A6A17F02857E7BEBBC6FC54D876F13835113697E015CEEDAD70A6DD393E6E8AE
                                    SHA-512:FC76B93C4D967D522A56223B93487C5C7FDB3A662BB619882798BA32E3847B19695A02F4F4D9A15C2BEF409B69035982DCD2D8C49C6926228934793B16F15193
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/**********************************************. * @File Name: jquery.mb.YTPlayer.src.js. * @Author: Matteo Bicocchi. * @Date: 2020-03-16. * @Email: matbicoc@gmail.com. *. * @Last Modified by: Matteo Bicocchi. * @Last Modified time: 2020-03-18. * @Copyright: 2020. Matteo Bicocchi. *. * Open Lab s.r.l., Florence - Italy. * @blog: http://pupunzi.open-lab.com. * @site: http://pupunzi.com. ****************************************************/...var ytp = ytp || {};..let YTPRndSuffix = new Date().getTime();.let YTPTimerLabels = {..init : "YTPlayerInit_" + YTPRndSuffix,..startPlaying: "YTPlayerStartPlay_" + YTPRndSuffix.};..function onYouTubeIframeAPIReady() {..if (ytp.YTAPIReady)...return;...ytp.YTAPIReady = true;..jQuery(document).trigger('YTAPIReady').}..let getYTPVideoID = function (url) {..let videoID, playlistID;..if (url.indexOf('youtu.be') > 0 || url.indexOf('youtube.com/embed') > 0) {...videoID = url.substr(url.lastIndexOf('/') + 1, url.length);...playlistID = videoID.in
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):28475
                                    Entropy (8bit):4.9151477946624365
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5516403DFC90890971E3ECC0EE783688
                                    SHA1:994CF63AC9A0D47B6F7E9B9D02175864E0D8CDF9
                                    SHA-256:ED80F677954EE73B05DBD4FAB50E0B25F65B540FA1DA5D608C29541B1DEBD09D
                                    SHA-512:FD4299A1BDF22FD3018125937D79031962F19DA22CAFDEC518E4253F0CBEE633D0EBB9DFA99DAA9097FC674F6D03F941C583C04A75BDEE660CD24D652BCBC2EF
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/css/payhip.css?v=24u68984
                                    Preview:/************************************************************************/./************************************************************************/./************************************************************************/./************************************************************************/./************************************************************************/./*...... Button Design Start.......*/./************************************************************************/./************************************************************************/./************************************************************************/./************************************************************************/./************************************************************************/...payhip-styled-button{..font-family: 'Helvetica Neue',Helvetica,Arial,'lucida grande',tahoma,verdana,arial,sans-serif !important;..text-decoration: none !important;..box-shadow: 0 1px 3px rgba(0, 0, 0, 0.075)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):15426
                                    Entropy (8bit):4.562303160117765
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EDDD645453F93232C7A97C31CFD4E2F1
                                    SHA1:EB3476574D11E7981423100B87B7DC4564FA0DD1
                                    SHA-256:069C3E4E529A317EEF51FDD92D30F0BB66CDEF7F4FD7F04563EF670513C018B2
                                    SHA-512:D98319041999DE63717B67E18C89E18516DCE66FDF4AB5AE7C1475343B84DE60C22EF81AA0CD8D6BE1263BB1AADF1616BAD66B02D5A4A6CF372CDB0F8B14406E
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*!. * Toastify js 1.12.0. * https://github.com/apvarun/toastify-js. * @license MIT licensed. *. * Copyright (C) 2018 Varun A P. */.(function(root, factory) {. if (typeof module === "object" && module.exports) {. module.exports = factory();. } else {. root.Toastify = factory();. }.})(this, function(global) {. // Object initialization. var Toastify = function(options) {. // Returning a new init object. return new Toastify.lib.init(options);. },. // Library version. version = "1.12.0";.. // Set the default global options. Toastify.defaults = {. oldestFirst: true,. text: "Toastify is awesome!",. node: undefined,. duration: 3000,. selector: undefined,. callback: function () {. },. destination: undefined,. newWindow: false,. close: false,. gravity: "toastify-top",. positionLeft: false,. position: '',. backgroundColor: '',. avatar: "",. className: "",. stopOnFocus: true,. onClick: function () {. },. o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):77991
                                    Entropy (8bit):5.420616857393847
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:22D99909890A4396244C0683D2FCF020
                                    SHA1:5C1042413492200DFDBAA083A790E7A7068D2FF0
                                    SHA-256:ABB249DC5383148B618E52774FBCA7ED90111A6BE73E855C0B79A68012B26946
                                    SHA-512:A6FEAD0DFC4CFDAC2E76BD0FA23A70FB2853DBD968062B40EFDEF179044B09C0EF7446FC72132190455C8125B5263EA3877B79128425353D9C3A4FCA5E88310C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:var _Payhip=function(t,e){var a=this,i={debugMode:!1,env:null,eventCallback:null,affiliate:null,enableCart:!1,cart:{displayOnPageLoad:!1,displayLauncherOnPageLoad:!0,position:"top-right",launcherBackground:null,checkoutButtonBackground:null},enableEditorV2Cart:!1,editorv2HttpHostIsCustomDomain:!1,editorv2CustomDomainWithScheme:null},n={},o={active:"production",defaults:{local:{baseUrl:"http://payhip.local.com"},staging:{baseUrl:"https://mojo.payhip.com"},production:{baseUrl:"https://payhip.com"}}},r={buyButtonClass:"payhip-buy-button",addToCartButtonClass:"payhip-add-to-cart-button",openCartButtonClass:"payhip-open-cart-button",addToCartButtonClickedClass:"payhip-add-to-cart-button-clicked",checkoutAndAddToCartButtonClickedClass:"payhip-add-to-cart-button-clicked",pwywInputClass:"payhip-pwyw",variantCombinationClass:"payhip-variant-combination",checkoutIframeClass:"payhip-checkout-iframe",cartIframeClass:"payhip-cart-iframe",alertContainerDivClass:"payhip-alert-container",alertIframeCl
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):1472
                                    Entropy (8bit):4.875110350275845
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:139CD8415C5D5E623C224F6DB81198ED
                                    SHA1:2879C5DB792DF5940DF08A5475E6A0CE3490506B
                                    SHA-256:D89A86A4C7A9E9D18CC596746E8B36B03C55B8011DED6CC42D71C2120DC0F738
                                    SHA-512:F470C9CF20B239703D91FC9C774AEA1525D35A2B83129D8CD3CD1EB3170A586CFDEFD4D5B9E223195EBD36013DF71D8D43AF3A54B422B089E5350C01D1946584
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/css/thirdparty/nprogress/nprogress.css?v=w0u2ftz8a
                                    Preview:/* Make clicks pass-through */.#nprogress {. pointer-events: none;.}..#nprogress .bar {. background: #1292EE;.. position: fixed;. z-index: 1031;. top: 0;. left: 0;.. width: 100%;. height: 2px;.}../* Fancy blur effect */.#nprogress .peg {. display: block;. position: absolute;. right: 0px;. width: 100px;. height: 100%;. box-shadow: 0 0 10px #1292EE, 0 0 5px #1292EE;. opacity: 1.0;.. -webkit-transform: rotate(3deg) translate(0px, -4px);. -ms-transform: rotate(3deg) translate(0px, -4px);. transform: rotate(3deg) translate(0px, -4px);.}../* Remove these to get rid of the spinner */.#nprogress .spinner {. display: block;. position: fixed;. z-index: 1031;. top: 15px;. right: 15px;.}..#nprogress .spinner-icon {. width: 18px;. height: 18px;. box-sizing: border-box;.. border: solid 2px transparent;. border-top-color: #1292EE;. border-left-color: #1292EE;. border-radius: 50%;.. -webkit-animation: nprogress-spinner 400ms linear infinite;. animati
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4741)
                                    Category:dropped
                                    Size (bytes):4776
                                    Entropy (8bit):5.153085086858448
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                    SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                    SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                    SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (6991), with no line terminators
                                    Category:downloaded
                                    Size (bytes):6991
                                    Entropy (8bit):5.100011154961621
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4A1944E0B0A1379285C6C4C0F2650F1B
                                    SHA1:B2E4B648F815B0D0A2FD94CC597A5BEFAFD68E11
                                    SHA-256:5DA1B7DE6689CA5F3BD142B9810450D30F13FF29781AE85E91DC34603762D34C
                                    SHA-512:0F6E1F2520A4F612D86FAA881C7572C4DF46ECD43B435730C2143F805BD4687E358B07F12541B902B235374DD8DD0885B7DF1FAD00031332344CECFC66A0C405
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://payhip.com/js/thirdparty/intersection-observer-polyfill/0.7.0/intersection-observer-polyfill.min.js?v=w0u2ftz8a
                                    Preview:!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var t=window.document,e=[];o.prototype.THROTTLE_TIMEOUT=100,o.prototype.POLL_INTERVAL=null,o.prototype.USE_MUTATION_OBSERVER=!0,o.prototype.observe=function(t){if(!this._observationTargets.some(function(e){return e.element==t})){if(!t||1!=t.nodeType)throw new Error("target must be an Element");this._registerInstance(),this._observationTargets.push({element:t,entry:null}),this._monitorIntersections(),this._checkForIntersections()}},o.prototype.unobserve=function(t){this._observationTargets=this._observationTargets.filter(function(e){return e.element!=t}),this._observationTargets.length||(this._unmonito
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:C++ source, ASCII text
                                    Category:dropped
                                    Size (bytes):2749
                                    Entropy (8bit):4.858589446753379
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:48A1ACE9AD2966F72E33C7426113878C
                                    SHA1:847BAC9F8FD4D01AB3B9C7B12EF8D67533D8C1F6
                                    SHA-256:136ACDA5FD3E3D3F513128119E42CF70BBD234C71C210B102E3D4D3CA0637E0C
                                    SHA-512:07D41B20A1E2252408BC3C85C4E401C2C1FE004F4C78AC3AC43A7CF34E4F50687154C8D2E3762E8C15317CF4ADE15B3F5AA6398F9742569734E8DF8DA4F041AD
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";.var __webpack_exports__ = {};...class elementorHelloThemeHandler {. constructor() {. this.initSettings();. this.initElements();. this.bindEvents();. }. initSettings() {. this.settings = {. selectors: {. menuToggle: '.site-header .site-navigation-toggle',. menuToggleHolder: '.site-header .site-navigation-toggle-holder',. dropdownMenu: '.site-header .site-navigation-dropdown'. }. };. }. initElements() {. this.elements = {. window,. menuToggle: document.querySelector(this.settings.selectors.menuToggle),. menuToggleHolder: document.querySelector(this.settings.selectors.menuToggleHolder),. dropdownMenu: document.querySelector(this.settings.selectors.dropdownMenu). };. }. bindEvents() {. var _this$elements$menuTo;. if (!this.elements.menuToggleHolder || (_this$elements$menuTo = this.elements.menuToggleHolder) !== null && _this$elements$menuTo !==
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11142), with no line terminators
                                    Category:dropped
                                    Size (bytes):11142
                                    Entropy (8bit):5.104956359554034
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F860411B072A2B2E656190A802EF6612
                                    SHA1:BF5CA2D52504291754194751616240C4FDA42F69
                                    SHA-256:90715C472437319389D1E6D435D33D4FF32697B0C2293DBDBDB243AD327A704A
                                    SHA-512:801DFF91A22099CC167B44058E6D2F19862FF73DDBDFBC53699DD64E2577500BB26C8DCE152B140B2D0D096989C747D6CC0E7EE8046CF4B2BBE2D6D5C3011E25
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:(function(global,factory){typeof exports==="object"&&typeof module!=="undefined"?module.exports=factory():typeof define==="function"&&define.amd?define(factory):(global=global||self,global.Mustache=factory())})(this,function(){"use strict";var objectToString=Object.prototype.toString;var isArray=Array.isArray||function isArrayPolyfill(object){return objectToString.call(object)==="[object Array]"};function isFunction(object){return typeof object==="function"}function typeStr(obj){return isArray(obj)?"array":typeof obj}function escapeRegExp(string){return string.replace(/[\-\[\]{}()*+?.,\\\^$|#\s]/g,"\\$&")}function hasProperty(obj,propName){return obj!=null&&typeof obj==="object"&&propName in obj}function primitiveHasOwnProperty(primitive,propName){return primitive!=null&&typeof primitive!=="object"&&primitive.hasOwnProperty&&primitive.hasOwnProperty(propName)}var regExpTest=RegExp.prototype.test;function testRegExp(re,string){return regExpTest.call(re,string)}var nonSpaceRe=/\S/;functi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (312)
                                    Category:downloaded
                                    Size (bytes):732
                                    Entropy (8bit):5.094404699196757
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1F1C6ABBB54C6D189B7263E0861FAE8A
                                    SHA1:6BC092E1E58B2FA6364BC17B02443ADE0C6D32F1
                                    SHA-256:5009A34E30063FFB89185274681B359AE8C7DAC19A606D5B1456EE3524CBC9B0
                                    SHA-512:7DD9ACCF0A69D2A89009443DE17D6F09C3CA55E62FE9C7C4D3F12F89354B11559D83436FBC4BEFC8618CCBE0FE46FEA657743D758E543B79A3D039CE36852B33
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://jackpotgods.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.css?ver=5.15.3
                                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face {. font-family: 'Font Awesome 5 Brands';. font-style: normal;. font-weight: 400;. font-display: block;. src: url("../webfonts/fa-brands-400.eot");. src: url("../webfonts/fa-brands-400.eot?#iefix") format("embedded-opentype"), url("../webfonts/fa-brands-400.woff2") format("woff2"), url("../webfonts/fa-brands-400.woff") format("woff"), url("../webfonts/fa-brands-400.ttf") format("truetype"), url("../webfonts/fa-brands-400.svg#fontawesome") format("svg"); }...fab {. font-family: 'Font Awesome 5 Brands';. font-weight: 400; }.
                                    No static file info