Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ww1.tryd.pro

Overview

General Information

Sample URL:http://ww1.tryd.pro
Analysis ID:1590334

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1964,i,12348658542222356384,9613276729907522948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3584 --field-trial-handle=1964,i,12348658542222356384,9613276729907522948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ww1.tryd.pro" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ww1.tryd.proAvira URL Cloud: detection malicious, Label: malware
Source: http://ww1.tryd.pro/bsuHIpOpQ.jsAvira URL Cloud: Label: malware
Source: http://ww1.tryd.pro/_trAvira URL Cloud: Label: malware
Source: http://ww1.tryd.pro/_fdAvira URL Cloud: Label: malware
Source: http://ww1.tryd.pro/_fd?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821Avira URL Cloud: Label: malware
Source: http://ww1.tryd.pro/boplIkqrL.jsAvira URL Cloud: Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://ww1.tryd.pro
Source: http://ww1.tryd.pro/HTTP Parser: Base64 decoded: {"uuid":"4cd7be5c-f889-4dda-892f-967f0a71459a","page_time":1736809900,"page_url":"http://ww1.tryd.pro/","page_method":"GET","page_request":{},"page_headers":{},"host":"ww1.tryd.pro","ip":"8.46.123.189"}
Source: http://ww1.tryd.pro/HTTP Parser: No favicon
Source: http://ww1.tryd.pro/HTTP Parser: No favicon
Source: http://ww1.tryd.pro/?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821HTTP Parser: No favicon
Source: http://ww1.tryd.pro/?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821HTTP Parser: No favicon
Source: http://ww1.tryd.pro/?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821HTTP Parser: No favicon
Source: http://ww1.tryd.pro/?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821HTTP Parser: No favicon
Source: http://ww1.tryd.pro/?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bsuHIpOpQ.js HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.tryd.pro/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a
Source: global trafficHTTP traffic detected: GET /bsuHIpOpQ.js HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a
Source: global trafficHTTP traffic detected: GET /_fd HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a; __gsas=ID=10fc850f86296e85:T=1736809902:RT=1736809902:S=ALNI_MZpsjedrE0zhEyVou8mRRktjuGKpQ
Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821 HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a; __gsas=ID=10fc850f86296e85:T=1736809902:RT=1736809902:S=ALNI_MZpsjedrE0zhEyVou8mRRktjuGKpQ
Source: global trafficHTTP traffic detected: GET /boplIkqrL.js HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww1.tryd.pro/?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a; __gsas=ID=10fc850f86296e85:T=1736809902:RT=1736809902:S=ALNI_MZpsjedrE0zhEyVou8mRRktjuGKpQ
Source: global trafficHTTP traffic detected: GET /boplIkqrL.js HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a; __gsas=ID=10fc850f86296e85:T=1736809902:RT=1736809902:S=ALNI_MZpsjedrE0zhEyVou8mRRktjuGKpQ
Source: global trafficHTTP traffic detected: GET /_fd?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821 HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a; __gsas=ID=10fc850f86296e85:T=1736809902:RT=1736809902:S=ALNI_MZpsjedrE0zhEyVou8mRRktjuGKpQ
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a; __gsas=ID=10fc850f86296e85:T=1736809902:RT=1736809902:S=ALNI_MZpsjedrE0zhEyVou8mRRktjuGKpQ
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 199.59.243.228Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ww1.tryd.pro
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: click-use1.bodis.com
Source: global trafficDNS traffic detected: DNS query: tinytrk.com
Source: global trafficDNS traffic detected: DNS query: search.yahoo.com
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: r.search.yahoo.com
Source: global trafficDNS traffic detected: DNS query: www.infotofind.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.aimtell.com
Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: signals.aimtell.com
Source: global trafficDNS traffic detected: DNS query: cdn.aimtell.io
Source: global trafficDNS traffic detected: DNS query: analytics.aimtell.com
Source: global trafficDNS traffic detected: DNS query: 1kbztgrksg.execute-api.us-east-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: beacon.aimtell.com
Source: unknownHTTP traffic detected: POST /_fd HTTP/1.1Host: ww1.tryd.proConnection: keep-aliveContent-Length: 0Accept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonOrigin: http://ww1.tryd.proReferer: http://ww1.tryd.pro/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=4cd7be5c-f889-4dda-892f-967f0a71459a
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: classification engineClassification label: mal60.win@27/79@76/461
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1964,i,12348658542222356384,9613276729907522948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ww1.tryd.pro"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1964,i,12348658542222356384,9613276729907522948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3584 --field-trial-handle=1964,i,12348658542222356384,9613276729907522948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3584 --field-trial-handle=1964,i,12348658542222356384,9613276729907522948,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ww1.tryd.pro100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ww1.tryd.pro/bsuHIpOpQ.js100%Avira URL Cloudmalware
http://ww1.tryd.pro/_tr100%Avira URL Cloudmalware
http://ww1.tryd.pro/_fd100%Avira URL Cloudmalware
http://ww1.tryd.pro/_fd?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821100%Avira URL Cloudmalware
http://ww1.tryd.pro/boplIkqrL.js100%Avira URL Cloudmalware
http://199.59.243.228/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
android.l.google.com
142.250.184.206
truefalse
    high
    syndicatedsearch.goog
    142.250.186.78
    truefalse
      high
      cdn.aimtell.io
      104.22.70.231
      truefalse
        unknown
        tinytrk.com
        35.167.29.221
        truefalse
          unknown
          ds-global3.l7.search.ystg1.b.yahoo.com
          212.82.100.137
          truefalse
            unknown
            mobile-gtalk.l.google.com
            74.125.133.188
            truefalse
              high
              askmedia.map.fastly.net
              151.101.2.114
              truefalse
                unknown
                s3.amazonaws.com
                52.216.53.8
                truefalse
                  high
                  code.jquery.com
                  151.101.66.137
                  truefalse
                    high
                    12065.bodis.com
                    199.59.243.228
                    truefalse
                      unknown
                      1kbztgrksg.execute-api.us-east-1.amazonaws.com
                      23.23.92.173
                      truefalse
                        unknown
                        www.google.com
                        142.250.185.100
                        truefalse
                          high
                          googlehosted.l.googleusercontent.com
                          142.250.186.33
                          truefalse
                            high
                            edge.gycpi.b.yahoodns.net
                            87.248.119.251
                            truefalse
                              high
                              click-use1.bodis.com
                              199.59.243.205
                              truefalse
                                high
                                analytics.aimtell.com
                                unknown
                                unknownfalse
                                  unknown
                                  beacon.aimtell.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    afs.googleusercontent.com
                                    unknown
                                    unknownfalse
                                      high
                                      s.yimg.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.infotofind.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          cdn.aimtell.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            r.search.yahoo.com
                                            unknown
                                            unknownfalse
                                              high
                                              ww1.tryd.pro
                                              unknown
                                              unknowntrue
                                                unknown
                                                search.yahoo.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  signals.aimtell.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    NameMaliciousAntivirus DetectionReputation
                                                    http://ww1.tryd.pro/true
                                                      unknown
                                                      http://ww1.tryd.pro/?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821true
                                                        unknown
                                                        https://www.infotofind.com/web?gad_source=5&gclid=EAIaIQobChMIhYD3junzigMVEpGDBx3COQJYEAAYAiAAEgKlBvD_BwE&o=1674430&q=10+best+credit+cards&qo=semQuery&an=google_s&tt=rmd&ad=semA&akid=1000000245itf164750233097kwd-99283992c21662577568false
                                                          unknown
                                                          http://ww1.tryd.pro/_fdtrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://ww1.tryd.pro/_trtrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://ww1.tryd.pro/bsuHIpOpQ.jstrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://199.59.243.228/false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://search.yahoo.com/yhs/search?hspart=yahoo&hsimp=yhs-gd5_le52a&p=best+credit+cards+0+apr&type=1369687.1308927.1033.163.23661575.286375.1369687H99HA7AEAIaIQobChMIhYD3junzigMVEpGDBx3COQJYEAAYASAAEgJn3PD_BwE.US.0.false
                                                            unknown
                                                            http://ww1.tryd.pro/_fd?caf=1&bpt=345&query=Best+Credit+Cards+2025&afdToken=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&pcsa=false&nb=0&nm=4&nx=240&ny=54&is=700x363&clkt=78&suid=32742709821true
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://ww1.tryd.pro/boplIkqrL.jstrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.186.170
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            216.58.206.74
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.18.5.165
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.186.174
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.18.4.165
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            216.58.206.78
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.100
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            216.58.206.36
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            35.167.29.221
                                                            tinytrk.comUnited States
                                                            16509AMAZON-02USfalse
                                                            87.248.119.251
                                                            edge.gycpi.b.yahoodns.netUnited Kingdom
                                                            203220YAHOO-DEBDEfalse
                                                            87.248.119.252
                                                            unknownUnited Kingdom
                                                            203220YAHOO-DEBDEfalse
                                                            172.217.23.97
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            212.82.100.137
                                                            ds-global3.l7.search.ystg1.b.yahoo.comUnited Kingdom
                                                            34010YAHOO-IRDGBfalse
                                                            151.101.66.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            142.250.186.132
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            151.101.194.137
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            142.250.184.206
                                                            android.l.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            54.231.132.240
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            142.250.184.200
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.33
                                                            googlehosted.l.googleusercontent.comUnited States
                                                            15169GOOGLEUSfalse
                                                            52.216.53.8
                                                            s3.amazonaws.comUnited States
                                                            16509AMAZON-02USfalse
                                                            142.250.186.78
                                                            syndicatedsearch.googUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.68
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            74.125.133.188
                                                            mobile-gtalk.l.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            1.1.1.1
                                                            unknownAustralia
                                                            13335CLOUDFLARENETUSfalse
                                                            13.107.21.237
                                                            unknownUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            74.125.133.84
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.22.70.231
                                                            cdn.aimtell.ioUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.184.194
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            199.59.243.205
                                                            click-use1.bodis.comUnited States
                                                            395082BODIS-NJUSfalse
                                                            216.58.206.66
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.18.3
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.110
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            199.59.243.228
                                                            12065.bodis.comUnited States
                                                            395082BODIS-NJUSfalse
                                                            142.250.185.136
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            3.226.127.182
                                                            unknownUnited States
                                                            14618AMAZON-AESUSfalse
                                                            216.58.206.68
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            216.58.206.46
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.181.226
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            151.101.2.114
                                                            askmedia.map.fastly.netUnited States
                                                            54113FASTLYUSfalse
                                                            142.250.184.238
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.42
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.16.195
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            23.23.92.173
                                                            1kbztgrksg.execute-api.us-east-1.amazonaws.comUnited States
                                                            14618AMAZON-AESUSfalse
                                                            IP
                                                            192.168.2.16
                                                            192.168.2.6
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1590334
                                                            Start date and time:2025-01-14 00:11:03 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Sample URL:http://ww1.tryd.pro
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:15
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            Analysis Mode:stream
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal60.win@27/79@76/461
                                                            • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.174, 74.125.133.84, 142.250.181.238, 142.250.186.78, 216.58.206.66, 172.217.16.206
                                                            • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: http://ww1.tryd.pro
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:11:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.978982295170331
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6AA65A2CB5416725521009DD469B7CA4
                                                            SHA1:16CA368FE28A264BC7BAC4A704C25A5020FD9166
                                                            SHA-256:0EA17BA8410B14123AEEA3268C5676ED6A0316A8FF696514FFA1574FB73F38D1
                                                            SHA-512:95E0FC9F4434E79CF2F9BDB080E719E4C44D30BDCCB8EA97B043F522D6031A52CB072002A9332840802F66AD152A543ED4408785FC86124CD984E66565BADF59
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,......x..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:11:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):3.992507951174799
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:21B791B00351ADDAA5EB474964E0DEEF
                                                            SHA1:7122D41E83492D65261315609D8D6EEC14EB768F
                                                            SHA-256:DE691A24D9693C569FA3BD2950A345168D77201227D886DC8979A245E9283802
                                                            SHA-512:D0DB3C3125E6F513EB87D1E891003E16DA31AC2528AF6D5F673D51D6621D88A94CF79AA5456C8F82591C05D066F5659CEE9A9B77D5A5B688398F4606CCFE078C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....Z.m..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):4.004478048671019
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DDB594A2253D602A234D0DA88F7800F3
                                                            SHA1:111E5EC2DF56F0BD4C65204008E897690B72C2F0
                                                            SHA-256:E1566A5D6192E93FF9E9D6285974BE4AE0838F790E4ACFF51FC51AF3EB3C424E
                                                            SHA-512:AAD9ADA5448021C8891BF508BA7DC65E5B40FF9E84FA5E84EEBD1C1B9EFCC9FE340F18E0F3678DA8F6F346F8BC262D07CCBB693CCAF843A463944A38388AFF81
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:11:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9901689036534234
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BD58311D5AC56FAA62734FED6BE63F19
                                                            SHA1:05206F7553B2F0EBDE62F3249AABD1A4F652BDC7
                                                            SHA-256:078A3F7882BB2B6AC6DE842DC32E7DF12F622C06C3470F50F103437975BA4302
                                                            SHA-512:B0D5993806FCD723DD136ABEC57A1B9F443E0172ED6B504AA6B09C9AF2E4A9389258A6AEB43FDA90424FA03713DD440B2F2D0EA9E56EE4BAFEE48C334590E854
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....~h..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:11:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.980260918422755
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:508AA64BC540129742AD78282AD26AE2
                                                            SHA1:FB989DCFA369EFDFD8C3F90013481C2A14BDA2BB
                                                            SHA-256:055AD90569659A081751983E352E41AB69E215461C1CA913A0636330695116EF
                                                            SHA-512:4B938AB712EE01B5C96FFBCA81F2EC73784635CA939F726FE5375B0DBD16F4364155263009B0112030B0BEA981A7C65E8B4805E4053CBD3CADB4DEACF87EE301
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....{s..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 13 22:11:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.989396041408779
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C9D1D4198DAAE52BC2E1F1E64E32133F
                                                            SHA1:CB5841BC9F930B62F606CC00F03F74E643518064
                                                            SHA-256:251D6816EE854920B517E2BE6BCE6A11ED8D7515BD85291697B822D5EC4F2F84
                                                            SHA-512:8D2B834F097A83BB0B9EFBAD5FAD77D1552848DAF5D8FEDF70A929ED94D839E87D82566C5ED0898359B47C8D42DC6BD9CE6302C162C2CE0348CEA9F165132FDF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,......_..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-Zh.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Zs.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Zs.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Zs............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Zt............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (10344)
                                                            Category:downloaded
                                                            Size (bytes):10406
                                                            Entropy (8bit):5.5195882977424375
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7972DF9700FABE5BFBD497E885562CA8
                                                            SHA1:783C09AE0A3221408EDF9C4B7198DAA53C5911D8
                                                            SHA-256:2AC4E7BDD37D0CD71ED57A8CF915A85CD25E3DFE29A3A6CAA091E581FBAC2BD8
                                                            SHA-512:18EE497C5B7848FC6ACC4E3173B819E4A69767A834ACBA28CBC580831E90DF2DF6F014E9C59876F8B5970D4FFEA029BC491D4C1B71004437FEFFD794430248DF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/2940.js
                                                            Preview:/*! For license information please see 2940.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2940],{2028:(e,t,s)=>{"use strict";s.d(t,{A5:()=>r,Ei:()=>d,Kj:()=>n,LQ:()=>h,We:()=>l,ed:()=>i,kA:()=>u,lH:()=>c,qD:()=>o,qV:()=>a,vT:()=>g,yl:()=>S});const a="SET_SEARCH_BOX_INITIAL_LOAD",o="SET_SEARCH_SUGGESTIONS",n="SET_RELATED_SEARCH_SUGGESTIONS",r="CLEAR_BUTTON_CLICK",l="INPUT_CHANGED",c="SET_SHOW_SUGGESTIONS",u="SET_SHOW_SUGGESTIONS_ON_FOCUS",i="SET_SELECTED_ITEM_INDEX",d="SEARCH_SUGGESTIO_KEY_UP",h="SEARCH_SUGGESTIO_KEY_DOWN",S="SET_EXPANDED_SEARCH",g="SET_PLACEHOLDER_TEXT"},2940:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>b,reducers:()=>x,ui:()=>I});var a=s(1773),o=s(6540),n=s(6942),r=s.n(n),l=s(6599),c=s(2896),u=s(7915),i=s(7329),d=s(9528),h=s(5875),S=s(4332),g=s(1016);const p=function(e){const{showCloseButton:t,closeButtonStroke:s="#DDDDDD",isVisible:a,handleClick:n,additionalClassNames:l}=e,c=["close-button"];a||c.push("hidden");con
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5960)
                                                            Category:dropped
                                                            Size (bytes):277705
                                                            Entropy (8bit):5.5822284243129685
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:58EB363A3D59FE0261EB423287CFF66B
                                                            SHA1:7A17154BFB33F8D1818643916111D84B986C083A
                                                            SHA-256:DFE311898533227F32A7BB94EFDB85A1377116150AE0802313C1EDF493CF1202
                                                            SHA-512:59BBDC80E7A910CE32F6773828A145B3C4D3A66354C1BA3EC86594E275827B4D5049B3C11AB747715AEB4D1852924B52220505C6BA3F2EAD1CCC1B5AC457A164
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":5,"vtp_instanceDestinationId":"G-JWGLYE8PG5","tag_id":11},{"function":"__set_product_settings","priority":4,"vtp_instanceDestinationId":"G-JWGLYE8PG5","vtp_foreignTldMacroResult":["macro",1],"vtp_isChina
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                            Category:downloaded
                                                            Size (bytes):149336
                                                            Entropy (8bit):7.496490218548733
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8F1C7F5187E8E78FDB31A5E6C688E803
                                                            SHA1:64B1EF52851B1C5B130BD7FC12576329D1738F0D
                                                            SHA-256:0598E13041B04BD01DC5E5849ABEBAC0E253BBAC3EC6BDC71CA62B84100717F4
                                                            SHA-512:B5F744E0AF9D4736B542060471404E074FCA5769FFEBEF2BECD0A311329BAE985B97FFB52247E571EE0C2A9B7A99CB3FD5D91F21BD807A09D0A45FB651D12217
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/pv/static/misc/voice-close-202105050733.wav:2f8a34dafb23ee:0
                                                            Preview:RIFFPG..WAVEfmt ........D... b.... .data.....r.6.>.7..6!'.7...5...7BU...O.7...FE.7D...7Ud...MQ7.;J.7&.7..t.j..6. ....)6m...x..O...?..eH..........7.5....m.........P..........L...%J....9...u,.........H=......H=..j0..>....3...Y.......+..Ud........ ..>..G".M..r.".....!.....s......FE...v......._..~....Pz..L....O.....r.".....k..5......y............5m..?.6.....6&.`.|.$7..-..MQ7.>..{7...._.7....v.7.k.6..7.\.6y..7..7..7$.<7D..7k.j7...7..7...7m.7...8.n.7 ..8...7...8.~.79..8k..7.x.8.1.74i.8...8...84i.8.+.8Q..8...7...8...7...8k..7~..8...7._.8...7...8G..7o..8...7[..8Ud.7C..8.L.7...8..o7.C.7j.E7.>.7A..7H..70F.6.@.7..6j..7BU.5.O.7Ud..m.7..~.. .7.!..>s7.~..~.H7..=.K..7D.e.0F.6......6#R.....5.J......&..............`...w...?0.h8!..".;.O.;i..<7..<+L.<..<.(.<...<...=6#.=..9=.\:=J.T=F.U=.:h=..h=..s=..t=.x=..y=..y=+Rz=Kzw=p.x=\.o=QMp=..d=..d=..\=.e]=..d=.Xe=.Q~=..~=...=.g.="{.=..=..=.#.=N.=.(.=4.=.1.=...=.i.=...={..=p.=.,.=[..=..=.O.=...=.e.=J.=...=...=...=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                            Category:dropped
                                                            Size (bytes):2238
                                                            Entropy (8bit):2.20822051335051
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3A07174943F82046370997254100D870
                                                            SHA1:ECB1E2E89AF0EC6F45F875C22DF0FBD45821BA80
                                                            SHA-256:C6F7EE2CADAE2E121342A8C4245141175BFE887776206DEB17149D46CF3AA827
                                                            SHA-512:0A589E20251F62F02C4B96B916FBD9359677A26379D46EEEF4E455464643DE0C9AEEF921AD563D970E7436805DD18AE974DE6942DFDF0C65089512D8A3B2FD35
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...... ..............(... ...@.................................`...a...a...b...c...d...e...f...g...h...i...j...k...l...p...r.. s..$v..)y..+z...|..0}..6...9...;...A...K...L...P...R...T...X...Y...\...k...l...o...p...x...y...~.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4398), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):4398
                                                            Entropy (8bit):5.148246199568531
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4B938B544C87CCCCE30DF9506C5A9339
                                                            SHA1:0DF3BF6D8E718CFACB84058BB9F69753D361D075
                                                            SHA-256:BD8B5F4B149E4DA04E2056DFFBB3DC459E65F6A84C48162E73330438CC59E54E
                                                            SHA-512:A0E0A90A30AF1D00FD08A989A4AB1DF398ABB253C67E69E4E0BC09B8F43C22D4AE3FBA17EE0BD485BC59BC090336178E73B6794D8613604AD5F65D870C91B534
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:!function(s,p){"use strict";var f,l=s.YAHOO||{},y=l.NB||{},h="group-",S="polyfills",d="DOMContentLoaded",g="js",m="css";function e(){this.reset()}e.prototype={reset:function(){var e=this;e.cdnSep="&",e.cdnBase="",e.cdnPath="",e.debug=!1,e.nonce="",e.required={css:{},js:{}},e.loaded={css:{},js:{}},e.listeners=[],e.deps={},e.downloadCB=[],e.doneCB=[]},process:function(e,n,t){var r=f;if(e.begin||y.getDOMContentLoaded())return r._process(e,n,t);var o=function(){y.de(p,d,o),r._process.call(r,e,n,t)};y.ae(s,d,o)},_process:function(n,t,e){var r=f,o=n.req||{},s=n.reqFull||{},d=n.inlineStyles||{},a=e||{},c=a.evalStrategy,i=a.returnPayload,e=[];return n.debug&&(r.debug=n.debug),n.nonce&&(r.nonce=n.nonce),n.cdnSep&&(r.cdnSep=n.cdnSep),n.cdnBase&&(r.cdnBase=n.cdnBase),n.cdnPath&&(r.cdnPath=n.cdnPath),n.deps&&(r.deps=n.deps),(r.req=o).css&&e.push(r.require(o.css,m)),s.css&&e.push(r.requireFull(s.css,m)),d&&e.push(r.processInlineStyles(d,m)),o.js&&e.push(r.require(o.js,g)),s.js&&e.push(r.requireFull
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (5470)
                                                            Category:dropped
                                                            Size (bytes):5536
                                                            Entropy (8bit):5.504399883068905
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5549D463D04963D9DB72CE26E0C6618B
                                                            SHA1:34490047FDE99D09D22B1E085ECF8F697DD3577F
                                                            SHA-256:F154987B02B1288CC076CDEB2572C2016F2519E88678AD6C86682B5FC8D226A5
                                                            SHA-512:5349D19DAC703B32D96D2E46875C9F274E87E01206E1A4337FD325C4D1D8B24E39AB5D1A111C22D5893087B8193349C14F157723ACB9C0BBE149C4A773316590
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see 6932.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6932],{5508:(t,r,e)=>{"use strict";function n(t){switch(t){case"pageview":return window.fbpvts||(window.fbpvts=Date.now()),window.fbpvts;case"action":return window.fbacts&&!window.forceFbacts||(window.fbacts=Date.now(),window.forceFbacts=!0),window.fbacts;default:return""}return""}e.d(r,{m:()=>n}),e(1003)},4332:(t,r,e)=>{"use strict";e.d(r,{U:()=>n});const n=(0,e(2325).Mz)((t=>t.analytics||{}),(t=>t.fastlyBeaconParams||{}))},4916:(t,r,e)=>{"use strict";e.d(r,{A:()=>n});const n=function(){return crypto.randomUUID()}},1542:(t,r,e)=>{"use strict";e.d(r,{A:()=>i});var n=e(2194),a=e.n(n);const i=(t,r,e,n)=>{let i={};i="mobile"===t?n:e;const c=a()(r,(t=>null==t));return{...i,...c}}},3260:t=>{},7621:(t,r,e)=>{"use strict";e(8156),e(2013),e(851)},8634:(t,r,e)=>{"use strict";e.d(r,{C:()=>u,d:()=>s});var n=e(2194),a=e.n(n),i=e(2216),c=e.n(i),o=e(5508);const u
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65475)
                                                            Category:downloaded
                                                            Size (bytes):278528
                                                            Entropy (8bit):5.348536870335455
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FBA73991E5EB89A9584B888B7E1E33C8
                                                            SHA1:D4435511E972E421D96CABC9E744044DB50BFDC5
                                                            SHA-256:723305C14A94DA841AA3B9D7ED6DE9A20B98F3B9BBFB0F32101895A154DE930A
                                                            SHA-512:EDCC9674D2EAC5317FD147EF36894D8FB9890D2137C722C8A16618613D39839E90FE71B4E4C9132F983A0F38FA3777C415736A1EDE79C48FE55DDFCD85C9C679
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/app.js
                                                            Preview:/*! For license information please see app.js.LICENSE.txt */.(()=>{var e,t,n,r,o={7801:(e,t,n)=>{var r={"./ch.js":[5711,5711],"./da.js":[9059,9059],"./de.js":[9095,9095],"./el.js":[8469,8469],"./en.js":[9875,9875],"./es.js":[536,536],"./fi.js":[6101,6101],"./fr.js":[5876,5876],"./id.js":[5897,5897],"./it.js":[1577,1577],"./ja.js":[7233,7233],"./ko.js":[6294,6294],"./ms.js":[8384,8384],"./nl.js":[5938,5938],"./no.js":[4319,4319],"./pl.js":[6028,6028],"./pt.js":[2836,2836],"./ro.js":[2075,2075],"./ru.js":[8005,8005],"./sv.js":[8773,8773],"./th.js":[2036,2036],"./tl.js":[5768,5768],"./tr.js":[7814,7814],"./vi.js":[1365,1365],"./zh_CN.js":[8228,8228],"./zh_TW.js":[4964,4964]};function o(e){if(!n.o(r,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],o=t[0];return n.e(t[1]).then((()=>n.t(o,23)))}o.keys=()=>Object.keys(r),o.id=7801,e.exports=o},4734:(e,t,n)=>{"use strict";n.d(t,{M:()=>i,P:()=>o});var r=n(5894);
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (13000)
                                                            Category:downloaded
                                                            Size (bytes):13561
                                                            Entropy (8bit):5.279410825250861
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:792EABC4BD7F072EF493757A89C132E9
                                                            SHA1:A4826D181D1EE7AED16E434217144A3D1D3726CE
                                                            SHA-256:AF7DFE27A218A220FA70DBB59D651D93301F40F62D15FA4E69019171DD38CE83
                                                            SHA-512:D0BEDA6AD135F67C5A9F1637E0E34DE822EFE00FF2D858DB0ED704B12DE024066C9FB87242323D76D3B33AF778A691236106695EB1BA43E767D4D1E70C9881EA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol123%2Cpid-bodis-gcontrol492%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fww1.tryd.pro%2F%3Fcaf%3D1%26bpt%3D345&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2898040491288658&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301266%2C72717108&format=r3&nocache=3701736809900575&num=0&output=afd_ads&domain_name=ww1.tryd.pro&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1736809900576&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=712519386&rurl=http%3A%2F%2Fww1.tryd.pro%2F
                                                            Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text
                                                            Category:downloaded
                                                            Size (bytes):22845
                                                            Entropy (8bit):4.89025434598097
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:996F64DE232BF02629E754A66183E8C4
                                                            SHA1:1EEAF2633C12885CD22E54D239EB7292DE79B4F7
                                                            SHA-256:C0D6A9CAB52682E365F5704B2309D907CA062DB241A86D2E83E560559754030F
                                                            SHA-512:C82B01A916824FD06F5CE3CE57D1C6CE0C511EAC53B831CB16B41736E32911D076331421634A44DA86037AC30F85BBBEA51D4DFAA73207AFA8FC855B10ED38C0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/amg_page_header_ui.css
                                                            Preview:/*! Copyright . 2025 Ask Media Group */..related-search {. display: flex;. flex-direction: column;. margin-top: 10px;.}..related-search.hidden {. display: none;.}..related-search .sub-header {. line-height: 16px;. margin: 0 0 5px;. font-weight: normal;. border-radius: unset;.}..related-search .sub-header-query {. font-weight: bold;. margin: 0 0 0 4px;.}..related-search .related-search-links {. display: flex;.}..related-search .related-search-links.capitalize {. text-transform: capitalize;.}..related-search .related-search-links.lowercase {. text-transform: lowercase;.}..related-search .related-search-links.capitalizeAndUnderline {. text-transform: capitalize;. text-decoration: underline;. font-size: 15px;. color: #3300B5;.}..related-search .related-search-links.right-icon .single-column a svg {. position: absolute;. right: 0;.}..related-search .related-search-links.right-icon .column a svg {. position: absolute;. right: 0;.}..related-search .related-search-links a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):35
                                                            Entropy (8bit):3.897299717551716
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:45B50626F41C0E78D7E513B4540C4725
                                                            SHA1:381C3A13814B8D842DE26A3C02BAA1587D15189B
                                                            SHA-256:51B5A415D81E34B8F19A0582BC94D7984C583CDA78682FCDEE3D7E6989B7873A
                                                            SHA-512:46900B83252B3AFF18911A761EAC8A289E50F916835B3FDDE15E8D6CBBBBFEC027FB762BF770D729B524241618A6540A11611CD410AA53F371401F87568C909D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"message":"Internal Server Error"}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (50867)
                                                            Category:downloaded
                                                            Size (bytes):51400
                                                            Entropy (8bit):5.471877588441926
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B775BD66D0E1C7AB94B1DE6F2DC22FFE
                                                            SHA1:A9A9EDDEB76674DD78C77B7F206F886CCE1B6487
                                                            SHA-256:BBFAC04D1C12F1A12D1ABE81CCC8B3230A2258A4A7D0E9CC94D8F5C5162BDD9A
                                                            SHA-512:E41C42503B003CC25729588FDF25FF4EE6E9D36AD21C35908FFE0ED84A1A5099E5DE151372D840D1A89D0B6A68A806A278B1B2995228965C13E6AA889C8CD115
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol123%2Cpid-bodis-gcontrol492%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D10fc850f86296e85%3AT%3D1736809902%3ART%3D1736809902%3AS%3DALNI_MZpsjedrE0zhEyVou8mRRktjuGKpQ&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww1.tryd.pro%2F%3Fcaf%3D1%26bpt%3D345%26query%3DBest%2BCredit%2BCards%2B2025%26afdToken%3DChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D4%26nx%3D240%26ny%3D54%26is%3D700x363%26clkt%3D78%26suid%3D32742709821&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2898040491288658&q=Best%20Credit%20Cards%202025&afdt=ChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301266%2C72717107&format=n3&ad=n3&nocache=8961736809910197&num=0&output=afd_ads&domain_name=ww1.tryd.pro&v=3&bsl=8&pac=0&u_his=2&u_tz=-300&dt=1736809910197&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=712519386&rurl=http%3A%2F%2Fww1.tryd.pro%2F%3Fcaf%3D1%26bpt%3D345%26query%3DBest%2BCredit%2BCards%2B2025%26afdToken%3DChMImeysiunzigMVavkCBx2ehDAuEmQBlLqpjzWNWk1I0BUwlztGC6SCNZo_S7zEqsCk7qmieCTBBjWsV_kAkGCEpNWlJq5E76KO2FRjwcQPkWg_dlcn_BuaJ26SzXE3XztmtxaAC4CfDmS-BQL3dWVZ5Yy9kuKLiikjIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D4%26nx%3D240%26ny%3D54%26is%3D700x363%26clkt%3D78%26suid%3D32742709821&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                            Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 96 x 3838, 8-bit colormap, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):26653
                                                            Entropy (8bit):7.965632239970964
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:816FE35A262DED42F91AEC9E0C6BFD17
                                                            SHA1:E3E1E125853AEEA873FF9CC3A97493A8AB1960BD
                                                            SHA-256:1F4F7A014BBC71AB2FCA3CD903086D21D44AED4DF7CC03169C288B358F94378E
                                                            SHA-512:284D1C639EE4CE2FEAE0254E295B1FEB65C099FF19F6935310AD3DBA22C010ACD315D71F0CF2C34D2473FC6685509E78AB15B5DD5CA86A9712FF9F76F0B069D1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/pv/static/img/cosmos_sprite1x-1655313635391.min.png
                                                            Preview:.PNG........IHDR...`............d....PLTE...."&......we_-..*E."M....P..H..X.A2?.:2.C).?..K!.5...8.X..6R....)#..U.....).>Yo./...R..m2..........uuu.........`me...rwrstu....4=ttt...SQI......Z..>8.......E1....V...........-N....?OR...sus......14:.......Cuuv.......j+..=AF...o2.......1A.......@1.ER_...ttt...ppp##!....zS.........tvv.........)P..o,?+.....:....:...4C...>Z[....>A....-,.....U..M..G.....R..D....b:Z..F1......(............ .1_.N....5\..v;....e...J.B..D.@r...9.........*...;.............5A.~6.....nd.......9{...2..F.W.@5.../......3N....@..8Y........ .7F\U.....7..C..+"..7..)../.N........8N..$.L;.......L@.NF..*..h.....7ghf.T............1......L.4..1p....YI...P.:..._.I.{."v......;.Y\..;....].........SJ.g3Ds26V.....`W..~..[.....Y..&?...F..v...e.6....._f.QS..~.f.oz.yoE.....U.66.j;.C....tRNS.f.................................C)-.D.N..^. =..C.1....z.wt.x....+....&....qV..E......z./`....k..\...S..v.~...j...H..(yx......?......f_...L....T..._......`..1..d+IDATx....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                            Category:dropped
                                                            Size (bytes):35081
                                                            Entropy (8bit):5.359199579444158
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                            SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                            SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                            SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (14099)
                                                            Category:dropped
                                                            Size (bytes):14162
                                                            Entropy (8bit):5.310173773354093
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F13F020322069EADFD072CCB42C608FA
                                                            SHA1:38DEA90B3BB10B9F51EBCEEB3325AE41374F6F53
                                                            SHA-256:E0B7A2EC365CFEC4D6F8E5EA38368977CC766AF907F8614DB66FAF62067289BE
                                                            SHA-512:ECBFA1111A6BC7B7FAE4DC54F25A35A2420D6DAC0DE637956598993D059CA4DF9CD069B1311641CB770AFCB14BF9F7035B07E21894D0F09A86A3B59554064E27
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see 4171.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4171,4274,4938],{8747:(e,t,a)=>{"use strict";a.r(t),a.d(t,{default:()=>C,getServerSideProps:()=>E(),reducers:()=>b,selectCategories:()=>p,ui:()=>y});var n=a(1773),o=a(6540),r=a(6942),i=a.n(r),c=a(2896),s=a(5533),l=a(9681),d=a(823),u=a(7329),m=a(9725),g=a(6599);const p=(0,a(2325).Mz)((e=>e.categoryMenu||{}),(e=>e.categories||[]));function h(e){const{logoTheme:t="",showImage:a=!1,hamburgerMenuOnClick:n=()=>{},isHamburgerManuClicked:r=!1,enableHamburgerMenu:h=!1,zone:y="top",categoryMenuStyle:f={},drawerHeaderWrapperStyle:E={},categoryLinkStyle:N={}}=e,b=(0,c.d4)(p),C=(0,c.d4)(g.Vu),w=b.length>0?(e=>e.filter((e=>!["article","uncategorized"].includes(e.slug))))(b):[],{baseUrl:v,siteName:S,category:k}=C,x=(0,c.wA)();if((0,o.useEffect)((()=>{x({type:l.B.SET_TAXONOMY_IMPRESSION,payload:{totalCount:w.length,zone:y}})}),[x]),h&&!r||0===b.length)return null;c
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):195
                                                            Entropy (8bit):5.11177729993059
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4EBA1319CB7C1DC22746684067BFC5E3
                                                            SHA1:27AF54F420AB227A16C29D5AAD431E137080AF60
                                                            SHA-256:5C9451291497B98F3EC018CFCBD0A26D4E8E5178E908944DE1A706245ABD94DF
                                                            SHA-512:E709AD26EDFAC701E1C96E276218B76ADA2A82FE9CC853468C2755121B330C8B14478E45585C2B902555193DD5F2339A5F539A9599B20A21DA617C63626EAE9C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:!function(i){"use strict";var i=i.YAHOO=i.YAHOO||{},t=i.SP=i.SP||{};function n(){}n.prototype={initializer:function(){var i=this.get("bcurl");i&&""!==i&&t.ULT.beacon_url(i,!0)}},t.YMB=n}(window);
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9336)
                                                            Category:downloaded
                                                            Size (bytes):9398
                                                            Entropy (8bit):5.4798304693430175
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:76F6E1EBF8A9C780A6B02955DB225725
                                                            SHA1:75E58733DB95D9865BB8E2049286F835A0BF64E9
                                                            SHA-256:BF3AD77A603421C4C288481894BBCFF2F1578A36D71B3C9122A449DF3C1768AA
                                                            SHA-512:1BA15E0E209E31B51D4CD74CE78FC4CD6D8A129035A684E8AD138FF55D50871B401597FC6D5441FF91C7DB79E614679F5E7F7947133936715E0D96C43F9FBE4C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/5309.js
                                                            Preview:/*! For license information please see 5309.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5309],{4985:(e,o,t)=>{t.d(o,{C:()=>a});var n=t(3721);const d="163";function a(e){const{fullUrl:o,adPosition:t="top",zoneName:a="center",resultType:s="gsl",product:i}=e,c={cd1:e.acquisitionDivision,cd2:e.adId,cd3:e.googleClient,cd4:e.agency,cd5:e.yahooTypeTag,cd6:e.googleChannelPrimary,cd7:e.experience,cd8:e.bingAdUnitId,cd9:o,cd11:e.requestId,cd14:e.layout,cd15:e.abTestIds,cd16:e.countryISO2Code?e.countryISO2Code.toLowerCase():void 0,cd18:e.oCode,cd19:e.pageViewId,cd20:e.trafficSource,cd23:t,cd24:e.yahooSourceTag,cd27:e.googleStyleId,cd28:e.bingPropertyId,cd29:e.pageNumber,cd30:e.pageTitle,cd31:e.pageType,cd32:i,cd34:e.queryOrigination,cd35:s,cd36:e.bingTypeTagPrimary,cd37:e.searchQuery,cd38:a,cd40:e.yahooSearchId,cd41:e.gclid||e.ttclid,cd42:e.msclkid,cd45:e.l1Category,cd46:e.l2Category,cd47:e.l3Category,cd48:e.l4Category,cd49:e.l5Categ
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):87462
                                                            Entropy (8bit):5.262148110388299
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E6C2415C0ACE414E5153670314CE99A9
                                                            SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                            SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                            SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65316)
                                                            Category:downloaded
                                                            Size (bytes):485830
                                                            Entropy (8bit):5.540559790300977
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:642213FB56330BC79A17FD04A19B6476
                                                            SHA1:6A2DFF42510AA4EE405122A697731A99E9F1282F
                                                            SHA-256:36B6F5F3F394EDBC2E9F00E3D860102B891709CE51249CA0DD43A2C6EB7D069D
                                                            SHA-512:022E7FCA84EB58FDB44BF951BCCF29A64FB1A073F1215363C769E4C1833C91787A6FFA1C6797F96AD9DC683479B8FCA864D25887FC3E25D6FB9114F05DDEB7A5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-KMFC6W2&gtm_auth=&gtm_preview=&gtm_cookies_win=x
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"383",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\"www.\",\"\")})();"]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"0","vtp_ignoreCase":true,"vtp_map":["list",["map","key",".*allresultsweb.com","value","lMETGFDmHYcRkNuinpiU1Gl0zZv9Pk3nvjKX"],["map","key",".*allsearchsite.com","value","np4a9APMzPnZOvlAFuCenKTSqXq4rEjSA41S"],["map","key",".*answerroot.com","value","r82QEbo0vWpBCAQiS525udfiqjEl7BpyB95B"],["map","key",".*avira.search.ask.com","value","NnKguvNQ0hSWKtb4
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                            Category:downloaded
                                                            Size (bytes):80336
                                                            Entropy (8bit):7.269936136252251
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F536E8F265FBBD76A5F7B9FC0EA0AD69
                                                            SHA1:8DB474F6CA6E7548D47CC3B078E66ABDD5719066
                                                            SHA-256:63678162CB830AFBA8013A29BE9148C72C3DD90561F1B0E7A3CDFBFD883912D6
                                                            SHA-512:2D8D79BF7DD4DDD61B871B3E54E61972CFD2CAD17F11865707E006A4F9FFADA7B9B2524A1F7CE056AEFD2B36E43264A813FD9ECE00B3182D034AEE5FB84A75D0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/pv/static/misc/voice-result-202105050733.wav:2f8a34dafa39c9:0
                                                            Preview:RIFF.9..WAVEfmt ........D... b.... .dataH...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.875
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                                            SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                                            SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                                            SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkMmlUNHtBhABIFDT0fUzw=?alt=proto
                                                            Preview:CgkKBw09H1M8GgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1895)
                                                            Category:downloaded
                                                            Size (bytes):147114
                                                            Entropy (8bit):5.5283092704755195
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:41F111C830FF8264FFE936C8E5ED8D7D
                                                            SHA1:44566CF76CD1563BD031DD7F2601515F9CB0CEA7
                                                            SHA-256:347542348EA92E4A6FF0985CF675824E344996B6FE2C98903A2C08F7390409D9
                                                            SHA-512:6B7EF226311D58CDEDC4CF82DC0489E129286BFED7EFEF9E3CE13694ADE1B09AC596D81A3CF40E8F00EE20EE98362AF7051C6C6F1F51A26C7613C3B46D81FB60
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1895)
                                                            Category:downloaded
                                                            Size (bytes):147107
                                                            Entropy (8bit):5.528403339487075
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:59DFCED86AA34502E9BD5AB5E8F63E33
                                                            SHA1:8E1AE08476224C51440C85AC43311A110A01EBA2
                                                            SHA-256:8987EA7F3589BDE812BD278FD4E488D869B95C2DE5F615979B769525E0B2C3C0
                                                            SHA-512:B55140E0016D3E574DC9BEE2EB6D7015D26852541EAAB85FE2371D577B91DD3283C6F2E7C82C1B24927326A04F138D6DA5B977BA45DDCC25D718A45B93303C32
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/adsense/domains/caf.js?abp=1&bodis=true
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_cha
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65316)
                                                            Category:dropped
                                                            Size (bytes):485852
                                                            Entropy (8bit):5.540650026059127
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:21E239BBFEAD216E3458F93E6BC706F4
                                                            SHA1:9F4CBF2C9B59EA9FA11544C50AC1EE39EBEE675F
                                                            SHA-256:95C8E89936AC01A7B1EE09F7C504F1A21DB36342920B7F9D6FDCCEC345F8EDD1
                                                            SHA-512:6CEF147C9DF2EE0B8204E8E032B8DFAB15A253835FAF26501813161C1150545B28B80E631D0D0927F0C663A2865CFCB8FA5F3A581327B7C0B0A749CBB2634EF2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"383",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",1],8,16],";return a.replace(\"www.\",\"\")})();"]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"0","vtp_ignoreCase":true,"vtp_map":["list",["map","key",".*allresultsweb.com","value","lMETGFDmHYcRkNuinpiU1Gl0zZv9Pk3nvjKX"],["map","key",".*allsearchsite.com","value","np4a9APMzPnZOvlAFuCenKTSqXq4rEjSA41S"],["map","key",".*answerroot.com","value","r82QEbo0vWpBCAQiS525udfiqjEl7BpyB95B"],["map","key",".*avira.search.ask.com","value","NnKguvNQ0hSWKtb4
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 41 x 245, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):2279
                                                            Entropy (8bit):7.612626299722574
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7EA83999794C8487342276DEF4074126
                                                            SHA1:386CF98FA0637A5D37C322BD702EC651EFE75551
                                                            SHA-256:337B4FA1EFDCD3A2B304E43E90AC133F8EAB76D2629F169D54DD61D2B7DE164C
                                                            SHA-512:7CC85EAE7AF60BF0255AF4723E84B4E54C85D940BB63DE92FA871AC7FCBEFA95E2135CD812B87AEFD015F56FB4515C680DEB3D1D98569388530A559E520A5A4A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR...)..........B,.....PLTE......puz_ci...yy.amm......C...g.F..'/;....j..i.#+1B..B...h..j..k..g..j.$,4quy`dh$+3B..#+2.h....)......h..h...#+2...#+1C..B.....&-3.o..g..k.E..#+2#*2#*2....i....B...h..h.....j..k.C...k.%+4......#,5.n.G.........j..j..j.C...j.D...j..k..j.....j.....i..i.$+1#*1...$*2...$+1.i.C...g...#+2....h.$*2.i..f.......#+3%+2#,2...B.....C...i..k..l.F..008.p.B...h..j.....j.B...h..j..j.!z..j.....g.......#*2B...h........j....#+2.g..j.#+1$+1............C...j.....j.$+2...E...h.%.3...G...g....A...k..m....@@@....j..k.....i.#*1B...g...puz_ch.q.....tRNS.......*.UU...w..."...@..j.eJ.........o'&..b!.........nPH.-"............:..................xpna^]VOMMH==5).........~A................{xvshccYIG>;;70//+++....YX.+CT....IDATh..YK#A..{AP.G.(.......&.&.h."x..*.I........<..\..A......VO..s.."...2..o....C.Sfk..AA.Y......<.:..G..R..R..2..2U&.M....K.wS~B>........!..F..:.1*S..gz%f...(~....YF9......~.......g6y.SBi.....,5.<..R:bi.S....f.|F).. 1Jg...3a..rs.8.1...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):168022
                                                            Entropy (8bit):5.279210005538555
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D4EE50F4F20355F45D241224D1996678
                                                            SHA1:C28E293C329E59559A4814E0C345165AAC90A7D9
                                                            SHA-256:C88E39DC1E2488B8852E690F0B35D585DC365C13AF7F86DEE05A8388DAF0910D
                                                            SHA-512:2D6EC57158D124CC5247C640906095676ABB62579A84E5B36221ADCBB4E2C2C71441109B308CD146DFF41371F4B2C5954368850EBF2DA39BCE92B177CD2126EC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/zz/combo?pv/static/lib/srp-header-css-phoenix-yhs_2e1e166ace7992e104b80690cb259569.css&pv/static/lib/srp-core-css-light-ginsu-adsrp-phoenix_08be44a02a128aa9679578e2bda4a694.css&pv/static/lib/master-atomic-desktop_17fb71dfa2789196e38cf26eab1736a8.css
                                                            Preview:#sticky-hd{position:relative;width:100%;min-width:1280px;z-index:15000}#sticky-hd.fixed{position:fixed;top:0!important;padding-bottom:0}#sticky-hd.active{position:fixed;top:0!important;padding-bottom:0;border-bottom:solid 1px #ccc;-moz-box-shadow:0 4px 8px 0 rgba(0,0,0,0.1),0 0 1px 0 rgba(0,0,0,0.08);-webkit-box-shadow:0 4px 8px 0 rgba(0,0,0,0.1),0 0 1px 0 rgba(0,0,0,0.08);box-shadow:0 4px 8px 0 rgba(0,0,0,0.1),0 0 1px 0 rgba(0,0,0,0.08)}#doc #hd{margin:0;height:auto;padding:12px 0;z-index:10;width:auto;border:none}#hd #logo{top:25px!important;left:auto!important;right:30px!important}.sbq-w{position:relative;display:inline-block;*display:inline;z-index:1}#doc .sbq:active,#doc .sbq:focus{outline:none}.sbx form:hover .sbq{border:1px solid #003abc;border-right:0}.sbx form:hover .sbq-w:hover .sbq{border:solid 1px #0f69ff;border-right:0}.sbq-x span{display:block;background-origin:content-box;overflow:hidden;background-color:#f5f8fa;border-radius:10px}.sbq-x:hover>span,.sbq-x:active>span{bac
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                            Category:downloaded
                                                            Size (bytes):32988
                                                            Entropy (8bit):3.209097004339444
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D4FDF697301503B650243978B1790140
                                                            SHA1:F99A74864DF8081A5E9701E68DE85066B958CE8F
                                                            SHA-256:CC16EA368A2A4083A9F3FA5AC62958289B8CDE84CED409A5F494C5D7FBD00C92
                                                            SHA-512:07A430C39CDDF7BD4CCB32E2D86A89ABE2E985353E850D1F7904EEC43A14D463B62477690F3B743701FE954518A3D632FD94C909164B5B703C72E6D79DD828F6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/static/icons/infotofind.com.ico
                                                            Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... .........................TTTyTTT.TTTtUUU'........................................................UUU.QQQBTTT.TTT.VVV_RRR.........fff.WWW/UUUoTTT.UUUiWWW&fff.........................PPP TTTyTTT.TTTtUUU'........................PPP.RRRKSSS.TTT.SSS.SSS.RRR.TTT.UUUZRRR.UUU!UUUfRRR.TTTzTTT.VVV.QQQ.RRR>........................................................bbb.RRRcRRR.TTT.TTT.SSS+........mmm.TTTITTT.SSS.TTT.TTT@MMM.........................SSS1TTT.VVV.QQQ.RRR>....................RRR"PPPiTTT.RRR.TTT.VVV.SSS.TTT.RRR.TTT.SSSlRRR]QQQ.RRR.UUU.SSS.]]].PPP.UUUE........................................................[[[.SSShTTT.TTT.SSS.QQQ/........```.SSSPQQQ.SSS.TTT.VVVJUUU.........................WWW5SSS.]]].PPP.UUUE................III.RRRgRRR.TTT.RRR.SSS.UUU.RRR.SSS.TTT.UUU.SSS.RRR.UUU.SSS.TTT.SSS.^^^.QQQ.TTTF........................................................[[[.SSShQQQ.RRR.RRR.PPP0........```.SSSPSSS.RRR.TT
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9670)
                                                            Category:downloaded
                                                            Size (bytes):9732
                                                            Entropy (8bit):5.36446142612334
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:77D551D2AF81F9E39AD9A0DBEF2A4EFA
                                                            SHA1:A2F58325CC7C20B5358BE76B088371825705E536
                                                            SHA-256:B20EC2A908ED7D96DF76A2361E0E1652D3C53BD7011201246F12E31D413BF9AA
                                                            SHA-512:4E0C54C7C415F556EFACBD3BAC8187E1334B4553BE8F44EC1C620282915E93E888B7BDA297CF50A315F6159D0F15666D52CFC5F0CC5C5704E8297416D79B5E87
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/3925.js
                                                            Preview:/*! For license information please see 3925.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3925],{2063:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h,setupConversionPixels:()=>w,ui:()=>k});var o=n(1773),i=n(2896),c=n(2193),s=n.n(c),a=n(6599),r=n(3721),d=n(5564),l=n(6429),u=n(1942),p=n(219),f=n(2026),g=n(6973),b=n(7189);const m={setupConversionPixel:function(e){const t=(0,i.d4)(a.Vu),{query:n,bingTracingTag:o,gclid:c,msclkid:s,cid:r,agid:d,hostName:l}=t,u=`http://trackquery.com/tracking/pixel.php?${new URLSearchParams({sitetag:o,query:n,gclid:c,msclkid:s,cid:r,agid:d,domain:l}).toString()}`;navigator.sendBeacon(u)}};var v=n(122);const w=(e,t={})=>{const{trkid:n,route:o,inlcxSubid:i,inlcxSource:c,pageType:a}=t,d=s()(e.default)?e:{...e.default,...e[o]},{fbTrackingId:w,fbEventId:y,fbNoScript:k,fbEventTypeAction:h,interlincxPixel:E,tikTokTrackingId:T,bingTrackingId:C,googleRemarketingIds:I,gdnConversionIds:x,gdnConversionValue:_,outbrainTr
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (812)
                                                            Category:downloaded
                                                            Size (bytes):817
                                                            Entropy (8bit):5.161107353356532
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2B59967F4243BD13C324BB26851F7344
                                                            SHA1:EFB5B30225985C41529B3D05333FCC16EC2D5B2E
                                                            SHA-256:C99ED6805520A517FAF33032D2CCF75C6041F2D0272722896EB1A20641B173A4
                                                            SHA-512:7A2642353EB37D5ECB9554E84673F911141F072BD1E4794285604D9FFB7ECBD35319BE3C172BED90BA3C65162D2C1B2D877B85AAE6424BB30DA401341EE12158
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                            Preview:)]}'.["",["tesla model y juniper","full moon january 2025 wolf moon","belize travel advisory","ufc london","nintendo switch 2 console","pirate software thor","class action lawsuit against home depot","atlas comet tonight"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"8445118716957764285","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5960)
                                                            Category:downloaded
                                                            Size (bytes):311734
                                                            Entropy (8bit):5.5783685280294515
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EABE026FFACC4799CF07B538CB2894F3
                                                            SHA1:ACC9358C98CE53D523A945A8CFEDFAAC547C6B5C
                                                            SHA-256:372E5E58E09756AB212F058E2773949E52D574BA7A9126C64FD216BC595F983F
                                                            SHA-512:67751466D58E5D663ED0BA2146504639A8F0B973093DABC6CA42D824C8D0B6579C82124366CB89A1580607633DD7170CA0FCFDE1318A02E176BCB4AB61A2CDD9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-JWGLYE8PG5&l=dataLayer&cx=c&gtm=45He5190h1v840475645za200
                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":5,"vtp_instanceDestinationId":"G-JWGLYE8PG5","tag_id":11},{"function":"__set_product_settings","priority":4,"vtp_instanceDestinationId":"G-JWGLYE8PG5","vtp_foreignTldMacroResult":["macro",1],"vtp_isChina
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1895)
                                                            Category:downloaded
                                                            Size (bytes):144288
                                                            Entropy (8bit):5.527967675309573
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:93B3FA4589A30FBCB0E6B59D59C234E0
                                                            SHA1:26C4BABD5D34B4A98B450420347042297C9FEB9D
                                                            SHA-256:20B4054DF1BA3479B310B563243E706FEA263E33FF61865DBE53EB9FF0FC142E
                                                            SHA-512:8207AAF08A5FAF3947CEF10BAFE699608CD4E47150F8926F0A9999671B662E339C9A7DF7A8E1E7C1B2D87FE61FA85F295E537AF16E07F5D2D3711A8BA3814886
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/adsense/search/ads.js
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"6614635945164090273",packages:"search",module:"ads",version:"3",m:{cei:"17301431,17301432,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_te
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):7484
                                                            Entropy (8bit):4.027954000672807
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3E2306F739B7B993A607D2DC414B2697
                                                            SHA1:2BD2BC424E48C6211E2A49732D8251105430602C
                                                            SHA-256:CE13461341104C7A41F54E7655CFE7AB1B8F3C4DB4528C079CC5EBA553DE8545
                                                            SHA-512:5C6D0669F9A4C4F56712B6842856B3F5B7BEFE7635B954E0351EDA4B84D41EC266931D8B3CC757422B4FC001B7253E8983699050DCDD6CD62E1A7F036CDCED5F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg width="108" height="40" viewBox="0 0 108 40" fill="none" xmlns="http://www.w3.org/2000/svg">. <g clip-path="url(#clip0_1_218)">. <path d="M54.611 39.6726V18.7272H67.1701V20.9772H57.1473V28.0545H66.2291V30.3044H57.1473V39.6726H54.611Z" fill="#545454"/>. <path d="M71.1868 39.6726V23.9635H73.6004V39.6726H71.1868ZM72.4141 21.3454C71.9436 21.3454 71.5379 21.1851 71.197 20.8647C70.8629 20.5442 70.6959 20.159 70.6959 19.709C70.6959 19.259 70.8629 18.8738 71.197 18.5533C71.5379 18.2329 71.9436 18.0726 72.4141 18.0726C72.8845 18.0726 73.2868 18.2329 73.6209 18.5533C73.9618 18.8738 74.1323 19.259 74.1323 19.709C74.1323 20.159 73.9618 20.5442 73.6209 20.8647C73.2868 21.1851 72.8845 21.3454 72.4141 21.3454Z" fill="#545454"/>. <path d="M80.4348 30.2226V39.6726H78.0212V23.9635H80.353V26.4181H80.5576C80.9257 25.6204 81.4848 24.9795 82.2348 24.4954C82.9848 24.0045 83.953 23.759 85.1394 23.759C86.203 23.759 87.1337 23.9772 87.9314 24.4135C88.7291 24.8431 89.3496 25.4976 89.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1895)
                                                            Category:dropped
                                                            Size (bytes):144297
                                                            Entropy (8bit):5.5281068410565535
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F9C95AD9336D769C36C7F9C4CED1C3D8
                                                            SHA1:ED0770A646DED7727E9A67E75A33061F974630F2
                                                            SHA-256:EBB12F1CB1F00EF74288FB23D48978E0C7D6995818206768839CBD16BB8B83D8
                                                            SHA-512:E342D4F0BBD4592DBC2B143E1BB0DC85527E09CE8805B645965EFC2BA68CBFA5A76A88F798C5066A21C546D25E4124E4382E20EF171AF181C958C30BCDD8CD63
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"6614635945164090273",packages:"search",module:"ads",version:"3",m:{cei:"17300003,17301431,17301432,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"hete
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, was "trackpush.min.js", last modified: Thu Nov 21 16:38:55 2024, from Unix, original size modulo 2^32 49408
                                                            Category:dropped
                                                            Size (bytes):13658
                                                            Entropy (8bit):7.984434959299492
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:096CEA11AAB35CABF1E7775235B3CFD7
                                                            SHA1:14F4567E38A2160091E9E5A45382E11DAD16520A
                                                            SHA-256:B244AF8A442A42AD78903906CC4CB7A703D78094A18C6B02873F15E48E90CD7C
                                                            SHA-512:BA7A800CEE81E4E96509007A7D1A8994A43BBE96CB6A7EEFA0FC228B64319362BB3A8EEA82253E0D5876286C4B9FB712F91C4DF5D370CC6889E29B0351A7FA17
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.....b?g..trackpush.min.js..}k{.6.._a..YQW_#..8i.=...N.}l..H.$...%!_b...3.x.tI...|8m.......`f0..EJ..'l....I.+.f...."....4..$:.%l....0..!M.)..qB..g....w.=.|...m2g-.....<.......h..E.o."...4.t.....J9.W..,.......<....&....._.R_.8..~'.:I....&o.E4.-N.iR..7:L...q4f.EB8.Q)..".hx..hX..2....2rLFSZ.+.:..s..m..!-hp......I.{.4.a#j..x.$4.'dB.[...m+.G...4......4."..N......O...h1......X..&...F."..ck..+Y.gX..-..1../...=......8p.p.i.......$)u.#.z4a.{.Q&yA......{d...) .8.....u.....6&,...z?S.%...F.&.......a[...dD......s.O.~\...^..'..;...s..9...;H(_$.E..8.g.s.Q..~.c.............6!<NZ ..W..-!....x'Bh.....9m.DA..@...AC.(..n.1..,....Ob1$..h.!t...3...4.0..$.4$0...T..).H<..j(l.L.."...\....k@......@I1c.\.f.W.j5..H....q.Co$.....E.......=.s...awL$..\..b.3D.c..b........}.#....H...b1.h9.$..""d.+n...-.k.......;.Xd.cs..N.!6...a._....Y'y..M........Ej9..+.Y..t4m..NG.4.ob1].[.`4.F..]...S...8....$.Y...;.....u...N.#...w..$......^...d....N/..%...H.....X..MW..\."..)t...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1895)
                                                            Category:dropped
                                                            Size (bytes):147105
                                                            Entropy (8bit):5.528165465194595
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DF85CB72B5D8DA24D7B6990B3739D51D
                                                            SHA1:438D70A5C7210BF1E2A4D4E06DC32E8F0D076D7A
                                                            SHA-256:6A356EDE3C7C3AC316A53ABABBB572EB584563AD0B6A8B24039DAEB7FE6776E4
                                                            SHA-512:A962B33AD3A65E461AE1B4783A26679DE19C0CA2A81284E20AA2247D649A35C330B4266707DEDED1715049F8AC012BC5151D65B7A932B9F6049CB04425EBEA3B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_chang
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text
                                                            Category:downloaded
                                                            Size (bytes):4467
                                                            Entropy (8bit):5.26312566913762
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9C7EE52C3856D5BB58253984ACECA73C
                                                            SHA1:DE95F393494B91C62268A79B46897B5BF07E5743
                                                            SHA-256:EC857A226CA899492CC9B165465F267B5D102BB4129324F2ACEF07BBF89F3A9A
                                                            SHA-512:5101D777A9C699A027A90987648E79EEC31220E5C1BD692F3D6706B473BAAAF081AE22C8437F91910F225FDAC320225B26F66018B6C04399ABB9284D2FE35EB2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/styles.css
                                                            Preview:/*! Copyright . 2025 Ask Media Group */./* vietnamese */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url('/static/fonts/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2') format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url('/static/fonts/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2') format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url('/static/fonts/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2') format('woff2');. unicode-range: U+0000-00FF, U+0131, U+015
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (370), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):370
                                                            Entropy (8bit):5.46786574341827
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:356EC5491F53ADAE29C6A1362F431D47
                                                            SHA1:AD168DE12745450F3229906E616053808E956D1C
                                                            SHA-256:43BB7D888DFF787BD463E3AC57EEF7EED5C2F9196F3EF0692CE7660796047766
                                                            SHA-512:8F5C906BE41AB3C5666631A14E9B8C7FA18B70FE87646339BCA9079AA9560D70E0877085946133C70350CDB6F987F948D9E7BC03B0DC96E951490DF5FB272F69
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:__sasCookie({"_cookies_":[{"_value_":"ID=2a5a9b6488e9e1d3:T=1736809903:RT=1736809903:S=ALNI_MbNC-7g3ztuA3FFWdU3Y8nNFsD1IA","_expires_":1770505903,"_path_":"/","_domain_":"tryd.pro","_version_":1},{"_value_":"UID=00000fb6fcb50760:T=1736809903:RT=1736809903:S=ALNI_MYzbPDsymZ5evaDMpjq-zMZM6vVEw","_expires_":1770505903,"_path_":"/","_domain_":"tryd.pro","_version_":2}]});
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):18536
                                                            Entropy (8bit):7.986571198050597
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/static/fonts/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 41 x 330, 8-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):2986
                                                            Entropy (8bit):7.595859761626018
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C2396079060A7028FA898A73B72AA592
                                                            SHA1:81EE85D797FF9C40A19B15E4130D7F677011C5A0
                                                            SHA-256:1A166EBD6C8872D71EFCEFB4765DB513014B732E1886525C5F2D5DED87071451
                                                            SHA-512:AC8F6403C6F5CD0ACEB315C0EE48DA6A3540D4C012A15A754EFEFE069CB33B6AA3124C3C5C7746185CE4A3EED7898A1AE07C170501AC78CAC16290084255CCA6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR...)...J............jPLTE...IIY..........#)E..\el.")...\dk!w..j.....j..j.'/;.:.....;.....i.....i....#+1$,4.j..............i.$+3....;..:.#*2.i..;.#+2.;.....j.....j..j..m..i........l..:....#+2#+1\dj.#).j..k..k.#(/.l.&-5.;..n..n....**7....j..:.....j.....;.....k..l.#*2.i..:.#*1.:..i..i........i........;........;.$+1....=...."%,#,5.j..i........j.....j.....j.....j...........n....#+1[dj.").:.$+1....:.$*2.:..j.......#+2.......j..;.$*2.j.....k..;....$+3.l...._fk`gn...ddm$$..A....[mm.l..i.....j....\cj................j..k..l..k..l..j.$*2.j..:.....j.#+2.;.#+1...$+1.;..k..j..:.#+4.;.$+2.i..<.%.3.=..@........j.....l.....i..C..w..i.....:.#*1[cj."(....Z.N....tRNS....*.........x.........@/....j./...eW'...V#"......}}lbR/+'#...........w8&...........ji^QPJ($$............N;/..................{xtqpoaZN?0%!............|dZZI<2!.........~{tng`^KGB972...ePG33....k....(IDATh...W.0....).Q..O.pC.......((....,...{...{o.V..Lz'......D}~..%m?$M..{m....u...=W.d.u8.....3**(....bT@.b..x...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                            Category:downloaded
                                                            Size (bytes):85336
                                                            Entropy (8bit):7.402515364470518
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F35AD0C20D2F7E02B99E4866A98989D1
                                                            SHA1:7E9960316F3EB5BC7B5F2FDA0B761ACF0CA898B1
                                                            SHA-256:86145E56E9B4BD3A42E3DDF6B7CB6BC8E9372891AA5BAE35EA0F3FACDA3C99AA
                                                            SHA-512:253FE78F7EA21143F4C8D0FEDBB29EB3DEBF6B08E5ECAB1CF2A4C0DEE1F80D9A870E6847AA9FB9A39D8D2F4E601594B633869B2FE77F8A1C3363372E6FF477CB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/pv/static/misc/voice-error-202105050733.wav:2f8a34dafa8158:0
                                                            Preview:RIFFPM..WAVEfmt ........D... b.... .dataX...T'%.wwj.4.!...c..9...Z.....G]Q..L....G.....g.;...}./.-....#.S+...~.....9....h....0.............3.....aX..a.`.D7.b....G84......8@].?e.8.l 9~..9.C.9.X&9q.+:.j=9.ul:..S9w4.:HQj9...:H9.9.T.:V..9.1.:A.9>..;...9.U.;.].9.";.g.9...;p..9..:;.H.:..E;...:..O;.r.:J8Y;1u":..a;.Q+:..i;..2:.so;..8:Q.t;r.<:..x;.V?:..{;o.?:.};..>:. ~;..;:.v};(.6:.{;.a0:{.x;.(:Y.t;u..:..o;...:w.i;...:.pb;.&.:r^Z;.n.9.YQ;...9HjG;A..9R.<;...9..1;42.9..$;...9...;...9ZD.;...9.d.:.V.9sM.:jHx9.S.:.i]9..:..?9..~:s .9.=:[..8...9Ud.8..e9.:.8A..........B...Q)..a...s.R..?C..#..\..4P......l..j{...=.9.N...j...Y...YU.........Z+.d....\7.."...B..Q'...L.I.*.-.U.~J,...^...,.<+e...,..3k.?W+.-/p...)..#t..b'...w...%...x..."...y... .Z.y.....L.x......Ov..`....s..2....n..2...Mi..!..h.b.x....[..0...9S.<...`.J.`...C.?.....].5..c..)I).7{...... ..g...c.eX...5...?.y..J...Rm.y...v[,......l...K..5..w......7.E..z..8.;J..$.9s4~9.yN9...: ..9N:C:..9..:.J.9vy.:..9nR.:t&.9
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6558), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):6558
                                                            Entropy (8bit):5.189003541838186
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6E0C2B7B42522859B45AE27726B193AE
                                                            SHA1:F62D891EA2E3E982C9356B4EE788790C41189380
                                                            SHA-256:2B2819045D212B88D4F3FFB3FBAEAEFA23705769F4B502F3543F70460C92429F
                                                            SHA-512:2AB6319E26739F755EDE299872A377AE11FEE97342F1B0B17803CA1033215C7EABB078AAD5E0407F9B86272EB61237BA2CDD254F214C3AA10703FEDB0543BB24
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/zz/combo?pv/static/lib/clickable-background_cb58931181d3de7254af235491082117_20d6.js&pv/static/lib/compModuleDropDown_cf146e9b31cf79341a47c11d7572f56d_1338.js&pv/static/lib/yhspt_498d14d285bf7013a3fc5b4037c1040b_1c35.js
                                                            Preview:!function(n,o){"use strict";var u=n.YAHOO=n.YAHOO||{},e=u.Search2=u.Search2||{},a=e.SRP=e.SRP||{},e=u.SP=u.SP||{},g={},d=0;function l(e){var t,r=e.children,a=r[r.length-1];for(t in g)if(a&&u.DOM.hasClass(a,t)||u.DOM.hasClass(e,t))return t;return!1}function b(e){var t=(e=e||n.event).currentTarget||e.srcElement,r=e.target||e.srcElement,t=l(t);return a.handleBTrack&&t&&!i(r,t)&&a.handleBTrack(e),!0}function f(e){var t,r=(e=e||n.event).currentTarget||e.srcElement,a=e.target||e.srcElement;if(t=l(r))return r=g[t].url,!(!i(a,t)&&r)||(""===function(){{if(o.getSelection)return o.getSelection().toString();if(o.selection)return o.selection.createRange().htmlText}return""}()&&(n.cwh&&"function"==typeof n.cwh.updateUrl&&(r=n.cwh.updateUrl(r)),g[t].nw?n.open(r):n.location.href=r,u.Event.fire("bgClick",{event:e})),e.preventDefault(),!1)}function i(e,t){t=g[t].blockClass||"";if(""!=t)return!!u.DOM.ancestor(e,"."+t,!0,"li")}function v(){o.getSelection?o.getSelection().empty?o.getSelection().empty():o.g
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:downloaded
                                                            Size (bytes):327192
                                                            Entropy (8bit):6.076917850962283
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BE73E7B9D8F73D6B277D4856BC021B3E
                                                            SHA1:7052CA3F6B3A8EF04C0C90643E3C203A85CE0ECF
                                                            SHA-256:21DC8A175F2225D3A4D344FF357E4B027CDF2690445B8E6F44FD7AB1E217BA25
                                                            SHA-512:B1903AC4A2924064CDD13021CE047C6B05C0EC144412BCBEB69BF4A8FAE45437DD4EA14BEEF941C91BCBF0672340E1B8CD78FE305CC7A10AA7377868D081D515
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://search.yahoo.com/yhs/search?hspart=yahoo&hsimp=yhs-gd5_le52a&p=best+credit+cards+0+apr&type=1369687.1308927.1033.163.23661575.286375.1369687H99HA7AEAIaIQobChMIhYD3junzigMVEpGDBx3COQJYEAAYASAAEgJn3PD_BwE.US.0.
                                                            Preview:<!doctype html><html id="atomic" class="NoJs" lang="en-US"><head><meta http-equiv="x-dns-prefetch-control" content="on"><meta http-equiv="content-type" content="text/html; charset=UTF-8"><link rel="apple-touch-icon" sizes="76x76" href="https://s.yimg.com/pv/static/img/y_icon_iphone_76.min.png" /><link rel="apple-touch-icon" sizes="114x114" href="https://s.yimg.com/pv/static/img/y_icon_iphone_114.min.png" /><link rel="apple-touch-icon" sizes="120x120" href="https://s.yimg.com/pv/static/img/y_icon_iphone_120.min.png" /><meta name="referrer" content="origin"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="oath:guce:consent-host" content="guce.yahoo.com"/><meta name="conf:cjs:gpc" content="v1"/><noscript><meta http-equiv="refresh" content="0;url=https://search.yahoo.com/yhs/search?p=best+credit+cards+0+apr&type=1369687.1308927.1033.163.23661575.286375.1369687H99HA7AEAIaIQobChMIhYD3junzigMVEpGDBx3COQJYEAAYASAAEgJn3PD_BwE.US.0.&hsimp=yhs-gd5_le52a&hspart=yah
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text
                                                            Category:downloaded
                                                            Size (bytes):17537
                                                            Entropy (8bit):4.904808360897704
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B2D9DD61D1BE62DBAC297F94717A1FEA
                                                            SHA1:526499D2B5A1DAE1A66CF38B318A605E63F8F894
                                                            SHA-256:90E340735517FC7BE5A6E4447E35D4984E247F93488610561A11418E4707DC9C
                                                            SHA-512:D5D60E35144422F82DDE90402B55644ADB613E19DBF5E5608A92D4DBE746F2B5B73188D1DFFB2D604C23F9363E33C8E491CFC6A1EA9AE7801D3E1384DE97BB1B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/amg_google_serp_layout.rounded_desktop.css
                                                            Preview:/*! Copyright . 2025 Ask Media Group */.@keyframes aioverview-slide {. from {. max-height: 0;. }. 99% {. max-height: 250vh;. }. to {. max-height: auto;. }.}.@keyframes aioverview-spinner {. to {. transform: rotate(1turn);. }.}..aioverview {. margin: 5px 0;. background: linear-gradient(180deg, var(--base-color, #ECF7FF) 0%, var(--background-color, #FFFFFF) 19.5%);. border-radius: 20px;. box-shadow: 0px 0px 6px 0px var(--shadow-color, #408EC940);. margin-bottom: 30px;. padding: 20px;.}..aioverview .spinner {. width: 18px;. animation: aioverview-spinner 2.5s infinite;. margin: 20px auto;.}..aioverview .spinner path {. fill: var(--spinner-color, #408EC9);.}..aioverview .top-notice {. margin-bottom: 20px;.}..aioverview .top-notice,..aioverview .bottom-notice {. display: flex;. color: var(--text-light-color, #4E4E4E);. font-size: var(--font-size-disclaimer, 12px);. line-height: var(--line-height-disclaimer, 14px);. justify-content: flex-start;. align-ite
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):151613
                                                            Entropy (8bit):5.394383070760917
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CA4AEF6F696DAD3907F3105704C5974B
                                                            SHA1:5CB11CE3206A6003F919F5CE90ABDD8B3619485F
                                                            SHA-256:967BEB640110CC2053C8159C0214470359FA95A07F231F484F07735DF9BB87DA
                                                            SHA-512:24B9DE8AC12F03F0F7D40B473AB19E4B1D8A31A6624B0F9E3320D92C1E173261493BAE258830DC4885DA3C25D96674E1AE52893061E051EB909727EC821FCF8C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6913:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):74
                                                            Entropy (8bit):4.523048128879339
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:145E4AECF9E850763ADC1696E39CF8B4
                                                            SHA1:5C0D4173BCA8992ECB9FD1483001BB9E5419ABAE
                                                            SHA-256:9509B5E9D12E8294C0A3E6984FF021E30252410DD1178C8B5D65CCB8B0F5B534
                                                            SHA-512:A0097FE5BCF3C8C8526BB41CC5D0D64374CB2DDFC15D59C66153F864684842F3FC38912C3728D1978002F89712FCC14F760F495E8534F80F331B00F06E888625
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://cdn.aimtell.io/subscriber/token?token=eFQXEicFHww:APA91bFSgFHi77cD88u4B0-Xy9a2h58QdMvPHncX7PWVYaAmGJIN12tad3cEd1GFXfQJ2CzuCtkRHxITPIrxoS4bqYCL-e_JhEYmDAefjbtBPPobHoo77vYedBU4CHkPTFZbrsdXkS78&id_site=30091&subscriber_uid=176644be-9bf1-7cf3-fa74-7a05996c61aa
                                                            Preview:{. "result": "success",. "uid": "176644be-9bf1-7cf3-fa74-7a05996c61aa".}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text
                                                            Category:downloaded
                                                            Size (bytes):68
                                                            Entropy (8bit):4.522703606045809
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A16B9C0966CF69C56509CD28ED3F2183
                                                            SHA1:3A609CECDC58CB1665C148605E97BE88C74D5AF7
                                                            SHA-256:32B4162B1F8977930BECDFA48D2811A0868C55DE613AE558E2FB922D859000CA
                                                            SHA-512:1513221992DC43C791E2F313771C3D97C89DFB30206B1A6E722CC8E0F5490EC9736E571370CDCB90BA310DA2552C9A298C8E62C493FC7E94A16449F25F056236
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/aimtell-worker.js
                                                            Preview:importScripts('https://cdn.aimtell.com/sdk/aimtell-worker-sdk.js');.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (30160)
                                                            Category:downloaded
                                                            Size (bytes):30223
                                                            Entropy (8bit):4.965814620029708
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9383097520761F147E253097F4AF7A16
                                                            SHA1:FD363C51045AB76CBDE0ADE0A663DDAD381ECD88
                                                            SHA-256:3E8E73EA9DCBEB082E5BC73A8C452D46CA5A77CBD797B310DB09FE89A0F45A02
                                                            SHA-512:16525487F555CAAEC5766645787E9280E7E95E762239C26FF7D7C39349F05AA8F6055D7DA068362985D6AED747DA78B8FD29BC4D7BC737CC2043022D3888CD09
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/805.js
                                                            Preview:/*! For license information please see 805.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[805],{6400:(e,t,C)=>{"use strict";C.d(t,{A:()=>c});var l=C(6540),n=C(2896),o=C(6942),r=C.n(o),a=C(4332),i=C(5875);const s=(0,l.memo)((e=>{const t=(0,n.d4)(a.U),{onClick:C,onMouseDown:o,reporting:s,suppressGAReporting:c,suppressFastlyReporting:d,url:p}=e,u=(0,l.useCallback)((l=>{C&&C(l,{...e,onClick:void 0,reporting:void 0}),s.event||(s.event="unknown-click-event"),window.dataLayer=window.dataLayer||[],!c&&window.dataLayer.push(s),!d&&s&&(0,i.C2)(l,s,t,p)}),[C,s,c,t]),g=(0,l.useCallback)((e=>{1===e.button&&C?u(e):o(e)}),[o,C]),{image:m,icon:h,imageComponent:w,tooltip:f,label:v,children:L,type:M,additionalClassNames:y,id:E,testId:V,onMouseUp:b,onMouseLeave:A,showLabel:x,Component:H,additionalProps:Z,style:k,labelStyle:N}=e,R=x?v:"",F=function(e,t={}){return(0,l.memo)((C=>l.createElement(e,{...t,...C})))}(H||"button",!H&&{type:"button","aria-label":R}),
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (31615)
                                                            Category:downloaded
                                                            Size (bytes):31676
                                                            Entropy (8bit):5.343943388323702
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:89B831059BA049C1F405340007C06FEC
                                                            SHA1:C9B57D921E40AAD638751CD6DA6BEF183730CA27
                                                            SHA-256:9B35D3E71A88BCA5856388EF4095A3ADA98ABE7CA417F7C1A95DFBB74D2F0D81
                                                            SHA-512:145D9444A1F701DA4C18AFDEF17EB33A6A707AE0472DD4263BF38AF61FDF9D31B6793028CACC9270B31D55B416698E2836873A96B0767A912C10D5544B55A1EC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/900.js
                                                            Preview:/*! For license information please see 900.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[900],{5413:(e,t)=>{"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,function(e){e.Root="root",e.Text="text",e.Directive="directive",e.Comment="comment",e.Script="script",e.Style="style",e.Tag="tag",e.CDATA="cdata",e.Doctype="doctype"}(n=t.ElementType||(t.ElementType={})),t.isTag=function(e){return e.type===n.Tag||e.type===n.Script||e.type===n.Style},t.Root=n.Root,t.Text=n.Text,t.Directive=n.Directive,t.Comment=n.Comment,t.Script=n.Script,t.Style=n.Style,t.Tag=n.Tag,t.CDATA=n.CDATA,t.Doctype=n.Doctype},1141:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var i=Object.getOwnPropertyDescriptor(t,n);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumer
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (28782), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):29832
                                                            Entropy (8bit):5.637650751875744
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FDC34F6986B995DE68F00095C83A8FC0
                                                            SHA1:29791EE32267596EF69F97BA6DAA450236052DBE
                                                            SHA-256:D5CA2E60A19AC87A813CA5767373DF0B82BEC67CD6199E82F37F89DD83E710BE
                                                            SHA-512:452AF24779FF0EB05F1B7258FA995334842FD383BA5D5DDDFA919367543A9230767E0399D77FBC15FA694E98A6493CB1F99DB322EC75928F9712341236B46939
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:!function(t){"use strict";var a=t.YAHOO=t.YAHOO||{},t=a.Mutation=a.Mutation||{},i=[],r=null,f=[];function e(t){for(var n,e=f.length-1;0<=e;e--)(n=f[e])&&n.tgt==t&&o(e)}function o(t){var n;-1!==t&&f[t]&&(n=f[t],f.splice(t,1),"string"==typeof n.o?(n.tgt.notify(n.typ,!1),e(n.tgt,n.o)):n.o&&n.o.disconnect())}t.after=function(e,o,t,i){t=t||{attributes:!0,attributeOldValue:!0,attributeFilter:Object.keys(o)};var r,c,u=[];return a.SP.is(e)?Object.entries(o).forEach(function(n){e.notify(n[0],!0),r=n[0]+"Changed",c=a.Event.on(r,function(t){t=t.detail||{};t.type="attributes",t.target=e,t.newValue=e.get(n[0]),t.attributeName=n[0],i?n[1].call(i,t):n[1](t)},e.get("host")),f.push({id:c,tgt:e,typ:n[0],o:r}),u.push(c)}):((r=new MutationObserver(function(t,n){t.forEach(function(n){Object.entries(o).forEach(function(t){n.attributeName==t[0]&&(i?t[1].call(i,n):t[1](n))})})})).observe(e,t),c=a.Event.createEventID(),f.push({id:c,tgt:e,o:r}),u.push(c)),u},t.afterElement=function(t,o){i.push({tgt:t}),r||(r=ne
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65307)
                                                            Category:downloaded
                                                            Size (bytes):157288
                                                            Entropy (8bit):5.385354481313744
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0D2F4B0DADEA4EB2DE742A1FE7F2E040
                                                            SHA1:0D8775DFAE771359ACA1BA5CD9DF207BA73CE89E
                                                            SHA-256:60383BDBDE038F617CD1101F0FF09CD6C4934732CE8836903513865E3272FA00
                                                            SHA-512:BE996B4CFCC5941153249D746B493B16F351E8B68C28E3D42F5F5C6E6C5B19690EF3CA9AAC4E0577D07C50B8C51125F72E48E15527A14603745C4AB6C828DAE1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/web?gad_source=5&gclid=EAIaIQobChMIhYD3junzigMVEpGDBx3COQJYEAAYAiAAEgKlBvD_BwE&o=1674430&q=10+best+credit+cards&qo=semQuery&an=google_s&tt=rmd&ad=semA&akid=1000000245itf164750233097kwd-99283992c21662577568
                                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <meta charset="utf-8" />. <title data-tc>10 best credit cards, www.infotofind.com</title>.. <script>. window.MESON = window.MESON || {};. window.MESON.initialState = {"siteConfig":{"hasAboutPage":false,"group":"meson-sema-sites","acquisitionDivision":"semA","title":"10 best credit cards, www.infotofind.com","partnerFWCode":"fw59","trafficSource":"google_s","businessDivision":"SEM A","experienceName":"gen-adsense-rounded-no-dagr","streamType":"google","revmodEnabled":true,"revmodVersion":"v2","gaPropertyIdIndex":163,"oneTrustScriptId":"87ff60ff-b5be-4eb4-912f-7554bd15dd7f","oneTrustPriorityLoad":false,"oneTrustAutoBlock":true,"oneTrustReporting":true,"enableAccessiBeWidget":false,"isPageViewAsync":false,"disableGTM":false,"loadJquery":true,"dclSurrogateCacheTTL":0,"hpcatSurrogateCacheTTL":0,"locale":"en_US","langCode":"en","isInternational":false,"layout":{"moduleName":"@amg/google-serp-layout/rounded-desktop","routeType
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.875
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:717BDF176AE75FF675B5A411F977ECEC
                                                            SHA1:21AD5085011D1BB2474027B7D7F662D80DBB4185
                                                            SHA-256:D36FB270D15D55E7C9C0DF26ACC68D2E89727FE076A98E2AB3DFF7051673BFCB
                                                            SHA-512:16914E758C88780028B0AE2678707D307D08E2AA2007AC3E9D9DA68F3BF9274FF80C00943090F177543C3C298652675C06A5275D7012A0FFF0073E2B20578699
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkHhPqhIIYi8RIFDQ-1Uno=?alt=proto
                                                            Preview:CgkKBw0PtVJ6GgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):163
                                                            Entropy (8bit):4.938375496427355
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AAF1CFED2A05021C0BC20D4B7F56B9CC
                                                            SHA1:14BA0FCA01C58C410A36C7ABD4C23C34BE937B07
                                                            SHA-256:EBE77475293BD1B99AB304DBB592C7886CCDF18E1928C1FC1D4B97C24D057FC9
                                                            SHA-512:218C61808346EAAB5C1C9A93DCFB2053C27A591167FC27FEA1AAA32E460FA46716221CF1E0A6E0184E690A86B0F4D29CD2358DCD9E97C281B3AE5F040C5C8C59
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://afs.googleusercontent.com/svg/right_chevron_icon.svg?c=%23ffffff
                                                            Preview:<svg fill='#ffffff' width="24" height="24" xmlns="http://www.w3.org/2000/svg">.<path d="M7.59003 18.59L9.00003 20L17 12L9.00003 4L7.59003 5.41L14.17 12"/>.</svg>.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 102 x 28, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):1633
                                                            Entropy (8bit):7.878098113629777
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:730B4C04BC7BFB14F1CBC897930A20AC
                                                            SHA1:009E4FB3F1489E6CD0A39D809C8F0EEBFC7421D8
                                                            SHA-256:FE234CFC19C2BBD33256DB6A391799A2911696DB63722426935AF4EFAEF0EF28
                                                            SHA-512:75DE3FDBDA10CC576F26E54508B95680954A4253B6B7FA0C4E3036F463A4BCE3ABC8ECB31BA311BC3691C2E7D7A7DF41AAB21585DEDE74D32B3165813377B504
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR...f..........f.....(IDATh..Z{.Te..{....u.-.........."zY...3....iR....,z...H.....e......}....i.Pkj..t.w.;..s..i.Y.......8......Hd...*^M(....F..h..........:05......"......L.F...c..<H..R..c..=0.|:...Z....l..b."......{.50.M\.&..~....8#...........N..i.3.s2.w5.49/...)U<....N..l*.I..^.. ...s....b..(.[.../..6.A.x{~A.)U.+1.$5...V.-.R.......=..=.IUv.2.$."?....R..">&.PL^@m..7f.h..5.UAQ .#p. q. \..:..........$X.H.3)Y3..b .2......*...Cm.... ..3J...Z.a.o.tc.I0..R..(.@...F>O...A...7..:....c.Y...?...nX.1H..z..IP4y...}>.L.6..c.|.Y.{......C....]..`1......}..r.@.....~.,9.P..q.=...$dk........C.'.[2.ed_..7}).@..RA..R .#..WW.J5..o...f+.A.?v..o0. X>....H.....<.RK......W>...|...8.S........V.Q......u......v8.d....?......w.!.!...~.../.|.y0.$.......L..T{L.....7....:.J.IE.U......b.`....o.'.R~...J.L.=.;.u.'....=...k......`6....x.b5H}...yA.RF!.%.9X.....%...H.........l.s..Mb.'w.-D..w.y.....&..|.?...C.....n.......k.c...S..F!k.y..QB
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 64792, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):64792
                                                            Entropy (8bit):7.996419692545335
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:2F6F533A6C4FB6B986E398C95E0C918E
                                                            SHA1:B04BC96103C6422AF0307C3995A22FC137F3EAF5
                                                            SHA-256:FC1E1F4F42B20E1885C27F4CDB9E07FBCFF029243E68DC6DBDBDD97A1BFA64D0
                                                            SHA-512:1112C3BFDAFE94C2D6A2E5014409638EB52043F26B9AD5984895C6AD4474BE089D67471FD5911FCFBB379684E1FAE06FC0752597A85553A283311C21AD20DF77
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/pv/static/font/search/Roboto-Bold-202103020707.woff2
                                                            Preview:wOF2...............x..............................b........`..F.H..<........E........6.$..8. .... ..)[._..*cma?|...xE7.....w..\`.!...u.M~D@.Q9a......3.............$...8I3.).@..?.f..E*.-.*..\..\61F...o.E..GP.......#....X..&...^.7..$..sx..~hJ.1........Q%.O....8...%.s7...W..f.....G.n:..8..+..2.TnT......r9l'd......O.....\.o..m%,....e.`.x9........r..6#E'Q....R..*.i.q28q..6.7."...e*......Q..{R..^i.....Z.fI..fx...a.&..)...P.bi..ZSR.pT...*.Y9,|.Jj}...j...8..4...^......x..y..{Px.Zg..^~..s.XQT....\k,.o}...q.z......Q...P.Et..<a7G....URI.......3..7.....RT.$.g.Z.{A/A.2R1....{...7..*..R....0.].L..`...oDy.f..3.Y....mP..f.D..\.c......P....lG\..'.C..c-...84.A.X........;.5.zfv..]...$.....".>.x..F.c...BD.....'.LBXt..xd#.."6..8*.VT.E...~.}.......'.x.$B.O.]r..-...[7....D`...A..c.......Z..h......|..}_.[}.......0..f.!.....................Q^..-[.|.QX...N}.3*..I....AV.*.@V...%.:!.2L]..].^.6G.c!q.e:.n.A.?........=..)(.Z.P..`.....N+.....:..%..ET(.R.Od.........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):29031
                                                            Entropy (8bit):4.517173935476393
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AEEA5883C87E817C8FA1BE6B6F0FA60E
                                                            SHA1:A771BD6E5FA8D0C4851FD142245AE9A0FEEC60A6
                                                            SHA-256:B2A9F3856FAD9713FD503E76CF3B2F4248176696732EF5C2937811A6852D3DCB
                                                            SHA-512:6C90B97D6603565144AE92DE5B601E99FFFF219FAF71B799D528A3E6734ED086509F6EB7B64FB79CABC90BEB9FD7894FB22D6E4427F3E68B6B5A2E3EB1ED4AA6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/**.. * Service Worker For Push Notifications.. */....var _aimtellDB;..var _aimtellWL = false;..var _aimtellVersion = 2.75;..var _aimtellSource = null;..var _aimtellPayload = [];....try {.. _aimtellWL = !self.location.pathname.includes("aimtell");..} catch (error) {}....//auto update service workers..self.addEventListener('install', function(event) {.. _aimtellConsoleOutput("Installing v"+_aimtellVersion);.. event.waitUntil(self.skipWaiting());..});....//auto update service workers..self.addEventListener('activate', function(event) {.. _aimtellConsoleOutput("Activating v"+_aimtellVersion);.. event.waitUntil(self.clients.claim());.. _aimtellDBInit(null);..});....self.addEventListener('pushsubscriptionchange', function(event) {.. fetch('https://analytics.aimtell.com/validate/subscription-change').then(function(response) {});..});........//forgiving console ouput ..function _aimtellConsoleOutput(message) {.... try {.... if (self.location.pathname == "/aimte
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (1559)
                                                            Category:downloaded
                                                            Size (bytes):1560
                                                            Entropy (8bit):5.349416825200435
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A0FEAE327F3056576A2F9D96987078BA
                                                            SHA1:3397681CB35E3CFAA72016BC2A72C1E0B52E43C2
                                                            SHA-256:21F36222465AC937F5CD8A26E201746D905D59E2D367D4CBA4CEA4A45A13F786
                                                            SHA-512:A2ABAD1BBE824C6FD18360301FE9DE3B4E036D7F9EB480F5E9439274A37ADA2E946F873D221CD114ABA283C566811FD1EA47883BD580FDA60183D3589248A94C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                            Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="vAwpDsvcSPBlWnXKyCvC5Q">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (8366)
                                                            Category:dropped
                                                            Size (bytes):8434
                                                            Entropy (8bit):5.498621637053693
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C0333FE6B310D3F346D49EC6C6F81AF7
                                                            SHA1:ACF1000035EC11E23DB060A2D982CB694F2B59EE
                                                            SHA-256:62EDB893AB8FEB9635F390158A64ABDB068759F87868AE11B9E6BB75F4F24537
                                                            SHA-512:1833FE5B95553538BB4A6E766642D567A1E9CC16DA9C5B7A22CF47DD80901EF28B0064E337B563039325003F361DFC0C1EF4BC58A6E208716D6C4DAE7DFC2174
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see 8740.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8740],{8740:(e,t,a)=>{"use strict";a.r(t),a.d(t,{default:()=>T,getServerSideProps:()=>R(),reducers:()=>x,ui:()=>O});var r=a(1773),i=a(6540),s=a(2896),n=a(6599),l=a(5875),c=a(4332),o=a(250);const d=["platinum"];var m=a(5556),p=a.n(m);p().shape({"--base-color":p().string,"--shadow-color":p().string,"--background-color":p().string,"--spinner-color":p().string,"--text-light-color":p().string,"--text-strong-color":p().string,"--text-card-title-color":p().string,"--font-size-disclaimer":p().string,"--line-height-disclaimer":p().string,"--font-size-ai-paragraph":p().string,"--line-height-ai-paragraph":p().string,"--font-size-article-card":p().string,"--line-height-article-card":p().string,"--font-size-article-card-title":p().string,"--line-height-article-card-title":p().string}),p().arrayOf(p().shape({property:p().string,title:p().string,description:p().st
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):200
                                                            Entropy (8bit):5.025855206845441
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:11B3089D616633CA6B73B57AA877EEB4
                                                            SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                            SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                            SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):4
                                                            Entropy (8bit):1.5
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:37A6259CC0C1DAE299A7866489DFF0BD
                                                            SHA1:2BE88CA4242C76E8253AC62474851065032D6833
                                                            SHA-256:74234E98AFE7498FB5DAF1F36AC2D78ACC339464F950703B8C019892F982B90B
                                                            SHA-512:04F8FF2682604862E405BF88DE102ED7710AC45C1205957625E4EE3E5F5A2241E453614ACC451345B91BAFC88F38804019C7492444595674E94E8CF4BE53817F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:null
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (847), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):847
                                                            Entropy (8bit):5.022298473717989
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FEAF116B4C162E170F54257D8DE631AF
                                                            SHA1:3FBE9567CD84D679050FE8F76E13994F3ED19C4B
                                                            SHA-256:3328E3B45721AE32DE1E8101DFDC40FDF2668C8A2CE5B1AFE81A7F06907B4ECE
                                                            SHA-512:2A6728C4E94B3DF75DB8251ECF2FFF96A53FBBC2C1D79B523C334431815B8E2630BAED5D1781466A9C5C3DB1B09C7A43329820C3C94E285FD17CF13D15AFC7CF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:!function(o,c){"use strict";var r=o.YAHOO=o.YAHOO||{},n=r.NB||{},t=r.SP=r.SP||{},a={},l=1e3,i="etl",u="root";function e(){}e.prototype={initializer:function(){var t=this,e=t.get("config").className||i,e=c.querySelector("#doc ."+e);e&&(t.set(u,e),n.ae(e,"click",t.clickHandler.bind(t)))},destructor:function(){var t=this,e=t.get(u);e&&n.de(e,"click",t.clickHandler.bind(t))},sendBeacon:function(t){r.ULT.beacon_click(t)},loadScript:function(t,e,c,n){var i=!1,l=null;r.AssetManager.loadScript(e,null,function(){l&&(o.clearTimeout(l),l=null),i=!0,a[e]=!0,t.click&&t.click()}),l=o.setTimeout(function(){i||(o.location.href=c),l=null},n)},clickHandler:function(t){var e=t.currentTarget,c=e.getAttribute("href"),n=e.dataset.url,i=e.dataset.timeout||l;a[n]?this.sendBeacon(c):(t.preventDefault(),this.loadScript(e,n,c,i))}},t.EventTL=e}(window,document);
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (370), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):370
                                                            Entropy (8bit):5.511246903367077
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E88D2A944A908353E242A42A8C6B7335
                                                            SHA1:E83034E6815383F8C49672645CA8B60C2BF5548F
                                                            SHA-256:80F38EC5B7ED317E56256CEE3811691EDDE2D8C29B931F51B9861A2FBA4A7DB4
                                                            SHA-512:F33CA14B301716536FAD6E8183E1DBC3596E4AA2EEE907D3EFD363FC7C247DE1D9AC8CF270A3277C52B7E93403A6488D583C9587F8F11CECFF244EF1D8F870E7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://partner.googleadservices.com/gampad/cookie.js?domain=ww1.tryd.pro&client=partner-dp-bodis30_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                            Preview:__sasCookie({"_cookies_":[{"_value_":"ID=10fc850f86296e85:T=1736809902:RT=1736809902:S=ALNI_MZpsjedrE0zhEyVou8mRRktjuGKpQ","_expires_":1770505902,"_path_":"/","_domain_":"tryd.pro","_version_":1},{"_value_":"UID=00000fb6fcf48133:T=1736809902:RT=1736809902:S=ALNI_MY0hfkSZwWvMYOJtL-70OgmNORCgw","_expires_":1770505902,"_path_":"/","_domain_":"tryd.pro","_version_":2}]});
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                            Category:downloaded
                                                            Size (bytes):189160
                                                            Entropy (8bit):7.422217355234855
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8ABFE6DFA7B0D9A5A4B7268155054740
                                                            SHA1:FE841D96C94923C7732014A81BCB574FE2C10584
                                                            SHA-256:75799B61C8D93B46365AE3A603EF508ACEE921ADBF2ABF4ADA583FC4E0E4BB82
                                                            SHA-512:A6A475C64D5E0BC3CB94BD38B38DA66F5B4470F50738286F2D42030D2E32EF15D6C795DFA8DA36502E536819DABABE9386CA7419F2C6CB0E8580053ACE1166D4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/pv/static/misc/voice-start-202105050733.wav:2f8a34dafa44cc:0
                                                            Preview:RIFF....WAVEfmt ........D... b.... .datah...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 64664, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):64664
                                                            Entropy (8bit):7.996870806774456
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:856EF3BD18707C6480C582ED6709E6FB
                                                            SHA1:BC47755C8C3F3DDB91CFDF1EC298B0A76C603706
                                                            SHA-256:BCAB6949C6EDA21B0E21C07AB420D2FB78302AFB49DA639B82FA65B2FDB7F7C2
                                                            SHA-512:EE8BBDB60A805B0BE7476245A7F1CE3768718993D12E686332EC636F90D638D64ED74966859EB06B245AD07F00BB05E4589C30D782000FEEDA01981CBB44A192
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://s.yimg.com/pv/static/font/search/Roboto-Regular-202103020707.woff2
                                                            Preview:wOF2...................0..........................b...L....`..F.T..<.....$..s........6.$..8. .... ..I[7f.hv...%c.:..1 ......R.B..[K...'.Kj.6e..tE....r..........,.#c.......ha..V...CU.".....".r...)...6]L...CQpA..K.z.B..)...E...@.%7d...3_^;$.CJ.]F.[.LU.9.s.x..y.E........A....<...<...../.q..B.pj...A.C...MH...SIy...5.s.}]G|[..u..0t.p.c\..\d=T...|......{}7U.!...M..y...,.Rm-.W.r.....c~_.._.r..Fv,....\....zBB.ncl1l.d.....%...+ 8$.%.,w....^...h.Y./.J..S_..?.hL...B.........n./d."D.XKcku...Wn(.=.....Fn.z.X.q?...a.f...].f..s.L.#.g>Y'................#........4A.Wz.h.-....5.M.?+O|..HriCn.%S5...*hU^..u.J..b.q.5....Q...IW.....J...C.:.}.7...V.3...KH..........%.YX.*...<0@..,.I.).z.a.`.`..Pq..f......e$..7h...PQ...:.$..'..;.S)Y.(.H.I|.....v..(L.....X.4.JU..,,......<.o.....n..d.>.+...F...H..@.....Z..B..G..b.q.).u....Y.d.....J..l.*..!.i.%.DR!.I".2....6...k_.. ..."...kO.{...NMg...........b`......1Dld`PR#c.U.(.c......FD.(............o....l&.*....O....F..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6841)
                                                            Category:dropped
                                                            Size (bytes):6903
                                                            Entropy (8bit):5.40005982979056
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7150D578B78E429BFED194F03529B132
                                                            SHA1:C383FF86D70667589E69377CC64A4DC9270F1119
                                                            SHA-256:3BB600736D31F8E2AE4FE1524C088093C90CAD243C3F0AC0E3E7B0C176B1D77D
                                                            SHA-512:00D333AE5B1D6A8F03FB1951B291863ED9FB12419ECF592F12BC2C50928798FC55470612D5447F5721F1CC5130C9C9AAC885A76D659098E478C378323508604D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see 1096.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1096],{3511:(e,s,o)=>{o.r(s),o.d(s,{default:()=>h,ui:()=>y});var t=o(1773),a=o(6540),n=o(6003),i=o(5556),l=o.n(i),d=o(2896),r=o(2193),p=o.n(r),m=o(6599),c=o(674),u=o(250),b=o(9681),g=o(5309);function A(e){const s=(0,d.d4)(m.Vu),o=(0,d.d4)(u.selectTotalResults),t=(0,d.d4)(u.selectDagrError),{domain:i,langCode:l,page:r,query:A,baseUrl:y,monetizationInfo:h,businessDivision:f,smid:v,queryOrigin:k,gclid:B,ttclid:C,cid:S,msclkid:T,rch:E,agid:N,fbclid:w,sclid:R,serpUrl:O,fullRequestUrl:P,analyticsPageViewPayload:x,paevent:J,siteName:_,qsrc:D,adtest:I,userPrivacy:L,akid:U,pageType:V,sameTabLaunch:q,ocode:G,tbclid:F,obclid:H,layout:z,dynamicSearchResult:W,inlcxSubid:j,inlcxSource:K,pcp1:M,route:X,adsetid:Q,eventName:Y,platform:Z,adid:$,campaignId:ee,tstId:se,varId:oe,streamType:te}=s,{topAdBlockJson:ae={},bottomAdBlockJson:ne={},rightAdBlockJson
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):166
                                                            Entropy (8bit):5.852184084844084
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D2D649B406D7A325683E2CCBD3297E43
                                                            SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                            SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                            SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1895)
                                                            Category:dropped
                                                            Size (bytes):147107
                                                            Entropy (8bit):5.52839543380934
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C17D65F7C781508C1B8897A8AE3CF415
                                                            SHA1:7005A5FBA9537B48940E3ADEFFA88017595B6483
                                                            SHA-256:7983F41423F69DFC666DC4D5D19E6022E0D5B69512C2B00BA4714297252CEF13
                                                            SHA-512:A0F209CA4FEFEC5E2C92E064C1CFEB77364B24EAB2BBABCCC04203330FCDD78406230AE75DFAB19D1A37D21EA25FAEC689F0A303AB720AEAB0EFBD455FEE8DBD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_cha
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):43
                                                            Entropy (8bit):2.9889835948335506
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:GIF89a.............!.......,...........D..;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9715)
                                                            Category:downloaded
                                                            Size (bytes):9777
                                                            Entropy (8bit):5.355697334592254
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:24FBE029CB252871897407A6ED7DA3BE
                                                            SHA1:F1539B3C77E33D5F4379129C5994364AA7A4642F
                                                            SHA-256:8640DB5A50D01173B14FF4872AA94CCCFB77DE2ADA3EF7B2D890E5E49E93B544
                                                            SHA-512:49A3A332DCFE40C9BB7C650ED1C6438774A9B14F7EAC015AE34F05584920800DCB19E8CA1FBC3BF2BED4C9F6E690211A533F62BFD97E11B6BF8EC64158990DEF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/7915.js
                                                            Preview:/*! For license information please see 7915.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7915],{7013:(e,r,t)=>{t.d(r,{A:()=>d});var n=t(6540),s=t(2896),o=t(6599),a=t(3597),i=t(9528);function l(e){const r=(0,s.d4)(o.Vu),{url:t,additionalParams:l,additionalRel:d,label:c,showLabel:u,tooltip:p,additionalClassNames:g,id:h,testId:m,image:b,icon:f,imageComponent:y,reporting:S,suppressGAReporting:k,suppressFastlyReporting:L,outletName:v,type:x,children:C,openInNewTab:_,onClick:H,style:E,labelStyle:I,displayTooltip:R}=e,{sameTabLaunch:w}=r,N=(0,i.A)(t,r,l),B=w?!w:_;return n.createElement(a.A,{label:c,showLabel:u,tooltip:p,additionalClassNames:g,additionalRel:d,id:h,testId:m,image:b,icon:f,imageComponent:y,reporting:S,suppressGAReporting:k,suppressFastlyReporting:L,outletName:v,type:x,url:N,openInNewTab:B,onClick:H,style:E,labelStyle:I,displayTooltip:R},C)}l.defaultProps={additionalParams:{},openInNewTab:!1,onClick:()=>{}};const d=l}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (10419)
                                                            Category:downloaded
                                                            Size (bytes):10482
                                                            Entropy (8bit):5.3857120350766206
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EBFDDF86BFC44026089BE354857EA9E7
                                                            SHA1:97E96FAA99566C24320CFE3DFD9CCA3B96DF0C34
                                                            SHA-256:3F5C5CDDDCE34EB91FDF47FC2E42961D25E830C0A56F843FA30A2044BF533CB4
                                                            SHA-512:A3D4038EB7857897074500FB7849B756664034771A44E81872E5A19AF9BFF0922C38882A95C013F4A05833F97475FC681787CC2860DFB468CCFBCB59022C28B7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/2119.js
                                                            Preview:/*! For license information please see 2119.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2119],{9371:(e,t,l)=>{"use strict";l.r(t),l.d(t,{default:()=>a,ui:()=>s.A});var s=l(6400);const a=s.A},4618:(e,t,l)=>{"use strict";l.r(t),l.d(t,{default:()=>a,ui:()=>s.A});var s=l(3597);const a=s.A},1425:(e,t,l)=>{"use strict";l.d(t,{A:()=>g});var s=l(6540),a=l(6942),r=l.n(a),n=l(2896),o=l(250),i=l(6599),u=l(2327),c=l(9681),d=l(900),p=l(9371),m=l(4618);function y(e){const[t,l]=(0,s.useState)(!1),{url:a,title:r,abstract:n,contentId:o,reporting:i,ordinal:u}=e,c=(0,d.Ay)(r),y=(0,s.useCallback)((()=>{l((e=>!e))}),[t]),f={event:"paa-result-click",providerSource:"dexter",resultType:"paaResultOnExpand",zone:"center",ordinal:u,contentId:o};return s.createElement("div",{className:"paa-group",key:a},s.createElement(p.default,{additionalClassNames:t?"title title-active":"title",onClick:y,"aria-hidden":"true",suppressGAReporting:t,reporting:f},s.createElement("
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):200
                                                            Entropy (8bit):5.044104743214503
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D47125B2BA92BE53DCFF07BA322CE1DE
                                                            SHA1:E4A70C8A133BACF1699FDFA4C10E24ED5B3E0C28
                                                            SHA-256:5A0687EA8C9AA404A7724490F046E30023EC6B5AA81D01AE4F225889A64174F6
                                                            SHA-512:78A1BF7547B1C28F600163689161955BC56A621ACE3228C9169143BE933CCF789FC6106BBF729F2E9483BCAA03271529D3913088094C7FB906B44673E13F1F92
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg fill='#02198b' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (22096)
                                                            Category:dropped
                                                            Size (bytes):22163
                                                            Entropy (8bit):5.422981379665623
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:38969CBB83FCDEEE632FC1DD6D6197DB
                                                            SHA1:B9B956904E6FC0D1FD077EAC1C46874D401016AD
                                                            SHA-256:351CB721D64B0EFA9EA9660D00983A6ED114A5F1C7A059D2792B187D1D451242
                                                            SHA-512:801E6A19EE1E8339EE33A0673782563609D135B5F43CCDF53AD56DBBC702DA6AC71212580C845C0AA3FFF304A5683E80DF27B1C31763975ACB9F6ACAD339341B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see 5602.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1748,5602],{9886:(e,t,a)=>{a.d(t,{A:()=>s});var n=a(6540),i=a(6942),l=a.n(i),o=a(1016);function r(e){const t=(0,n.useContext)(o.gJ),a=(new Date).getFullYear(),{isCopyRightNewLine:i,additionalClassNames:r,copyRightVariant:s,footerCopyRightStyle:c}=e,d=["footer-item","copyright"];return i&&d.push("copy-right-newline"),"avira"===s?n.createElement("li",{className:l()(...d,r),style:c},t("Search results by"),n.createElement("span",{className:"amg-text"}," Ask Media Group")):n.createElement("li",{className:l()(...d,r),style:c},".",n.createElement("span",null,` ${a} Ask Media Group, LLC`))}r.defaultProps={isCopyRightNewLine:!1,additionalClassNames:"",copyRightVariant:"default",footerCopyRightStyle:{}},r.displayName="FooterCopyright";const s=r},4e3:(e,t,a)=>{a.d(t,{A:()=>d});var n=a(6540),i=a(6942),l=a.n(i),o=a(4618),r=a(9725);const s=" nofollo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (34678)
                                                            Category:dropped
                                                            Size (bytes):34748
                                                            Entropy (8bit):5.431961269402826
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:53A734D78B80C2D1DFA7B33FE335B226
                                                            SHA1:E4CB80500B14991945D952F699F2CFEDA8C2445B
                                                            SHA-256:0390E1D7B2E469C7E047CC870CE8769D1FB0E55625A247D693A453B450F4C663
                                                            SHA-512:55A2971335D072FE36BA80015319A92914C535F36BD3CD423CFEFF4717C3404A44C9680035AFF02B8CCF527E7676D408210B53EE09229D14D696457107E7F494
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! For license information please see pageview.js.LICENSE.txt */.(()=>{var t={3260:t=>{},5580:(t,e,r)=>{var n=r(6110)(r(9325),"DataView");t.exports=n},1549:(t,e,r)=>{var n=r(2032),o=r(3862),a=r(6721),i=r(2749),c=r(5749);function s(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var n=t[e];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=i,s.prototype.set=c,t.exports=s},79:(t,e,r)=>{var n=r(3702),o=r(80),a=r(4739),i=r(8655),c=r(1175);function s(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var n=t[e];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype.has=i,s.prototype.set=c,t.exports=s},8223:(t,e,r)=>{var n=r(6110)(r(9325),"Map");t.exports=n},3661:(t,e,r)=>{var n=r(3040),o=r(7670),a=r(289),i=r(4509),c=r(2949);function s(t){var e=-1,r=null==t?0:t.length;for(this.clear();++e<r;){var n=t[e];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=o,s.prototype.get=a,s.prototype
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):1322
                                                            Entropy (8bit):4.612183162557371
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EA1F87D7903977F05F203B3EE46A0945
                                                            SHA1:126368AE5F198C983539D73E1F8B770E643B3A04
                                                            SHA-256:BCF87B34BA61E2D5E5C5A00B8E31ADA3ADB45DB5612E05859CCA4473CBF25B80
                                                            SHA-512:6A372E3E89630338D46F7D4960B8624B0748398CE9AD9E5E95648EB6D09F0D2B62B3E2EF673CC4F17F4B5275F0D8D32742B6979252C1F9CE3559D6906E4EDF1E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://afs.googleusercontent.com/svg/larger-globe.svg?c=%2380868B
                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg fill='#80868B' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1">.<g id="surface1">.<path style=" stroke:none;fill-rule:evenodd;fill:rgb(50.196078%,52.54902%,54.509804%);fill-opacity:1;" d="M 20 3.332031 C 10.800781 3.332031 3.332031 10.800781 3.332031 20 C 3.332031 29.199219 10.800781 36.667969 20 36.667969 C 29.199219 36.667969 36.667969 29.199219 36.667969 20 C 36.667969 10.800781 29.199219 3.332031 20 3.332031 Z M 6.667969 20 C 6.667969 18.984375 6.800781 17.984375 7.015625 17.035156 L 14.984375 25 L 14.984375 26.667969 C 14.984375 28.5 16.484375 30 18.316406 30 L 18.316406 33.214844 C 11.765625 32.382812 6.667969 26.785156 6.667969 20 Z M 26.648438 26.667969 C 28.148438 26.667969 29.382812 27.648438 29.816406 29 C 31.984375 26.632812 33.332031 23.46875 33.332031 20 C 33.332031 14.417969 29.867188 9.617188 24.984375 7.648438 L 24.984375 8.332031 C 24
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text
                                                            Category:downloaded
                                                            Size (bytes):42
                                                            Entropy (8bit):4.54347255481678
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9CD3C12C35650B8DBAEB4F0F14985DB6
                                                            SHA1:9124D8CB8E9CED5C92A314BB57F19D67D0FD32B2
                                                            SHA-256:62F202CF13ACD9040C4DE294E4EB23CA353BA2E046EFAF788B4BF7235C3914CC
                                                            SHA-512:7C5514DCF7F4C00A044BDF8115BC27F017F7B81EBC227F27BD0DAE4B8AACF9E99AEBB9F870AE7AFCEF7845763A06A1D2EC27929B9B400CF706C8A2623FD7F552
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.infotofind.com/assets/7b83fbf/4743.css
                                                            Preview:/*! Copyright . 2025 Ask Media Group */..
                                                            No static file info