Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.pentamx.com/

Overview

General Information

Sample URL:http://www.pentamx.com/
Analysis ID:1590647

Detection

CAPTCHA Scam ClickFix
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detect drive by download via clipboard copy & paste
Yara detected CAPTCHA Scam ClickFix
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1928,i,14921447994738569236,13466915337367486172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.pentamx.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    1.1.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
      1.2.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
        1.3.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
          1.4.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
            Click to see the 4 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://pentamx.com/Joe Sandbox AI: Score: 7 Reasons: The brand 'Nvidia' is a well-known technology company primarily associated with the domain 'nvidia.com'., The URL 'pentamx.com' does not match the legitimate domain name associated with Nvidia., There is no known association between 'pentamx.com' and Nvidia, which raises suspicion., The URL does not contain any direct reference to Nvidia, which is unusual for a legitimate brand-related site. DOM: 1.4.pages.csv
            Source: Yara matchFile source: 1.0.pages.csv, type: HTML
            Source: Yara matchFile source: 1.1.pages.csv, type: HTML
            Source: Yara matchFile source: 1.2.pages.csv, type: HTML
            Source: Yara matchFile source: 1.3.pages.csv, type: HTML
            Source: Yara matchFile source: 1.4.pages.csv, type: HTML
            Source: Yara matchFile source: 1.5.pages.csv, type: HTML
            Source: Yara matchFile source: 1.6.pages.csv, type: HTML
            Source: Yara matchFile source: 1.7.pages.csv, type: HTML
            Source: Yara matchFile source: 1.8.pages.csv, type: HTML
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCjIyNTYxN2owajSoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: Total embedded SVG size: 184459
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUqBggAEEUYOzIGCAAQRRg70gEKMjMwNjk0ajBqNKgCALACAA&sourceid=chrome&ie=UTF-8HTTP Parser: Total embedded SVG size: 187433
            Source: https://pentamx.com/HTTP Parser: Base64 decoded: function _0x4064(_0x3a9858, _0x52f87a) { const _0x144be6 = _0x2584(); return _0x4064 = function (_0x526d1c, _0x5991bd) { _0x526d1c = _0x526d1c - (0xb1a + -0x3 * 0x339 + 0x5d); let _0x1a3ca4 = _0x144be6[_0x526d1c]; return _0...
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://pentamx.com/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NDA2NChfMHgzYTk4NTgsIF8weDUyZjg3YSkgewogICAgY29uc3QgXzB4MTQ0YmU2ID0gXzB4MjU4NCgpOwogICAgcmV0dXJuIF8weDQwNjQgPSBmdW5jdGlvbiAoXzB4NTI2ZDFjLCBfMHg1OTkxYmQpIHsKICAgICAgICBfMHg1MjZkMWMgPSBfMHg1MjZkMWMgLSAoMHhiMW
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCjIyNTYxN2owajSoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCjIyNTYxN2owajSoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCjIyNTYxN2owajSoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUqBggAEEUYOzIGCAAQRRg70gEKMjMwNjk0ajBqNKgCALACAA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUqBggAEEUYOzIGCAAQRRg70gEKMjMwNjk0ajBqNKgCALACAA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCjIyNTYxN2owajSoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
            Source: https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUqBggAEEUYOzIGCAAQRRg70gEKMjMwNjk0ajBqNKgCALACAA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
            Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49786 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49855 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49857 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49859 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.226.254:443 -> 192.168.2.16:49861 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49891 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.70.174.252:443 -> 192.168.2.16:49892 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.16:49897 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49898 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 51.104.15.253:443 -> 192.168.2.16:49899 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.253.254:443 -> 192.168.2.16:49908 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.219.254:443 -> 192.168.2.16:49912 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.pentamx.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.pentamx.com
            Source: global trafficDNS traffic detected: DNS query: pentamx.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: data-seed-prebsc-1-s1.bnbchain.org
            Source: global trafficDNS traffic detected: DNS query: _8545._https.data-seed-prebsc-1-s1.bnbchain.org
            Source: global trafficDNS traffic detected: DNS query: coinsauniformes.com
            Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
            Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
            Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
            Source: global trafficDNS traffic detected: DNS query: play.google.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
            Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49786 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49855 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49857 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.16:49859 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.226.254:443 -> 192.168.2.16:49861 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49891 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.70.174.252:443 -> 192.168.2.16:49892 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.16:49897 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49898 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 51.104.15.253:443 -> 192.168.2.16:49899 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.253.254:443 -> 192.168.2.16:49908 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.219.254:443 -> 192.168.2.16:49912 version: TLS 1.2
            Source: classification engineClassification label: mal64.phis.win@31/130@38/217
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1928,i,14921447994738569236,13466915337367486172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.pentamx.com/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1928,i,14921447994738569236,13466915337367486172,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected

            Persistence and Installation Behavior

            barindex
            Source: screenshotOCR Text: x e about:blank Penta Uniformes Pentlones pentamx.com Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold the Windows Key C + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t a robot to; Perform the steps above to VERIFY finish verification. ENG p Type here to search SG 14/01/2025
            Source: screenshotOCR Text: x e about:blank Penta Uniformes Pentlones x X pentamx.com Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold the Windows Key C + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t a robot to; Perform the steps above to VERIFY finish verification. ENG p Type here to search SG 14/01/2025
            Source: screenshotOCR Text: x e about:blank Penta Uniformes Pentlones pentamx.com Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold the Windows Key C + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t a robot to; Perform the steps above to VERIFY finish verification. 06:34 ENG p Type here to search SG 14/01/2025
            Source: screenshotOCR Text: x e about:blank Penta Uniformes Pentlones pentamx.com Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold Windows Key C + R 2. In the verification window, press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: t a robot to; Perform the steps above to VERIFY finish verification. ENG p Type here to search SG 14/01/2025
            Source: Chrome DOM: 1.8OCR Text: Complete these Verification Steps To better prove you are not a robot, please: I. Press & hold the Windows Key + R 2. In the verification window. press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and a ree: t' Verification Perform the steps above to VERIFY finish verification.
            Source: Chrome DOM: 1.4OCR Text: Complete these Verification Steps To better prove you are not a robot. please: Press & hold the Windows K 2. In the verification window. press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: not a robot reCA910A Perform the steps above to VERIFY finish verification.
            Source: Chrome DOM: 1.5OCR Text: Complete these Verification Steps To better prove you are not a robot. please: I. Press & hold the Windows Key + R 2. In the verification window. press Ctrl + V 3. Press Enter on your keyboard to finish. You will observe and agree: not a robot reCA910A Perform the steps above to VERIFY finish verification.
            Source: screenshotOCR Text: x e about:blank Penta Uniformes Pentlones pentamx.com Complete these Verification Steps To better prove you are not a robot. please: 1. Press & hold the Windows Key C + R 2. In the verification window, press Ctrl + V 3. Press Enter k board 10 finish You will observe and agree: t a robot to; Perform the steps above to VERIFY finish verification. ENG p Type here to search SG 14/01/2025
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://www.pentamx.com/0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            pentamx.com
            192.145.235.71
            truetrue
              unknown
              mc.yandex.ru
              87.250.250.119
              truefalse
                high
                play.google.com
                142.250.185.78
                truefalse
                  high
                  a37dd8b3f3000a75e.awsglobalaccelerator.com
                  15.197.152.159
                  truefalse
                    high
                    www.google.com
                    142.250.185.132
                    truefalse
                      high
                      coinsauniformes.com
                      192.145.235.71
                      truefalse
                        unknown
                        use.fontawesome.com
                        unknown
                        unknownfalse
                          high
                          data-seed-prebsc-1-s1.bnbchain.org
                          unknown
                          unknownfalse
                            high
                            mc.yandex.com
                            unknown
                            unknownfalse
                              high
                              _8545._https.data-seed-prebsc-1-s1.bnbchain.org
                              unknown
                              unknownfalse
                                high
                                www.pentamx.com
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://pentamx.com/true
                                    unknown
                                    https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCjIyNTYxN2owajSoAgCwAgA&sourceid=chrome&ie=UTF-8false
                                      unknown
                                      https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUqBggAEEUYOzIGCAAQRRg70gEKMjMwNjk0ajBqNKgCALACAA&sourceid=chrome&ie=UTF-8false
                                        unknown
                                        http://www.pentamx.com/false
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.186.46
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.99
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.78
                                          play.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.67
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          192.145.235.71
                                          pentamx.comUnited States
                                          22611IMH-WESTUStrue
                                          172.67.142.245
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          87.250.250.119
                                          mc.yandex.ruRussian Federation
                                          13238YANDEXRUfalse
                                          142.250.181.234
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.36
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          216.58.206.35
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          93.158.134.119
                                          unknownRussian Federation
                                          13238YANDEXRUfalse
                                          87.250.251.119
                                          unknownRussian Federation
                                          13238YANDEXRUfalse
                                          142.250.74.195
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.110.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          216.58.212.138
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.18.3
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          15.197.152.159
                                          a37dd8b3f3000a75e.awsglobalaccelerator.comUnited States
                                          7430TANDEMUSfalse
                                          216.58.206.46
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.170
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          142.250.185.196
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.217.16.194
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1590647
                                          Start date and time:2025-01-14 12:33:05 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:http://www.pentamx.com/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:14
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal64.phis.win@31/130@38/217
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.110.84, 216.58.206.46, 216.58.212.174, 142.250.186.46, 142.250.185.170
                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • VT rate limit hit for: http://www.pentamx.com/
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 10:33:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9693162232373322
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1D1C2EB2E985A54B19DB351F39FFD45C
                                          SHA1:A67D02977AFB8C5025DBB86AB1577C7DCD0C8BD4
                                          SHA-256:B5DD7E689615762293B90768A7BF8C35BAEAAA88A0BD75E11B6721526A976BC7
                                          SHA-512:FEFF3C84558D572EAC4D94E288CFB108C8B686A8AB4791A530392CBBC360E55F81680FA55391A5CFC19036D59DC12194C5A503C326C1C5BE4B5D52FDA277A3BA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....Y.j'xf..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z)\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z2\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z2\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z2\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z3\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+D9.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 10:33:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.987582351208281
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C18D8339B1CBFCD1E7FF5349B04881F2
                                          SHA1:836177FB8168CE5AA9A2B19D04106003C26C6337
                                          SHA-256:1F21C970662B4162E917315894575E24135A37565D916DDBC4F1B72F1216F8D8
                                          SHA-512:9892F1AA6C2DDA32C3C4A4D36CFD1B557DCC17704642CCAED2FEB41BDF1CE678F5FFE125B82B1B79DDF1681FF047A63038E577DBAC028313A4732669E4D30F06
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,......]'xf..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z)\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z2\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z2\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z2\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z3\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+D9.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):3.998829407088354
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C5654FD82C58EB2627AE97F2BCB5F031
                                          SHA1:A6E6EED8FAF3D0DE37B7D77F8CD212A928153826
                                          SHA-256:583906DA3C5661D54A9EF8F9B909E5D779200C7392F8278E95F049949560CD08
                                          SHA-512:11B673D042251F1435A5F1A2ACBF9DA819EF814F506EEE14D45074EFC51ED1FDC5DC4C0437B5A6B01A9E3E520601B3D66510BCC482CE5BB85CAAFCCE73516083
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z)\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z2\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z2\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z2\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+D9.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 10:33:37 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9818762098572176
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:09FEAB9D3F8F11B191ACCC6C055F930F
                                          SHA1:FCD002BCAF95DD410BC2C2F3D15F7AA4E52F67BD
                                          SHA-256:1DF6393A5DF612680F4E9D8E81BA1380BA109050DAFBF3B73403C9A9EE2EB3AE
                                          SHA-512:00C412E934E48E75B4F39C9C7FA9D5B11C507274F7FBEB1B0091ECC8E207A4ED38F6A35C771FE838872EE98D660F055AA97A76308C77DD21C46682C3FEDE490E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....P)W'xf..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z)\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z2\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z2\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z2\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z3\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+D9.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 10:33:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.973299689656102
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:12893741CA0C0B9049786CD360032E40
                                          SHA1:C69F62854BD0B7E73194745BFF8EBB692109E682
                                          SHA-256:16E264FC5CB84DA7A2500C1490E1217BE1428DE2ACBD2594EC89286BB26E9E22
                                          SHA-512:EC806237EEF43E9703203A804F08BBBB0D7D1CA0F67C1D368A2AE484E95540584CF8F8D596BBC3FD58B0AFF9CDBFA9288514D87724F9E6ACDF5FC88BC18F3350
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....!d'xf..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z)\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z2\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z2\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z2\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z3\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+D9.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 10:33:37 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9836787554865363
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:34223922F37F30B8EB1AA0E790DB2C83
                                          SHA1:143C41613BED86DE2A83521DEE27F813CA828DD2
                                          SHA-256:8971B657E44A816358545240242F529BDEB593C6636F732A3C86F36FA0D743D8
                                          SHA-512:380365EE8AF6F1FB09622F5917E5368CD3FAF0C0975FDC69B1CEFD47A978F7996618C4F66635D8367C7E93E68DFC0A2EF4D5B25D14F79EECE2B52CD3BF1E248C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....v.M'xf..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Z)\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z2\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z2\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z2\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z3\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............+D9.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 140 x 65, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):9823
                                          Entropy (8bit):7.9606510526940415
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5D57C51DE86D6A10629A928B554C0FD5
                                          SHA1:88A06929E1532A46A46585A8FB5AA5EAD0493EAA
                                          SHA-256:09334F6D797C49BB9D463A1AEFA48DF0CA773073FD038CC36D614995A6812C14
                                          SHA-512:F2B0459FD4CEC26F34F387660C84379C2D20EB38CF5003EE129CC1E6199ABF08A71BA7750F53A899179C74DF7FFDCF9E253B94DECD4E7B0A4E3FB6C15A00E985
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/mayork.png
                                          Preview:.PNG........IHDR.......A.......LT..&&IDATx..}i..Wu..9Uu...Z..e[.-y.e..........d.. ..0..xo.^...q.H....81.....66...<H.dY..V.}o.[.....j.e ..#.h...u.N.......>.IUq..k?o.c..X;..c..`..c.9...X;..c.X....y....J.V;;..N".&. .$...@..6..U@._.f.O.T..`fxU@.f.2..!..1.N...C.e.&@}.&.....~f..(.K...4.{.e.....?.u..S.*..A.x....Da..{.U.5\ ..U5...(..]..A..H."R....U.T....l~..<..5..:;...n&....z...*(.V.\..AW......H..j.F...x...@. .B$.)..e4...0Bk.....2;....[1...R.4........N.~.{J...1.*.xk........7..3#4.....!.C....$L../...".g....I...h.^.b..i..@U..!.....DP..z.K.5.]t.E.Y.r..aa.5.T(.....z.................1.w.A8......@.P!Xk.. a.7..f...-@."0.b-.5.....Z....(..0....P.5.1;;........R....a.`(T..E..}..-....'tr.kDQ....O `Xka....&.`O.......}..m.....1.R%`......."E..b/....\.a._.d...'. ..Q.. ...=1..........5.W..Y=..K{.[)..2.o....{......6.\UTB.+..).4...:..... "..F..U4....dX...Q...G.)...!M........3..7<....&...?P..h...^w..\t....}........(~......U..(..P.Pk......d.8le+._Z]....5......V.....{w.K.J.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (996)
                                          Category:downloaded
                                          Size (bytes):1001
                                          Entropy (8bit):5.572850501725109
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D73F34E22C6A9250E862EA2ACE91D6A6
                                          SHA1:13FBECDF3C216E23774C4DAB37BACEEA1752F8EE
                                          SHA-256:5F7ABA81D100D3B32AA2F5F7F941A81181A773FBBB24431E6DC838A4AB6ABDBB
                                          SHA-512:88E9FF9678CF677E47C865D3C474B264C7FA47A709E6C815CF48AD79BCB022C699C68112ED31E24FAA8ABD2CA02BC3A2B56F023DC0027C7AFA8051154A495AEE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/async/ctxm?vet=12ahUKEwiI_u2nj_WKAxUFBdsEHU4GHYgQqukHegQICBAB..i&ei=_EuGZ4iQNoWK7NYPzoz0wAg&cshid=1736854529408966&opi=89978449&rlz=1C1ONGR_enUS1145&yv=3&cs=0&async=rt:tc,sltx:Your%20search%20-%20%E2%9C%85%20%22I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID%3A%201714%22%20-%20did%20not%20match%20any%20documents.,_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.qonIAtybF9o.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oExMC9GOrURHzP2xCnGMFMspee_wg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.qneOhrUH-z0.L.B1.O%2Fam%3DAJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAAAAQAQBAmQAEAIIXAACwAwAAAAD4AAJxqgABAAAAACAASAAAAAAAAYAAoBACAAAIAAAAIAgAACAAgAMAAAIAAAIAAIAYGABgAAAAEAAgBAQAIAADAChAACQA5cYFQPwAoIAAAAgAAAFAAJSAB2AYgKACYIAHAAEAAAAAALAAAAAAAgCEAABgAAoAgAACAPQAEAA-AABJEAEAggAACFAIAAIAAIAAAAAAAARAIAAAAE4EAMfAAAQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oF1hAtq1E7t9hFGk2Xjf_vSedVtmA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.qonIAtybF9o.2018.O%2Fck%3Dxjs.s.qneOhrUH-z0.L.B1.O%2Fam%3DAJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAACAQBQFImQAEAIJXAACwAwAAAAD4ABJxqgABAAABASBASAgAgAAAAYAAsBACAAgsAIEBIAgAACAAgAMAAAJAIAKw3_8cGABgAAAAEAAgBIQIIAADAChcACQE5e8HSPwAoIAQAAgAAAFAAJSAB2AYgKACYIAHCAEAAAABALAAAAAAAgGEAABgAEo_gAACAPQAEAA-AABJEAEAggAADFAIQAI_AIAAAAAAcARAIAAQEE4EAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEv-ZTF-AFY_VnsQe3xpsHyMoXqyQ,_fmt:prog,_id:nFiyle"
                                          Preview:)]}'.21;["BEyGZ-zvMPrbi-gPpP6oQQ","2150"]c;[2,null,"0"]39e;<style>.EVV2Xc{color:var(--TMYS9);flex-shrink:0}.hFInBf{border-left:1px solid var(--gS5jXb);height:16px}.JFeuTc{color:#000;font-family:Roboto-Medium,Arial,sans-serif;text-transform:capitalize}.JFeuTc:not(:first-child){margin-left:8px}.ELfqBe{align-items:center;justify-content:center;cursor:pointer;display:flex;padding:12px 16px 12px 12px}.ELfqBe:hover,.ELfqBe:focus{background:#f1f3f4;text-decoration:none}.pSeyN{align-items:center;border-radius:12px;border:1px solid transparent;display:flex;justify-content:center;overflow:hidden}.tGyNOc{overflow:hidden}.kuG9E{display:contents;list-style:none}.CZr8mc{max-width:232px;min-width:212px;padding:16px;border:1px solid transparent}.lw9spd{max-width:256px;min-width:212px;padding:16px;border:1px solid transparent}</style><div decode-data-ved="1"><div jsname="ZmkZfc" style="display:none" data-hveid="CAEQAA" data-ved="2ahUKEwjsgdGrj_WKAxX67QIHHSQ_KggQrukHegQIARAA"></div></div>c;[9,null,"0"]0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x400, components 3
                                          Category:downloaded
                                          Size (bytes):36340
                                          Entropy (8bit):7.985679282670488
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E510C6CBAD65162B9189BFAE85C8DE93
                                          SHA1:75240D76CC00AFCBFC40113BDE0A69A3C206CEAE
                                          SHA-256:5D2955EB0E29652C812DEE5594A5E6368CCF4CE8EF9526E4C2474292BE4666AF
                                          SHA-512:27687F9233F895986801F0DEB55C3C2EEC66EA5BD553E068A8BB14D27AAB4A1B053905AF37F850F371498B22FE40FFFCF3F2210C21FAAFA69738A01CB68C8BEB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/mayork.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................$R=o%..L....:....}..I....(..hJ.....7.[_......E`.$......N......pj...q..im..S]P.2..........;.....Z$..$.2K69a......#..?8...t....9.....'..P..I....#@L..].._....U..R."J..h71.:.3..S..Ks..N .*......B.Z..R....2..6p...-5[.<......._....I.l...&v9..;$...9?G.5..-e'..AGV..3...A..G'.....4..'...cn...7..,N.....t.z..F....RW..1S...kb.t....=P..W......k....$...f..s1~...o...e.:I.#.......I.)(r...G..,....M.6.s....."..}<...ZQ..}i..|#s.\....."s....'..TT..d...t..~;...nh(\Y....fOb.x..Uv*b..U...shy..y.N5....{/2.|}...}j....`.^(.]".S.D...O....4....S..sN.z.s4.O..I.Y.n.%..-c.U.....b..[....gs:..D+w.V.].@...}...9.bw.t..v.'......'..c.H..e.=....=..}.vs....9[.VY._6@c"......Wh..Y#...-H..h....I[.%...V........d.Q.V.E...j\..T..F`...s-.J.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max compression, truncated
                                          Category:downloaded
                                          Size (bytes):35
                                          Entropy (8bit):4.199873730859799
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D317C25EBCF619DCAD17963A91904BC1
                                          SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                          SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                          SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/compressiontest/gzip.html
                                          Preview:...........QL.O..,HU.(....H.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x400, components 3
                                          Category:downloaded
                                          Size (bytes):31129
                                          Entropy (8bit):7.974972363235344
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FD8CA7AF5B700054F9E4C0F231FCFF98
                                          SHA1:02563EE4AB4EF090D004D514D588BB129A94BBFF
                                          SHA-256:DA5E05D23398F2D2F030EA16DB353B0EE5B115E3CFA215BD62BC3AE6FECA6966
                                          SHA-512:05A87F46897D51E1E92BF2B340A4872B3E458F8FFC895E7113E7E83D58C7BB3F94B6392AC346E71F20DF992F473DAE118AFAF41B15B4284E02F9B36310287FD6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/playeras-cuello-redondo.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."................................................................................/.\..g..r.....:1t..S!f..o7O.....V.$.$...#i.t1.h..O..4..[.,V.S.@..eb]l.b:..)L/$.l .N.&w.Z........` ..F...%j,.'".l~MR.Y$.d..d..U.NY.[.KW..N.....g+G....+%....%ArP\..1..l..r...G.W...|.8.u..i.5z..9..e.!...............t..nV...cWV"`,nL.gh.{5c.eI..fm.0..I....(#M..<.Kzr...M....>.{k......V.%.Ha^..t.....~.......72..p>..'.[.G..x.*.=..q.tn.A.8..UL+.c%..T..I....<..$.6.<...B.7h.S(.1.j.B.P..U.IZmF..c/G..$..Pg...q..7..U.uct.J..Ad..9.Q.^..A......_ .'..])....}....S.....O6$r.h. .@.%oSw*....U...C]9..'0ut.....l.j..g,...P.fA.k...&...F..T.{.....c...Q.YeKM$......<+y%]i%@...*..>..../....5.q{>{...`..,..\.....<.P._7.^.fgV.1-...r....1..........E.t..O..o.?...7..nn.....~R..4....i.V.N.$..].Zc...V.3.xP.D...<.q;..y.^..... ...u...~..2..]...^.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (10532)
                                          Category:downloaded
                                          Size (bytes):193607
                                          Entropy (8bit):5.226675392963732
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:14514150412EFE28DB989ECE9B36207C
                                          SHA1:D014764ECA331988F0209939C2DB3E6E017F5964
                                          SHA-256:989CA982FD1EFB4878292C845F1EC0BE238DC22E2CDE449B2AD8649DAB3F306D
                                          SHA-512:DC13F008D805956D49DC2EBDA911FDF385444F8B216E6C12AEEE4A42F2B85CCBAAD3015E66ACF863B463235869F9A4DCAE705FFEA250385DB88E20A5A6EE49DD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/dynamic_avia/avia-footer-scripts-ad467ff646fa2eea98444d72cb758414---62e0781a08288.js
                                          Preview:;jQuery(function(t){cart_improvement_functions();cart_dropdown_improvement();track_ajax_add_to_cart();if(jQuery.fn.avia_sc_slider){jQuery('.shop_slider_yes ul').avia_sc_slider({appendControlls:!1,group:!0,slide:'.product',arrowControll:!0,autorotationInterval:'parent'})};jQuery('body.single-product').on('click','.single-product-main-image .avia-wc-30-product-gallery-lightbox',function(e){e.preventDefault();var i=t(this),r=i.parents('.single-product-main-image'),a=r.find('.flex-active-slide a.lightbox-added').eq(0);if(a.length==0){a=r.find('a.lightbox-added').eq(0)};a.trigger('click')});product_add_to_cart_click();function e(){jQuery('.quantity input[type=number]').each(function(){var a=t(this),c=a.val(),i=a.clone(!0);if(('undefined'==typeof(c))||(''==(c+'').trim())){var r=i.attr('placeholder');r=(('undefined'==typeof(r))||(''==(r+'').trim()))?1:r;i.attr('value',r)};var o=parseFloat(a.attr('max')),n=parseFloat(a.attr('min')),d=parseInt(a.attr('step'),10),e=jQuery(jQuery('<div />').appen
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):15000
                                          Entropy (8bit):7.883877695594739
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6EBA31173443E6D94DD2C257F67A8C21
                                          SHA1:889A3085938CABA0DF7C05DFED1B70FA225BC63A
                                          SHA-256:0CF09261A159A05D40C59D8281D6191E749FA68A6C1F6814C7A50636D0D39204
                                          SHA-512:A3452C17719B437EBFE766565BE1578ABD81D128FB32BA7E1D211703DC1CAAE4429EA96D58295D8AF7077DE998CC45ACE075328CE1C51D033775007C0A7F103E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".............................................................................(...................................................Y.wm.....{I...mb..*.b......................O 9.N.jX........k[...<.U..W.u5k.................#T..r.v|YOM......o.WO.yo5.Jk..r.:K. ...................\g.M.^i...d7...}rc......ksE{.B...R...g/..[....7....6?..S.\_?..S....z ...........T..U..<.k..L.r.j.a..../..<V...'+.z%@>{./.c*.n....|T...*.....n.J}....j..0. ......*.+)....y...V..)..q.^.mW.<.z+M2imeq9d..*...>...y..]0..yp.)...2in..|.i.&..0.......V.Q.....r..2]y.........e.u...M....9\RS*.'@F.2..&.....8....z9/).N?`..................m..V.R...>.{./..lf.4fQ(...!Q.J.=t.#9j....8N.d2........{.............mjm3..f.t.oMu.RE........W.]..].4.F$.Q:y.*|.]v.......~"..;....O..i.m2..yG.. .........1Em*.r.\~o*.m65..b\A'p.y._..e.yG
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 340 x 156, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):13073
                                          Entropy (8bit):7.95489556110391
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:78F1DF89564B4A41D701DA549CAF21E2
                                          SHA1:FC09B973716BB3DD9E5EA075CB0B932CF848C044
                                          SHA-256:B3CBA9708D1FCEF86AAB422F1A720C73CE6F6471E6EAD197337C0B0C8FF63333
                                          SHA-512:17BD9B08611BA69A1B7EA98271A01587AAFB8DF2BEE1286F0DD6584D37A7D83E705C3C89DD26DC42B46E8559522514B7ADED2CEB5103D4DC244C07B2AB295C36
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2016/09/logo.png
                                          Preview:.PNG........IHDR...T......... ^S.....tEXtSoftware.Adobe ImageReadyq.e<..2.IDATx..]..U..^E..c2...P.Mh....<^.....1S.M."C.p.IfQ.J*.H..L......t..[m{.....9}...~.w...^{..z.w..].*++.B.P(.....B.P(.*.....B.P(.*...B.U.P(.P...B.U.P(.P...B...P(.J...B...P(..%T.B.PBU(..%T.B.PBU(.....B.P(.*.....B.P(.*...B.U.P(.P......j.Z.jt.........i'..H["5DZ.i..U...!.4.....H..*..h7G..B.. _*......8.. ..R.v...H.C...].]T.PB.i.9>...A.f)d...@.{@._kWU(.Pk*...$5L.....H.@..j.*.J.+.......1R...M.......G..}6i....Z...#]....b.......u..%.r!...3....7...5..".}.4.....@..C.%>.A..|.. .G..*.J.. ....7.Aj.T'.G-F...8..A..b.[..%|.cHg.X..n.P(.fM.u./.H..._L..0..6..W>R...^H.".N...[..R..]Y.PBM.DY.6H.#.ir~...g.......X.4.Q...@...:F..B.....r..$..C.L.z>RO.> .%..nB..R..yS...R..]Z.PB.K.+....+L:....I.X..4.T.H.$%.....:A..B...J..(.!m...;....R}."UJ.O .. .YH..T...P(.F!...H...u.t)H.&..r.i.....I.7...Ey.j.r*,...?..d.l.B.w....$H.+..MN..H.i.V(.p........H.W.z..........F..]@./j.V(T....-..R...<.j_.T.6.=.qA{.....P...i[..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1924)
                                          Category:downloaded
                                          Size (bytes):3386
                                          Entropy (8bit):5.2815895407401445
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0301F9E81EAA373F98FA24913A64910B
                                          SHA1:0E4D7198386EB3F68077E671DAAC838DE50BABF3
                                          SHA-256:7969F54C86C80CF5AFFAC7E881832566ED071B7D938F684671CD5D583BF21005
                                          SHA-512:748E30306326E456FD7AF027D5BB1E3D7C9595A264072C55717AC831760D8A6C4FB982D7FD09D51C542ACE8F9F631775AEFF3E08DE6985D4A3C8B74C885062D7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwiI_u2nj_WKAxUFBdsEHU4GHYgQ4dMLegQIDBAA..i&ei=_EuGZ4iQNoWK7NYPzoz0wAg&opi=89978449&rlz=1C1ONGR_enUS1145&yv=3&cid=9317916890989494908&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.qonIAtybF9o.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oExMC9GOrURHzP2xCnGMFMspee_wg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.qneOhrUH-z0.L.B1.O%2Fam%3DAJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAAAAQAQBAmQAEAIIXAACwAwAAAAD4AAJxqgABAAAAACAASAAAAAAAAYAAoBACAAAIAAAAIAgAACAAgAMAAAIAAAIAAIAYGABgAAAAEAAgBAQAIAADAChAACQA5cYFQPwAoIAAAAgAAAFAAJSAB2AYgKACYIAHAAEAAAAAALAAAAAAAgCEAABgAAoAgAACAPQAEAA-AABJEAEAggAACFAIAAIAAIAAAAAAAARAIAAAAE4EAMfAAAQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oF1hAtq1E7t9hFGk2Xjf_vSedVtmA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.qonIAtybF9o.2018.O%2Fck%3Dxjs.s.qneOhrUH-z0.L.B1.O%2Fam%3DAJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAACAQBQFImQAEAIJXAACwAwAAAAD4ABJxqgABAAABASBASAgAgAAAAYAAsBACAAgsAIEBIAgAACAAgAMAAAJAIAKw3_8cGABgAAAAEAAgBIQIIAADAChcACQE5e8HSPwAoIAQAAgAAAFAAJSAB2AYgKACYIAHCAEAAAABALAAAAAAAgGEAABgAEo_gAACAPQAEAA-AABJEAEAggAADFAIQAI_AIAAAAAAcARAIAAQEE4EAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEv-ZTF-AFY_VnsQe3xpsHyMoXqyQ,_fmt:prog,_id:rNi7Zc"
                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):6907
                                          Entropy (8bit):5.2043726121967735
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:057E260D750BA16E24A6F0885FADA3E9
                                          SHA1:52C33E1AA06E55941B5967AAA7752AF72987B6CF
                                          SHA-256:21BA1AEFAEB5704F429BDA7D41EB07740B6437BE4265548B05C740D93DBF7914
                                          SHA-512:A1CF143626240DF153FC90159186E041027746AA4D0396092D723AE481C11E2F613378B82C2F4A4433BDFCBDF890FEF9A0CD449644CC1B214A697C1991FB5F79
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/avia_posts_css/post-504.css?ver=ver-1658877070
                                          Preview:.flex_cell.av-w2by0-acac6db67e345e5e439d1384c642f02b{.vertical-align:top;.padding:3px 3px 3px 3px;.background-color:#6183c1;.}...flex_column.av-8nlk6g-bfad63f29beb1e05547fc20ef0ba6539{.border-radius:0px 0px 0px 0px;.-webkit-border-radius:0px 0px 0px 0px;.-moz-border-radius:0px 0px 0px 0px;.}..#top .av-special-heading.av-747ds-dc6d0a3132ba49e7af23ac90dc3e4f31{.padding-bottom:30px;.font-size:45px;.}.body .av-special-heading.av-747ds-dc6d0a3132ba49e7af23ac90dc3e4f31 .av-special-heading-tag .heading-char{.font-size:25px;.}.#top #wrap_all .av-special-heading.av-747ds-dc6d0a3132ba49e7af23ac90dc3e4f31 .av-special-heading-tag{.font-size:45px;.}..av-special-heading.av-747ds-dc6d0a3132ba49e7af23ac90dc3e4f31 .av-subheading{.font-size:15px;.}...flex_column.av-85zlnc-a218a89bf697b935a08666630b28e55d{.border-radius:0px 0px 0px 0px;.-webkit-border-radius:0px 0px 0px 0px;.-moz-border-radius:0px 0px 0px 0px;.}...flex_column.av-6rs9ls-6ec22e36286ac607e648065419ccb35f{.border-radius:0px 0px 0px 0px;.-web
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4186), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4186
                                          Entropy (8bit):4.923675414240059
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                          SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                          SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                          SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2
                                          Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x710, components 3
                                          Category:dropped
                                          Size (bytes):192583
                                          Entropy (8bit):7.976703875089055
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C1C5F4ED9640428BF67E0C35CB6AC470
                                          SHA1:3A20AA9025E0B5E0D115B8E467B356DC03293A40
                                          SHA-256:ADF3E5C1E5795F3660FE957F3837F60E32CC224BB88EEA517778FB6A1972602D
                                          SHA-512:0259F03F7887192A8DFD0F94CA71DD1B8458BD4DD459C41A9E6C0980873B7DFA8A9EC14B333961173A463242F01DCC3B2D8986AD2B9352AA6BEB363A4A1A423F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d.............................................................................................................................................................................................................................................!.1A.Qa"..q.2.....B#..Rb...r.3..$.CS.....c%s...4U..Dd..&Te'......................!..1AQa.q"2.........BR#..b.3.S$...r.....cs4............?..f...p.2..UB...1....Ur......H.ss_:.0..0*.K......_.]+..k.....q..z.j.@...........z!P=...=@'..[$.k..U.A...L....{S..WI......w..W.J..J..G...!..P*.@..@@U.@..@..@..P..".`k..j.)5.j....0d.i..XW=.YU..5.9u....^k.*H.Ez4.V.i_O.8.].'....V.V.{..i@....@....T..T..T..P*.@....T..UB.U(U..UB......TB.....c..,*)Q..T..P*..T*.R.U..P*.h....z.qT=VJ.XVZ...E*).!Ps?Q0.o.=F.\...h..n..w....H..3....|._...-.h"9.0..T....0.2.*.#...U..Z.....(...!..O..V...E.Uf....t.'^.../.B....nk..L......G....x....wE...3..M|..;....~.|.:.^Y_...J.Y/..L..5r`..e0A)..yt...t.`..;...S..-...[*..-.2v.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1191), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1191
                                          Entropy (8bit):5.027775143359677
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:51300497928562F8C86C7AABA99237CD
                                          SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                          SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                          SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2
                                          Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x400, components 3
                                          Category:downloaded
                                          Size (bytes):38938
                                          Entropy (8bit):7.982699700582026
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B1C2C495B324B6D79CB24E4D0229C625
                                          SHA1:FE173723F84DB97BF9D5A40353181175C63224C7
                                          SHA-256:9DCAE43000F83D28CB24987A079A281894000616163D1D67B9EFDF47DD6DE2E6
                                          SHA-512:DC7874C4FB11575236ED83D0375B624335E51E37B505410D8F5DCF7194B9CC67F34B0ACE2CE997A9E5F250F5D0084B8A6FEBDC68E1DDA842480A53B8E4CFCB02
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/chamarras-y-chalecos.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X..".................................................................................vT..eY....FVS:Hr.Jm.0^.z..<.6.,=...E...X........Z.. A ) ......4..&..nS..I I I I ....o...p.M......f..8.l....q\y]65....N.u.t{<..*.' br.B.......>x..Y.\..:..wY..r....z.I.q<..?.36........q..(.H.....D.H.j. @G-P.K..........i$.$.$.s=6<.......J).8R.,Q..Si..[..}f.=$.aI @.. ...H.H<s......gk.vr.oL,.\.XZ.R.o...e..v......5.:^.0.......e.B....U9.)(.(.(...>+.'u.Mhkb.>.G%JI.I.I.c.p9=.....-[..2.1Y..Ll|-..v6c.o...9..t...z6...$I6.@.@.A.......G..M<g.w.<i.vy...t8..-.[.#.|.6a7.Z.N.=m....S....|.=..e.dyUgV...5.<.U.d..4.'[....!3..^.".5.9..p.~&M.:/)..o..]+.Ad..J).32.}.....x...jto...A.."..W9.v,.M$..@...*A.s.v.{.j..i.>.FV......M.V#>}(.h.....Vh..Ir...2d..+....'...t...U.kD..s.+.Ne.......[.7g..,..Ht.k.d.X...i.'?*. .nY.....b..o...H......gW
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (523)
                                          Category:downloaded
                                          Size (bytes):1451
                                          Entropy (8bit):5.329838949970971
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:870551422A66B0142AF24C6539E99CBC
                                          SHA1:E020E6B0F9A3A85B89BC849BDB405BE57E2AD313
                                          SHA-256:C089C794CA3439A5F5439147A43C95BFBF5B6DE43CD076EEEB2A07A93847AE40
                                          SHA-512:63A5D336A4CBFED524B51D494758F48C27B8D00BACADD64E7F24DC9520D610005529E21B0E2C22FE5D154F9D92CD3933527FDD7A9BDB6DA2776CC23EA4878363
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.qonIAtybF9o.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ/d=0/dg=0/br=1/rs=ACT90oExMC9GOrURHzP2xCnGMFMspee_wg/m=lOO0Vd,sy9c,P6sQOc?xjs=s4"
                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.q("lOO0Vd");._.edb=new _.De(_.ANa);._.u();.}catch(e){_._DumpException(e)}.try{.var odb;odb=function(a){return Math.random()*Math.min(a.n_d*Math.pow(a.Edc,a.K4b),a.V6d)};_.pdb=function(a){if(!a.uVa())throw Error("He`"+a.Zmb);++a.K4b;a.Ddc=odb(a)};_.qdb=class{constructor(a,b,c,d,e){this.Zmb=a;this.n_d=b;this.Edc=c;this.V6d=d;this.yge=e;this.K4b=0;this.Ddc=odb(this)}s1c(){return this.K4b}uVa(a){return this.K4b>=this.Zmb?!1:a!=null?!!this.yge[a]:!0}};.}catch(e){_._DumpException(e)}.try{._.q("P6sQOc");.var rdb=function(a){const b={};_.Za(a.Ga(),e=>{b[e]=!0});const c=a.Ba(),d=a.Da();return new _.qdb(a.Ca(),c.Aa()*1E3,a.Aa(),d.Aa()*1E3,b)},sdb=!!(_.th[41]>>29&1);var tdb=function(a,b,c,d){return c.then(e=>e,e=>{if(sdb)if(e instanceof _.Pg){if(!e.status||!d.uVa(e.status.Et()))throw e;}else{if("function"==typeof _.l8a&&e instanceof _.l8a&&e.oa!==103&&e.oa!==7)throw e;}else if(!e.status||!d.uVa(e.status.Et()))throw e;return _.Lg(d.Ddc).then
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 39220, version 1.0
                                          Category:downloaded
                                          Size (bytes):39220
                                          Entropy (8bit):7.993272716653868
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:88BD94B6A31A73B5EE2B4A9799C7285E
                                          SHA1:59B220F616928D7BAEF57B681093C55C3F787ABD
                                          SHA-256:7F260FF280B2E54E84E6F9C2790DA49CC9ABADC457B77D1DF4DEA121A8C8AB6E
                                          SHA-512:7C15276075898D7680FB83D492E3E451DA4A8C055908CFF15DD8F4622F43F4AAAF7067391CED0B31E4C62F19A441A778FE2F5ABB6D2748B116AE1B55E421FAAF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/fonts/entypo-fontello.woff2
                                          Preview:wOF2.......4.......h.............................T.V.."................d..6.$..D. ..M..I...[|.qG..ATn..^Y..8'Vw;.=....v...C.m|.......2...R.....s.?$...ul.8$.inS.......]}..g..Ak~o.4s....L..w....EC.l.S..O@.ZYY.7.....m..o.._..eO+|E$Q.v.ib.M_b..\Eg..v.:..G'.?..[.....>.v~#Z..."...L.t.T....p...uq.d1Pn.1d..e......t...N.R!`...[.#.........F..8k[^.e.P.. r.$. . ....'.l$........,^R...%e.....-p..gCP.....#I.(.+..L.....(..j..E.:F......DDDDD..........c....B.1..$5..JY..MM...ZC.5GS.&...u].^.m...[..1.k........g.I..6..S.K{m.V... +...$..b)....gUi..:EA..!..qvO.....*....).~.....S.7.?.Y=.".. %@.@ ...a.g.....f......OU...t.<.....R.k.O.,Z.a.6=...Z.g...`[qQ9s........`e..G.c...OOE..n.:5&..]./..~.....cu9........)E..%..........;...,.!..<.....E.bE...<... ..1vUm...1..29"E....d.....G.[#k..f..L.Y9.........Yv.h..3+..R..p..=.t...?o2............|..j..j.{. 0$..C.1..!.......y..{>.O?..awr(.0$..d..$C..............e.u.8P.......lr..+.&y8.7;[2...+I(.....)....<..U..kxh...oA......bY.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4035), with no line terminators
                                          Category:dropped
                                          Size (bytes):4035
                                          Entropy (8bit):4.993404456629376
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D287805A49A165617EDB2C8E53108510
                                          SHA1:BE03D1AA839358050674F937277DA8941CBCB69A
                                          SHA-256:1F00E7386753E6994B5FF5EE61A772C3B5D9742694D00041E28FFF83FEE413CD
                                          SHA-512:C2562701FEAE11CBA258FDAFD2E62D8D7239129030F27C7A68DA6FA58E57A25DF47C19F3CFD371FD1BD4D2D455E99CEF45B40AB4902BB6FC1BDCA22A7BB9A873
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),this.$liveRegion=this.createLiveRegion(),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",{addToCartHandler:this},this.onAddedToCart).on("removed_from_cart",{addToCartHandler:this},this.onRemovedFromCart).on("ajax_request_not_sent.adding_to_cart",this.updateButton)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8385)
                                          Category:dropped
                                          Size (bytes):8390
                                          Entropy (8bit):6.013532585500604
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0FD88F658418A7BA35E04AD0811D7DC4
                                          SHA1:9D7DFDBBF8C7AFBEB66B5B6D17FB599E6B9602D5
                                          SHA-256:D21888127544E2962034C6918DEB63944BF5250A19D2CA376EF7B40A6EF2BF36
                                          SHA-512:EB5B2450EE06BAA0734B4BD4D7C601655F7618E00C297D98B4F47689F3EAD7A09A0248AAFBD866020FAB1BD188968E8B6E50CB6DF389A5D64D981F7F6AF8FFBD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/7kA7A0Vp3rpAbqaA5yEPaxWTz6ip24Sugvdlwk6XjuI.js","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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x400, components 3
                                          Category:downloaded
                                          Size (bytes):37236
                                          Entropy (8bit):7.981425694219824
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:644E255CBE9D7FCF71E8A005A06C8372
                                          SHA1:FFA5B43937D32A532432638E64DB8F287B2F8AC0
                                          SHA-256:9CE789A0336DDF7FDE282E8C0BA1A9D3D9147B118E425B144B7AE780D72B109E
                                          SHA-512:57A98CD5DAD12E97CD093AB7E8F8B5ECFBB982A506ABE2D57E9E496FB750134A76846E891217DF8677BF67442E51E853E3D1694DCA8628955A5279CA818042B1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/playeras-tipo-polo.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X..".................................................................................0..X....~x$.....l...3.`TP...y..n1...y..*F.!...Zl.[&`...8!..=,D....W...z.j......G..f..4......M6......9.#.R....E.KIf...fT...Z.%..k.O..}}Db..~..%`#\...3.YL3. .O(...'..U/G.z...Xm.W.o.~...$..X......3C`VP.I...m.[U.... ..b...t..6eP~mT5.I.eO.b.+M....F.............z..v.]s..)....WQ...i..Z..W)C.......dA.I}^..A...-..|..H..Z...k.h.>.E..h..f...........g...+.;.N...B..h[]........0..J....].q{@>..[`..r......*.]....k..Z.1.6z..cD._.......~P+..NQ.........t9..|...4U.e..e...+W....IV...I........<.2.>...Vi.gp.:.....P.9<..,k.M....w.|.m..uy...._=.O]......8#....=(Yb.g..,...m.Gi.pU..;K.....C`.....u...9....;.....W.5..r}n!......r...z.'@.K.vl.{,....#i'z.!3Z.%.q..~GZ...;oO....)..*.YWi.Q..#x.t#.*.fu.F)../.S_z...}./k.....|.M=V.Gv
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                          Category:dropped
                                          Size (bytes):1689
                                          Entropy (8bit):5.640520027557763
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):18160
                                          Entropy (8bit):7.9507935414647015
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                          SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                          SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                          SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                          Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4045)
                                          Category:downloaded
                                          Size (bytes):4050
                                          Entropy (8bit):5.848344460399206
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:05D7A97A809ECB2CB4E65F453FB69F22
                                          SHA1:BA518776ADA48A6002F12EE4599F3E6B94AEB7FF
                                          SHA-256:6F732BD0C6CAEDAF5BC217D1385664F4D2DF541811EC9BD479EF708A625AA2CB
                                          SHA-512:637031FFB5E4960B7F2D37AA1E52B104542D8499BFD6F7EAA36BED1E350778EF6BAEAF20ACB720CC046BDB34F70EC4BB0E91173E9AFBAF6867FB0BFC471B3C26
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                          Preview:)]}'.["",["love island all stars streaming","detroit pistons","dynasty warriors origins game","ripple xrp news","xbox developer direct january 23","universal music group grammys","walmart recalled chicken broth","japan earthquake tsunami warning"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"CggvbS8wam04bBIPQmFza2V0YmFsbCB0ZWFtMt4RZGF0YTppbWFnZS9wbmc7YmFzZTY0LGlWQk9SdzBLR2dvQUFBQU5TVWhFVWdBQUFFQUFBQUJBQ0FNQUFBQ2R0NEhzQUFBQXZWQk1WRVgvLy8vSUVDNGRRb3JEQUFESEFDYkZBQk1BTm9jQUpuL0ZBQS9JQ3l3TE9vZ1NQWWthUUlySEFDakFBQURHQUJ6R0FDSHoyZHY4OXZiVFhtbjQ2ZXJWMDlERXdiNjZ1TGYwOC9KbGNwamQyOWw3ZzUyTmthSUFNSU9kbnFidTdlc3BTWXZRU2xoVFpaVGQzZWZ3ME5KSVhaSG01T01BSzRHQWlyREpIRGFEaWFDb3JjZlNWR0xNeXNicjYvSGFlNFRNTlVmZGlaQnZlNmZxdTcrTWxyamdsWnpqb3FqTEtqK1luNzNWWjNIb3NiYnR4Y2pSMCtET1FGRFhjWG9nNkU3QUFBQUZsRWxFUVZSWWhhVlhhVnZpTUJDZWtxUWtRRWxiRUpCTGtLS1d3eFk1S2lEKy81K
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x710, components 3
                                          Category:downloaded
                                          Size (bytes):114641
                                          Entropy (8bit):7.97646250011665
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5A52422D2320B92FA8150FB142D1D181
                                          SHA1:18201ED89E1B74E091A41D4914F70B18E2EA5D5A
                                          SHA-256:B35950DA1FAC50BA8DCA390BCD14CD0CAB8E4C9E00B4EB7A672E7C8577E58B10
                                          SHA-512:1AB77741EE7403790FC9783313EEA89703D5C590F3BB95E3F847A44FF8F102CF054227A8B6CE1EBE85ECB2E60F86E949F001F9C96904B52D4BA738EEDC3EA2D8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/mayork-mobile.jpg
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d...................................................................................................................................................R........................................................................................!1..AQ.aq"....2....BR#.br.3........CSs.$4T..c....D%..d5EUeu6.......t.&V'......................!1..AQ.a"2.q.Rr......B....#S..b.3C...............?..F[@.h.Z=..%.e.dXY.T!..r.*....|.aqk..3.f..g?':.....47...w..[.....@...{.... y..Z..Z...L..i..Mo.m._..4F... R...w..O.K.iqF.&.....@..3....@.8,..{Mu....,...."d....#..g.....J.jt&.s...o.Zc.....F.ez.\.S;=v.ce...BR....;..v.....o..J.....{...$.=..q.e.s..8..c.KE2.^.?5....Q.D.*...\..L.~_.....4...w..m..".Y..cr..+....m.xu..6..s.\..u.6....2h....*.8.._.i.]....i,.....J..N.....1..Z[.8.#i..&.....9...[\...$..mq\..LX.b.6..r....*..^..k..!.o6Q.F.1......99..9[M....acc..."Fg..x..~.7.....k{X...G.AN..kl..u.i.Ii..21.'..by*.^...|..2.5....f.o#./.u...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4531)
                                          Category:downloaded
                                          Size (bytes):329611
                                          Entropy (8bit):5.539773032854602
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:53D88684403423BB704B5793FF893139
                                          SHA1:D0B65D8004B65202D0CA700B35D68A74F56337C5
                                          SHA-256:712807308DAC9187A42135CC48B476C78A6DC1B098AAC220DE57D729116E8CAF
                                          SHA-512:F39D0B87D9754626C800FE389A24CE80B9E7C8ACBE98CC82DE243089BE9640695526E6A8B40A20F977339D3C0AF84183F7203832AC77DD93CDEA8B37BFB28C0E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.qonIAtybF9o.2018.O/ck=xjs.s.qneOhrUH-z0.L.B1.O/am=AJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAACAQBQFImQAEAIJXAACwAwAAAAD4ABJxqgABAAABASBASAgAgAAAAYAAsBACAAgsAIEBIAgAACAAgAMAAAJAIAKw3_8cGABgAAAAEAAgBIQIIAADAChcACQE5e8HSPwAoIAQAAgAAAFAAJSAB2AYgKACYIAHCAEAAAABALAAAAAAAgGEAABgAEo_gAACAPQAEAA-AABJEAEAggAADFAIQAI_AIAAAAAAcARAIAAQEE4EAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ/d=0/dg=0/br=1/ujg=1/rs=ACT90oEv-ZTF-AFY_VnsQe3xpsHyMoXqyQ/m=sy44p,sy44o,sy44n,sy44m,SJpD2c,sy63c,sy5xa,sy18g,sy18f,sy18c,sy18h,sy17d,sy18e,sy13d,sy137,sy130,sy132,syas,syba,sy58o,sy2fe,sy2f8,sy295,syd9,syd7,sybi,sybg,syb2,sybf,syb5,syb4,sybc,syb9,syb3,syah,sya5,sy1m5,syye,syuh,syfx,bEGPrc,sy1n0,sy63e,sy63d,mBG1hd,sy63f,mscaJf,sy63j,sGwFce,HxbScf,eAR4Hf,sy63k,h3zgVb,lRePd,sy44g,nN2e1e,sy63g,sy63l,sy21s,IRJCef,sy63i,sy63h,scFHte,pr5okc,IFqxxc,sy44h,OXpAmf,sy63m,sy40y,sy40r,sy40q,sy1m7,sy1m8,sy19n,sy19l,sy19m,sy19i,sy19j,sy19g,sy19f,sy19a,sy19h,syzm,syzn,syzl,syzo,syzk,syzp,syzc,syzb,syzd,syzq,syzr,GElbSc,sytg,sytd,sytc,syta,DPreE,sy63z,xdV1C,sy6bk,HYSCof,sy6uq,sy3jv,sy276,sy1jx,KSk4yc,wKEsbd,sy232,sy233,wWk1y,sy6v2,ajbYod,sy7rq,pHXghd?xjs=s3"
                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Ruj=class{constructor(a){this.oa=a}};var Suj=class extends _.Ruj{constructor(a,b){super(a);this.Ba=b;this.Aa=null}gN(){if(this.Aa)return this.Aa;const a=[];for(var b=this.oa.xb;b instanceof gbar.I&&b!=this.Ba.oa;)a.push(b.ic()),b=b.zb();for(b=this.Ba;a.length>0;)b=b.HJa(a.pop());return this.Aa=b}getType(){return this.oa.xa}};var Tuj=class extends _.Ruj{listen(a,b,c,d){const e=this;return this.oa.za(a,function(f){return b.call(d||_.da,new Suj(f,e))},c)}listenOnce(){throw Error("yl");}unlisten(){throw Error("yl");}vv(){throw Error("yl");}dispatchEvent(){throw Error("yl");}removeAllListeners(){throw Error("yl");}k4a(){throw Error("yl");}uhb(){throw Error("yl");}Xua(){throw Error("yl");}a4a(){throw Error("yl");}hasListener(){throw Error("yl");}};Tuj.prototype[_.nDa]=!0;var Uuj=class extends Tuj{getHeight(){return this.oa.pa()}Ni(){return this.oa.pn()}setDarkMode(a){this.oa.pp(a);return this}};var Vuj=class extends Tuj{constructor(a){
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):5430
                                          Entropy (8bit):3.6534652184263736
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/favicon.ico
                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 140 x 65, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):2524
                                          Entropy (8bit):7.86678748571239
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:58BBA4DD88E9DCE4F22E8D1D27FFA88F
                                          SHA1:2ADB60060A9672B10B24631D7F5B6E220CECD57C
                                          SHA-256:BD1B93E6C421E9D9A8813F9CDBA5A8F5ABF0605395027ED1ED4AA17364A130F2
                                          SHA-512:265848D9788AB00955D8D5B4FD2976B1BEAECC935C1FF6B03BB850D939AC15F6A1F028D7DA3701DADAFDD0660F6A8575CA211A6B6DDB33A1F633127B3F7CC43D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.......A.......LT....IDATx..{tT....*!.%.B.G.D7.TP[.h..B .).KQ.(..6Q..[y).P.E@.9Q....B....Q*..J.*Uh-%..D^....~..q....n..=.?>gs.........77.....-....F...".A.#.`.A.#.`... ..D0..F.D0..F...".A.#.`.A.#D_0-k.L.]Q.s....h..i .X.:....|9...R...D.i...:>[..@.V......^..t.....k...S..A.(.........[.^.l.&..v.......M...7...O.....Wl.z......x..*..V.....p..mf.K.{!<{..a=l....i.#0..y...v...N5.Ci..\.(...o....N.....?w........O......k@/........p ..#YG..!.8......j...(..m......|..23o8....H...x.l.?w..OZ.O.~..h./.{..|.<.....A1.j....9...?.....4.|....l......~..Oh.....~T{.E.%.WA.....l.....e..\..q....[>_*....."-.7.AV.(1..^...k.g. ....G.3..@|...w\<3W..g.M6.P..F,..............g..Z....`,...`...A2Hs .....~&.h.3\..ii.."H7l.... .Y........X..)Z.iP..1+.i...g^..B-.....SW.3d:.l.-...pp.PX6...&.3...B......0.....^6^.i.g.]5...yG.!..O...v.}p.X....*cf8.:..8....+...y.L0+..&.X....*q...xHC..\..8_..^.;8pn............r.......)....,.....%......h.`v..}.KC.0wIK..0.`.8....n..m..i.>P.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (997)
                                          Category:dropped
                                          Size (bytes):1002
                                          Entropy (8bit):5.587175817058616
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1BA8F411A17651C7E13684363AD4E1D5
                                          SHA1:B6CA7432E35E76C56191628D0033840F55C0E48E
                                          SHA-256:5F9580F647950A492D95876F53B377F4C0BC371D857D274A10F8D87549E92803
                                          SHA-512:2507272DE5212A641507E9115B901768989DEEA3A04308550D6D58E6ED53D2E086A25AC7247D23DDAC36A46F9549ED1D6F010B680F5C13AA815D04103A58E85A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:)]}'.22;["BUyGZ6-3CfmJ9u8P3PLPqQo","2150"]c;[2,null,"0"]39e;<style>.EVV2Xc{color:var(--TMYS9);flex-shrink:0}.hFInBf{border-left:1px solid var(--gS5jXb);height:16px}.JFeuTc{color:#000;font-family:Roboto-Medium,Arial,sans-serif;text-transform:capitalize}.JFeuTc:not(:first-child){margin-left:8px}.ELfqBe{align-items:center;justify-content:center;cursor:pointer;display:flex;padding:12px 16px 12px 12px}.ELfqBe:hover,.ELfqBe:focus{background:#f1f3f4;text-decoration:none}.pSeyN{align-items:center;border-radius:12px;border:1px solid transparent;display:flex;justify-content:center;overflow:hidden}.tGyNOc{overflow:hidden}.kuG9E{display:contents;list-style:none}.CZr8mc{max-width:232px;min-width:212px;padding:16px;border:1px solid transparent}.lw9spd{max-width:256px;min-width:212px;padding:16px;border:1px solid transparent}</style><div decode-data-ved="1"><div jsname="ZmkZfc" style="display:none" data-hveid="CAEQAA" data-ved="2ahUKEwjvzearj_WKAxX5hP0HHVz5M6UQrukHegQIARAA"></div></div>c;[9,null,"0"]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (535)
                                          Category:downloaded
                                          Size (bytes):1426
                                          Entropy (8bit):5.061082529768055
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:86A2F43628190A8CD44AF910AF44398E
                                          SHA1:6C8B34E09F67127DFD055066424C61A1CC0C0628
                                          SHA-256:E8EE661C39DF53B8504F3EFAF360EAC5DB72246ADACFD725106D778C6A7E4E8D
                                          SHA-512:77A2E9D2A38B36F93B3C9DF07241C68208C347F062438A8B98F161C45137C76AABC434C78AF0734AC1A23C9E3BCBD2D886A6AADBFC8F73B3B32FCD8CCD32D7D2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.qonIAtybF9o.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ/d=0/dg=0/br=1/rs=ACT90oExMC9GOrURHzP2xCnGMFMspee_wg/m=syhq,aLUfP?xjs=s4"
                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Ywb=class{constructor(a){this.Qk=a}};.}catch(e){_._DumpException(e)}.try{._.q("aLUfP");.var $wb;_.Zwb=!1;$wb=function(){return _.na()&&_.td.sG()&&!navigator.userAgent.includes("GSA")};._.No(_.iUa,class extends _.Lo{static Ra(){return{service:{window:_.Mo}}}constructor(a){super();this.window=a.service.window.get();this.Ba=this.Qk();this.Aa=window.orientation;this.oa=()=>{const b=this.Qk();var c=this.CMb()&&Math.abs(window.orientation)===90&&this.Aa===-1*window.orientation;this.Aa=window.orientation;if(b!==this.Ba||c){this.Ba=b;for(const d of this.listeners){c=new _.Ywb(b);try{d(c)}catch(e){_.ea(e)}}}};this.listeners=new Set;this.window.addEventListener("resize",this.oa);this.CMb()&&.this.window.addEventListener("orientationchange",this.oa)}addListener(a){this.listeners.add(a)}removeListener(a){this.listeners.delete(a)}Qk(){if($wb()){var a=_.Xl(this.window);a=new _.Ol(a.width,Math.round(a.width*this.window.innerHeight/this.window.i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                          Category:dropped
                                          Size (bytes):1107
                                          Entropy (8bit):5.064499259121075
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8A5C9689AE636C452B6808740BA04136
                                          SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                          SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                          SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1035)
                                          Category:downloaded
                                          Size (bytes):1040
                                          Entropy (8bit):4.894885143911722
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3899CBCAD846DB5CAAF0E830936E9A22
                                          SHA1:6DA71F21995909AC13D618A9EB3FCBB5FAA5DF3A
                                          SHA-256:043E5AFD1E6EF065A1CF47AE743D3FCCBA122A3E72F58C5FC74CE03632683C96
                                          SHA-512:8F79517A98F63A724C5B14DF79867DB0BE000BCCDAF371AE2AC9C9B926916954A3BC42BD65B434DA79347FE9BA328AD6392700E7343B8F4244DB48ACC029A500
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=_EuGZ4iQNoWK7NYPzoz0wAg.1736854529185&dpr=1&nolsbt=1
                                          Preview:)]}'.[[["brian matusz died",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["cd interest rates",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["demon slayer infinity castle arc",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["tampa bay buccaneers commanders",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["japan earthquake tsunami warning",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["juniper tesla model y",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["neptune app tiktok replacement",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["san francisco 49ers news",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["samsung galaxy s25 ultra pre order",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["cod update patch notes",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}]],{"ag":{"a":{"8":["Trending searches"],"90000":["Trending searches","","",10]}},"av":"-9002197665090453
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):29
                                          Entropy (8bit):3.9353986674667634
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6FED308183D5DFC421602548615204AF
                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/async/newtab_promos
                                          Preview:)]}'.{"update":{"promos":{}}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1043)
                                          Category:dropped
                                          Size (bytes):1048
                                          Entropy (8bit):4.885167772215725
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7C8541187D07EE19AE69360E5450CA2E
                                          SHA1:AE1EFC42DC086DC05C2E9A131EB42A76477DC456
                                          SHA-256:9E004340C15D7582344DCC42D2719F71DD942653490DF2C7DE54C153BF0223F3
                                          SHA-512:13210BD1581852DEB196440BAE5AA0787D7A70C38E3F460B617C5A8CB5C0D21F738809FDBAFCF2A67DE3378F70B01245F5F43325A049A0B5822E2437832D01AB
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:)]}'.[[["stewart resnick userfornia water",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["money guns merry christmas full movie",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["nyt strands hints",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["userfornia fires getty museum",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["miami heat vs la clippers prediction",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["jpmorgan chase bank",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["liangelo ball music",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["us retiree malaysia mm2h visa",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["bonnie blue world record",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["nosferatu streaming release",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}]],{"ag":{"a":{"8":["Trending searches"],"90000":["Trending searches","","",10]}},"av":"89200420
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):16091
                                          Entropy (8bit):7.901812545268812
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ABC7C998C90C5B5913DFCBBC05003194
                                          SHA1:C5D0EA6DC52904A529C55E9EE75D71824498FCC1
                                          SHA-256:C5D0DDE8C45EDF786B123651FB4E2C5C6BC79235988D6D7158719E09BFBE90B7
                                          SHA-512:2C946EF0FB85053AABB5C38210BC9C495B9A08BEC32DE5EC0EBB165C00E8141CF2386C231BFE162456B5FEA63FF03680B9FC57A2EF35371AC6960F060FA33AA2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".............................................................................(.................................................1h.t..W3,..Nd...............Qe....N.-=...jk..,x.W.>y...C.....E............tX....}o...Dw.>..m..b..Ly...../....C..l..y.............R.K..y..........[.;'.......u..{.>......S.>..]..y.[....|..<............o.{.oD2g...;\.........-.6.5..J...[.JRF.#..Ho.....3............WsK...X...%.....d..2dYFp#wE].\V...\mw..w...8...........P..a....q$.Qukj....C)Q....,*Q...x.b....w...x.S..6.Z...'.i.P........C.o?$su.hmjl.*x.R.H..T....T.j.D#*...k..w...8.^...q..sr.2vK...S7..H..'.........#...e.}.y.jk]<..g9eVIu...<.. ....1.n]}.94c.|.jV.....;....2.\}.6<....7.q.5.g.............y.t.HO}0sz^w{.r..FP.:.b7.Ud.(.%.t'.Q.P.g....M}.l.;.,..[..G...Z....oF.[d..B.-........G.....r....u...kg.\s....8.F9F.R..R.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8057)
                                          Category:dropped
                                          Size (bytes):8062
                                          Entropy (8bit):6.014127065828018
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:62CE0AA34976CF3364F033DE39C208C2
                                          SHA1:B9959C7D649CE50156324CD9E14223F80F426C73
                                          SHA-256:7D22BB73360DDD72A980C73B4CC63DF0A4094BC2FEF51EEEC19024DEB27645D2
                                          SHA-512:246FF06EFD06E2B50CA21D38AD0FCD45209F81859381039868D8CDDA4947E598C533C694ECC9BF1D94CF4A22DC138D899A7C08E66E7547158F92A7887F535D08
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/7kA7A0Vp3rpAbqaA5yEPaxWTz6ip24Sugvdlwk6XjuI.js","XUwCD18WaBsFHu5lHb6jacv1DjV7bqnN9VkVSw/H6AVUpGBbK+dq8WokuWuBZgrvGC8GgLSb9GMzP15a3C5J2p/iP5vqzq/F8Oo2xHBJ31zNrVw26VsHp0ts45nBXL3WLyAEx4YlMtbRtDNkDo+d8b2biSDiuVzbs8kqk62UO+bGXB+AePAJFeloSbVIAbt6K3jOBDT5CjUvkFxUuPrxdNt61yHR6zUIwz/9NSmf+7ys1BSGjbl0lz6I5j1arGoBIivgbnre0YQXPVBixnNFZzLNke/5cXLLWJg8fMZZm1eVh+OuSg8G/E2gwybWZwEwAQoVhTfzD2u0/uKtCqGR92vXH4mwm1mt28mQkrlbW+TCYm3TA/2KeTapmVFZ6maMoAb5RZdwjoXYepjGkuVj8nElMzNlm3DUua25rclH1i8HOeYyFQTG/HgtyBbNIWn3CA9Gwkrr9ikEL0DrB25tODJ4rJ8gyVcOjPPWV1Hh6kuMxNBu++IElBimvIiLhHbTldiqkahEvYyvbKyB5H3aCVf2qRt5xo+HYl6qcY+QQXv1sLrSAarq8GTLY0dOy2wQ2l2as4rHhMyC2NNbZNGCT1zHBR8GRE1qYq092HMSTz65whq5taJNoTjqw4CkqHezEEPkSx66L3PvwJVdtmz+fpOhFRq36r/z1H/LBvNwZT9nH1R2uDjBre8xj3OnxcLBDPF0mhxFil9D+UVlARdL2IOTdXVcaCsezogOomJb662Gy7ZsKyMj7NveB9/moZK9DRKUYlK59rS+TQ6fKk+o0as0rO3uZnWQP4tvmkhlrVKZ/nd+yovewWP27vzEUwo5gNyXazG7TVZ2rjXvrAPuVeomVOmdbNnO4/QnEsP4TgRqR/C/fBf7EiJZ4s5Mdmdv8fRsrhC6vX
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                          Category:downloaded
                                          Size (bytes):453942
                                          Entropy (8bit):5.00379923403631
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:742FC76892CCB68D7758C68135A9A83A
                                          SHA1:DCBC63D249CDF183F5E7FF0E4A9FB4359E405564
                                          SHA-256:5B700D93885A5810C5AF8FBB53625D0E98E8B12F3A675DA1E21244E11F8B2DAA
                                          SHA-512:6F5F8BC8FAEEA621898CF234425DD3ADAACEDC63478EA270E5E26D6AE83DC93B076142748FFE39786EFB93F25D0E644BF7AEFDF2EC68E96793189669220E4201
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/dynamic_avia/avia-merged-styles-fd853c15152257bab9af75e23f0fb02a---62e07819c0961.css
                                          Preview:.clear{clear:both}.nobr{white-space:nowrap} div.woocommerce-error,div.woocommerce-message{margin:10px 0px;padding:10px 10px 10px 32px;background-repeat:no-repeat;background-position:10px center}div.woocommerce-error a.button,div.woocommerce-message a.button{margin-top:0;float:right} p small{}p.demo_store{position:fixed;top:0;width:100%;font-size:12px;text-align:center;background:-webkit-gradient(linear,left top,left bottom,from(#f7f5c6),to(#eeeac1));background:-webkit-linear-gradient(#f7f5c6,#eeeac1);background:-moz-linear-gradient(center top,#f7f5c6 0%,#eeeac1 100%);background:-moz-gradient(center top,#f7f5c6 0%,#eeeac1 100%);padding:8px 0;z-index:999999;box-shadow:inset 0 0 0 3px rgba(255,255,255,0.3)}small.note{display:block;font-size:11px;line-height:21px;margin-top:10px}#breadcrumb{overflow:hidden;zoom:1;margin:0 0 1em;padding:0;font-size:0.92em}#breadcrumb a{}div.product{position:relative;margin-bottom:0}div.product .product_title{clear:none}div.product p.price{color:#7E9A47;font
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):17839
                                          Entropy (8bit):7.925197728385976
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A7D8BA835C2549D4536DDCC787532ABA
                                          SHA1:0652EB7195C15ACD0A90C88713B5C37478CB3A79
                                          SHA-256:345DAEE7452DD1F929581234F842624618B362E039FC550B5B21AA5B23844E6D
                                          SHA-512:67D74C0990A494AD3E8569E0A45F0D8007C9CFD367A8328FA50B0D7BEF33EB598BEF2492EE8C5D5849603CEDA77452F37586EB0AFB5A99204416FFB78906E6A1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"........................................................................................................<.gP.n.5k.bt..r...>...mi.....]%.h....................7^.....k...Y..i/...0.v~..Rv......:...................&......Z...5...j...cH..-..o}..#v.......*..5*........'....Wx.i-(.E.W.b..)IF+v./g..#.....O.4..7...z...5...Q.|w.w............aY..M.D.f..H.........)R..#..n.=......NR........>..1.7~/.R9....M.[......j...l....Q..t._..{6...r...UH...<.:.....^)....f...3.h....t.^..u..g|v........l.e...3.F...,......tAs*..(...:.os.J..+5.s'....+.:...X5%D.lm.9...%..........f7v...R...j.......5.....d...[Cth-..A(.1,..M.r.{f.[.f+z.b...N2...t..............f?(.y...k..O._Ys....C....N...A..1t.4....KKY..It.....r..J.D.-...j..].x.%........|..f..iX.#(.oG.M.._7&..).......kZ+..N..j.4..Ovh.0iR]sUiQ.s,......z...3*..3.O,...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x400, components 3
                                          Category:downloaded
                                          Size (bytes):43096
                                          Entropy (8bit):7.982300404962161
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B35CBF61DEE272C28F4CF9FD66F48458
                                          SHA1:E65D25D221A3C206633985949FCDAE9BA995E3B3
                                          SHA-256:2299C8AA0724AC43588DE54E87A7E6EC1C75E41676042E008A7679B85498DC05
                                          SHA-512:CA8DD52012561307770EA0669559B70206C3C329D02DFB6F8CF7F38840F17B0635C969843C9B3B49EAD66310BE35815CB060AB824181647C104236DFE3734C47
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/gorras-y-sombreros.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."................................................................................WE.z....'.l.;.5w.(.!.h..-..1..1..1..;..cPKc.=......v8....Lh`...j%........kY...\.....&*..:....[b:r..... .D.R.9a$1...[..9.@..|-.h....B.az"`.y.a...7...2~..!ji.o....m]...z.[W....,.*.....[.x.=.06.h!./nx..{!F..4N.z...S.VG+[G..a.eC)u.0,.w.+S]..m......a]..:.s....s...........T.y..i}&N.|..+G..`g.zTM...6h.u.x..@.V....ca.l.,&.M.H..wi....Q..8.T..a..aG[..;.E.~s....8..y?.Y.&.E.~%...#..+.LW.u..L.....{&..h.G..b?.e(w..u{....al&...6Di.v}0.i5$...q.Gs.l.[y.c..;..p.X.....DC.wn..]V8....<.dY{M.]mb........9.."4...U......O.g..^..5.m...%......,].."d.u..cu...VJ...QY..#......r0....Y/.....n.o5..?W5....$..K...$...._..H......x:uf.....X.$...X.>...z........]..[5..1..3.5.}...7../!...f......a..S.&^q....P.H.l....l);...L ..j.#.<7...4..{!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                          Category:downloaded
                                          Size (bytes):52648
                                          Entropy (8bit):7.996033428788516
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:657E828FB3A5963706E24CBF9D711BB8
                                          SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                          SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                          SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                          Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x800, components 1
                                          Category:dropped
                                          Size (bytes):203076
                                          Entropy (8bit):7.976019798941426
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:36C7F72C97122D73B8B16AC85BF62F76
                                          SHA1:D7094C0502E00FBCAEF1303310DA9A40ADDF1327
                                          SHA-256:25A810A59EE42494A8248158695388AC5C51105035D1CF1684E3F3044407D6FE
                                          SHA-512:76A17EC220EA4120275D0DB988B2CAA72AD9EF8C511F8E13E8F4F203729795A49906926ACF9BFD9496452F45480DA52BD172CE60B60D5E5C9AF4BE970FD207A7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.....H.H......Exif..II*................C.....................................!........'.."#%%%..),($+!$%$...... ........................................b..........................".2B..!#1Rb.3AQr..$aq.......CS..%4cs.....&5DTt..6d...'..EU.7e...Fu............?...>..KO...0.....D. H.MA...D. =Z........U.f.[b.......yY...A.D.1...=.Dh)..o.rC...{.i7%.)/8[.....QP8uA.'....pi...c......!...u}Q...[(.......ps......%P..?.UD.....S.5...\....TECi@t.\[HIK.......w.:o...G..8.r...t.h.?.l.....~'...b..j.4..P.n]l.?$...4O.@h.......T3...b...{....w.Z..P.Es....y[.8..V.M@H.{G.V>.......3../}..[.=_..%.`E...l...#.....`..m.M7B."'..bMD.z.+..c;LK%....PwHe....(.<)E..'^..B........?..,..6v.KxU!"...@".....+....L.P..^.*...:..[~x...\.3...gW..!..@...$.....F7.uv...J....j..jv...v.D'..d..F..m-V.E...4.=./Bx.5.....TT......\W.q....__.ri...g.?.v0U.|.....c.}..z...D....K/-5}.+ca.f.S.4p.sQ..n....=yvtO.}=..b|z..w...g^O.\Rlj..........\;e...T..).&DS..j.q[{k..BZmT.n)..1...'...O{Qn..?..........Fw
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x710, components 3
                                          Category:dropped
                                          Size (bytes):121309
                                          Entropy (8bit):7.976512493840156
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:152CB4171059AA7E14D1738DF2640FE6
                                          SHA1:1B57F4C675117E85CEF784C61652AEF879B469AB
                                          SHA-256:C1F3B28D0B9CD19CD402CDA1789D75C72616199C9CF315A1EC8CBC7862C93FE7
                                          SHA-512:00917C22F1D8B2117496D2783310F234B1F096AC87E82CC60AE135E7897E5883E907C0DBD280014571389F15ABA652F86ACFD47C344A899BF2418CCB3DA59913
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d...................................................................................................................................................R.........................................................................................!..1AQa"..q....2B...R#.br3.....C$.Sc..s.Dd%.4.V....TU......................!..1AQa.q."2.......BR#..3br....S...$C............?.......x.Z.=,..B-^...Z.....*.....h...u4.../....=):.9...P.X.R...5h....MY1@.k.`G...5.d..N.'.o].^%.....P*M..K......q1m.|u.c.XG...P..9X..T.F..@.c....@........C..M.esto...i.bH.4.U.2..b..r..y\.[Y..TK...loq....{._...u/..G;.....H.L.@.....@.......i.....P.......Z....1Z....P.P...@....1..4.-H`..1.cZ..jb....@.j.=.*`R.s....#...D.$K.b..Vy..F.....n%.-........r.6..x.mH..+................a..+k.Y..4O.]........U...#...>..Qg{..X.......>.].Z+dH.>..|[?......0..q|p>H..q..(..P...<....n..g.d...E....H..:.U...oe1......v..)"T...K-A2..Z.D.V..L!zC.-..Q../N...zb....B...V
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10823)
                                          Category:dropped
                                          Size (bytes):10828
                                          Entropy (8bit):6.110245511042564
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:479A74B295D47C0FDEB451FF67908A9C
                                          SHA1:99276889C1C5C9FD0164398CF83DACEE88F61FEA
                                          SHA-256:39FF1CDC35DDED32255C596A1AD49E4ED92225261AFCE6EBC6289C0BBF5AF85A
                                          SHA-512:8C840794F6874387C67E51ED9BDAC79BA75B35EAC4F50454E13E84107B6F905A67D94BD743EFC004451B5C2B282DA62895F97D3288423E2E2883770DB7DB01CB
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:)]}'.[[["irs stimulus checks",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["winter storm snowfall forecast",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["capital one data breach settlement",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["comet g3 atlas",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["nfl free agency",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["marvel rivals tier list season 1",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["nyt crossword clues",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["kyle tucker",46,[3,308,362,143],{"lm":["https://encrypted-tbn0.gstatic.com/images?q\u003dtbn:ANd9GcQ12_5Uam5AmFNdsGv4bQbLh6qh8R1FUFJlEyPeelcrnxBNlK6iSEhUtYSZuOPpHesyeKc7ZOOwO3mUveF3R2z1-fHvwhTX\u0026s\u003d10","https://encrypted-tbn0.gstatic.com/images?q\u003dtbn:ANd9GcT5t0aJAVVmBPYFRZ3Xp0F6TecDBakXZh98Vm1Q82KdR2xFlB1ot4m0rZ3UddI4KAShodu_jj_SG7A0nJ4QVBSZyxBN4SHI\u0026s\u003d10","https
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                          Category:downloaded
                                          Size (bytes):15436
                                          Entropy (8bit):7.986311903040136
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:037D830416495DEF72B7881024C14B7B
                                          SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                          SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                          SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                          Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):17040
                                          Entropy (8bit):7.931730191791842
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3845741867889FC37AD1F197FCAB4172
                                          SHA1:21812C4A66CEABF03241FDFFD27776456AD76060
                                          SHA-256:5ACB2620FC29026BF73C06D05DE077AFF07E5F5FB5D5758BF34FFC2E752FD89A
                                          SHA-512:16FAA4073E89ED8ADAD02A7B1A0FFF99196E632FDCF6E25EEDD2BFF2D7E8B26D3FADCF05A44AC637DD65EBFD83AA3DC95EC4B95C02FFD8795EDDDE92BC108C88
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2016/09/zodiac-cl-azul-1-450x450.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".............................................................................(........%.ny.:=..c..P.../.....o2-z?.....9................._.P...%=..v.+..K;.?..5..w...j....It...{]........^.2.............^.M.....N...n..=.!,...l.E...........jZ...iG.(.C....._Iw.t.}..........3.8....R..+Od.OF.J.6.3^.j.+..Au.lLe.d.M..H.!..t.t,.=.!..t.........x._.1....b..9.H$#..5.f....=.W.BQ.e.Fx"..bB-.3...+.J>..zn{.Z........~K.y...:...8.%.!.fc"$.H.6..H....g.F....FPIKF..tJ=>|..^8l.......8\.zzcu[....k....a$.91,H.Y5.f.FQ..q...%..FZ...J.4Z)..\Y~..............c.,sn..m.2.d..3..Y1.H4..e5.f..b..^6.q..T7D..b...+p}.._qk....%........o.o.=...S...x...u.... .....Bp3.J&b..D.%.......!.5.....x...@.........Z.>...3..u...3.sub.KR.11-{.o.n..x5O^.X..`4.mz...l.+.@.8.s......@.......S..N..v;.2J.?......._.E..K.....u..q#.D.\.f.L...+
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):20476
                                          Entropy (8bit):7.820664436333871
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2ACC24C622D95D80EB4681ECC04B9583
                                          SHA1:E08BEB7A0CE181BC1E15EA65CEF10A9181094FA0
                                          SHA-256:96839380FD1130E782CFE2FEE10056A938B216A75360438E1CC42594D61EEBED
                                          SHA-512:65A2D2C3F4EE1CE51F52C4C44E3F130B6FAE261CF5DD168E0827C2F31EEE1D567C17F935B0B5523515BC29CF8B4AF66377FC575727B0D3BD65A4E323DADD8471
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.....H.H......Exif..II*................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$....................................................M........................!..1A.Qa."2q.....#BRb.....3Crt....$&56Td.'4DFSc...................................-.......................!1..A2Q."3a..#4RqB.$............?.......................%..:........i^`'.W.......Y>.I....................................................d..+..*.K..g|.p ...p....@7..~..CQ^`Y.z.p...p-B.@.,...............................................e$..Z.@g\.(......t....}~.V..-.jo./.y.X.rKxpK..[.W...]#M.I.1..9}._...\.........6.\>T.......Y.*.O....c^..h/..qg.j._.8.MV0..E./.....F..n6...!...9c..}........8.G.a=CP..Y.:.k.f.._T..k.).u.....mu.>...j..AT.4..u,..\....-.]H....)........................................... 5.......$.j.I..f._$..y.s^..,.^\.T.....D.'7......N....v..yIS.-.m.N......p../9r..R...^.4..O....v.....E.3{._.b
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x400, components 3
                                          Category:dropped
                                          Size (bytes):38657
                                          Entropy (8bit):7.975481830153753
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:448473FC1683565E6CFE5163D1390F16
                                          SHA1:716FE503378D9F7454AC1EEB8B0CF31C76D35387
                                          SHA-256:4C27B8CCA5832D2371B586837412802CBE2CCDE86F4996D90D3656CA396450FE
                                          SHA-512:B759316270D464DBB45111BDC595F42621BC35844AF4B700EDE56C7E8D91C2C8E3619F607A45A5A9067A5A79BC3E1BA4D30822C1BFDA0E3A36494582704EB975
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."................................................................................U....6...<.iuW..Hl.7 `bc.).R.G<L.1Hz`e1..\E."...=7..y.}D..b~..sj....:..LI.....EW[W.d3s.B..c. iA .0!...};V$M...wt..V..zA.0..../L....E..J-I.......$5.jr`t.BM.w....K`..C...lvk....}!n}........Y.p=...-.3H#....z..T...m.N...K6....%...I..T;..=8..N..z..l..,..d..d.ap...#1-.A..d.%......Y4.&..\.y.).i.p..}^.w.k.wP..-...D...+.B..T....0.*`.......J..C.f..v..!..;.)b......JxR..h.8d4c.4%.).R... " PYbu..5].......(..E..X.O..~.%$..z._..y..?A...U`W.yz...9)....F.g".Y..'K....vA4*..........i&..@.5..3Lr.Z.A.9.....z.CPZ.:...[.)...k.<:.L..ic..s .e.q....\.|.g....)...|..}..z.....7.g.:1.E..vq}...y...B..K .L.R...Rk\*.K.`B.bV)...D.f...Is/5f._......K...7...GkL.+....0.Y7....T...I...P#.@<.p.T./.?I.Y.3..\.x.B.....:.{.".:?K|..+...WwsG.>z....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11256), with no line terminators
                                          Category:downloaded
                                          Size (bytes):11256
                                          Entropy (8bit):5.010537766861896
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                          SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                          SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                          SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                          Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1572)
                                          Category:downloaded
                                          Size (bytes):13454
                                          Entropy (8bit):5.371010439734985
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BB1637BFC4121B92FD2E3D01AD8CBC0B
                                          SHA1:7F19D81E2F80A75E94AE803DCE9A9EF96FD89AFE
                                          SHA-256:D5C6222054ACACB0612FBF21CB543ED7FDDCE566BDF83643FB2611669EDF9EDB
                                          SHA-512:72B507404B19669FE1D12D88A1B00D513ECADA77C9D722D8F7EF6DBF3606516D1CACF4474C8825FEB8211B479DE5E270D8A28C775EA19AEFF642B83DFECCE989
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans:400,600"
                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (833)
                                          Category:downloaded
                                          Size (bytes):838
                                          Entropy (8bit):5.174089506927587
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:46B1D3B923DAB411F72C5092C4726667
                                          SHA1:3D0F0D1BF7C4C1622027177337417A8E1C00DE46
                                          SHA-256:54420623021F707C6A4F20CB57830830C69DC2C0DDDEC3301C98D16F48413ED4
                                          SHA-512:0E40CBAAFA411F14AC8969984E5E3A2CF9AED4A5F64D1C19EED904FC2E1DFADB7AA2EDD32C0AFFE478B5D492A3B021F114772C7ED2C49B45E3AAC4DDE9258D1C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                          Preview:)]}'.["",["sankranthiki vasthunnam movie review","cd interest rates","samsung galaxy s25 ultra pre order","winter storm snowfall forecast","today wordle answer","tampa bay buccaneers commanders","juniper tesla model y","cod update patch notes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"223884674311148008","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35813)
                                          Category:downloaded
                                          Size (bytes):286777
                                          Entropy (8bit):6.012643765742686
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9E06F577B688279581C3681E2E1F1379
                                          SHA1:7E8C49DE864C68FD24691DDD423327AC7DC200E6
                                          SHA-256:46586B676AC9674551778922C9ED9E733808C123D28201DAC756F88B181E84FB
                                          SHA-512:3BB20921C54AF8303C65A49EBC58694C7238E6B7EF5299651B984BA78BD615DB8BBDFCBAA985594331B2A76F0CD20140DFA4800202824C6C5F25543941FC0D02
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCjIyNTYxN2owajSoAgCwAgA&sourceid=chrome&ie=UTF-8
                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>. "I am not a robot - reCAPTCHA Verification ID: 1714" - Google Search</title><script nonce="nfdRq8xOwrZ1zchPd0f5Rw">window._hst=Date.now();</script><script nonce="nfdRq8xOwrZ1zchPd0f5Rw">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'_EuGZ4iQNoWK7NYPzoz0wAg',kEXPI:'31',kBL:'0pdb',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentN
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8367)
                                          Category:downloaded
                                          Size (bytes):8372
                                          Entropy (8bit):6.0119722605070445
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:34816C5E5D75F4C43ADC240CB7685CC9
                                          SHA1:8B80B3E66207D29082A1CC60C665045C403BC639
                                          SHA-256:E21748353CB0FA515461398887C4B0ECC473D9C5BD17E89FC7836390A302537B
                                          SHA-512:46CB1302D8791DD3C5CCBAE8C3FFCF8F85902E58BC5470AFAC12F7F7EA3FAEA8E9244408F51AAE086843BB8E4E342C1CA94B552BE318E25F9811A7F4231AE892
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/async/bgasy?ei=_EuGZ4iQNoWK7NYPzoz0wAg&cshid=1736854529408966&opi=89978449&rlz=1C1ONGR_enUS1145&yv=3&cs=0&async=_fmt:jspb
                                          Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/7kA7A0Vp3rpAbqaA5yEPaxWTz6ip24Sugvdlwk6XjuI.js","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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7392), with no line terminators
                                          Category:dropped
                                          Size (bytes):7392
                                          Entropy (8bit):5.41040522498209
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0ADC5CDE44229F0674170E75A8A30F6E
                                          SHA1:570F90FB41A4E4503CD56ACE12DC9E0E9E5A390A
                                          SHA-256:15C39B37CEF1193330F3734BEEF3C510E4066F0FD7013EDCB5DF94D154CCFDD0
                                          SHA-512:A2A9963D5EC70F9E869B6D2B5DDF80606B2E72139C4C9904A211F4B32A1B25C47DD25279425DFBE20F6DAEA7AA987259D25FA399EDC5141DDD0D5939FF326C9C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-green-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x710, components 3
                                          Category:dropped
                                          Size (bytes):120093
                                          Entropy (8bit):7.968360318655429
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5CB2F3DA4C7595394B87FAC666B9040A
                                          SHA1:6FBA15ED976BD3DEFB4CC517D0C6EC42A6DA3B82
                                          SHA-256:9856E4F182BA02A51ECDD58F774C28092D67B7EC0CB07E62BC474D23F6332D42
                                          SHA-512:51EFD1B1ED9EA4DCFF00AFEFC5FFE0CE27F5622648FDC0F7B6D4CCFC6F0A22FC15A70B13663B71B02ED5FC2F8D406E8DDB95A6965BDD593A60EBAA8520733B63
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d...................................................................................................................................................R........................................................................................!.1A..Qa".q2.......BR#..br3...S$..7...Cs..4t..Uu6V...T.%5c.D&.......................!1..AQ.."aq....2R3....Br.#4.b..Cc$.............?......P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P...HV..@.h.P..P..P..P.0._W..>.7,u....<...%e.....X.i.~l_..x...{jI..I.+.I....r..._.......3..}.....&C.c.L.%........k2..... ...8..M!oJ0...]<..:...q.....n....Ov,a.T.....z.m...{v.Y0.v.(....>.<k>]f..].2.....91.sq...5*......m....O...<r.%.L...s...q.ig.<_..-.bc..Z.W.....m6.Cu..-.Q~.F......U.?rM.o......2.c.............O..........W.u.b.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x400, components 3
                                          Category:downloaded
                                          Size (bytes):38865
                                          Entropy (8bit):7.984519162449688
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F46A5CA298F2116ECBDF5B33482AA6F
                                          SHA1:FB3D495327461886844D31D87FF9BED1207ED9DA
                                          SHA-256:686A50356F0F6360585F48DB0EFC79CBF7AA14BD4C2F822625DB6F9E3CF0D8C9
                                          SHA-512:500A68623E95AE0F3E398813CD2A4A7F469901B44CAF4A14FB7A9C89BA2B4EDF401C1E0A770A64FBBAF2F8ED91D65A73921FAB04A865289D5309B60AA59E935F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/camisas-y-blusas.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."...............................................................................r....u,.&..bI....f0.D.....[..Y..xCk.X.OGgd...l............b...I..G....Y..Y.v.T...n.]-..l.....K..7LLL......r....;.....LJi...1.bBd......"..&XW.k.j..@k`..bo=..z.NI.#.....H.;.,b...i.1.....5.e.;.jh...Q...Z....[S|...X....X....LL.CB..;;.:....L.7.be3..................d3.%p.1...k.....Q.....H....3.........xb.R..).V\..3-eR._LX[<..*....3.^.I..!i.M'N.c.5...]N..H"N...<.:.LC.N&b`q6`.p...s</s.,.mn..i...aiM.*.....1t.....QI...r.N...A'f3..$....7G#...hosj....jcm.qbXn#.....hT.'..U..t.. (....1 l...m...!N..;O;N....N....l & ..1...|.:..8..*.qKh&g.8......9...X.e.k........I..!C.D3.C./...6....;y..Q.....y...l.....j5ZL.....(..I......@-.v.I.:Yk........&.L....(.....a.?o>l.Nn6.3.Vt4.*qzQ[..M...V.Fs..i..9...&.t1...Z.aX..l....U...<..E..z...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1951)
                                          Category:downloaded
                                          Size (bytes):3413
                                          Entropy (8bit):5.296392252264705
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5A4184F9AC96EBA0258A973E3F2B201F
                                          SHA1:C7411AB0CFA8221608C91E6944A6DB0C965CE2EB
                                          SHA-256:7C122D02006374FFE225D7A588FF437CD29CB473A2AC8E00F6F26870A5E25F1C
                                          SHA-512:F6E32B22FF407BC2B6902E2B1B96E3F0DA64CA4C9BA5B333A71FD0FB88A415DA0F6846F4A05B09ED55112C9A06818D796FC5351B6A8E8D8DF06EC9F315F80163
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwiI_u2nj_WKAxUFBdsEHU4GHYgQ4dMLegQIDBAA..i&ei=_EuGZ4iQNoWK7NYPzoz0wAg&cshid=1736854529408966&opi=89978449&rlz=1C1ONGR_enUS1145&yv=3&cid=9317916890989494908&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.qonIAtybF9o.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oExMC9GOrURHzP2xCnGMFMspee_wg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.qneOhrUH-z0.L.B1.O%2Fam%3DAJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAAAAQAQBAmQAEAIIXAACwAwAAAAD4AAJxqgABAAAAACAASAAAAAAAAYAAoBACAAAIAAAAIAgAACAAgAMAAAIAAAIAAIAYGABgAAAAEAAgBAQAIAADAChAACQA5cYFQPwAoIAAAAgAAAFAAJSAB2AYgKACYIAHAAEAAAAAALAAAAAAAgCEAABgAAoAgAACAPQAEAA-AABJEAEAggAACFAIAAIAAIAAAAAAAARAIAAAAE4EAMfAAAQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oF1hAtq1E7t9hFGk2Xjf_vSedVtmA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.qonIAtybF9o.2018.O%2Fck%3Dxjs.s.qneOhrUH-z0.L.B1.O%2Fam%3DAJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAACAQBQFImQAEAIJXAACwAwAAAAD4ABJxqgABAAABASBASAgAgAAAAYAAsBACAAgsAIEBIAgAACAAgAMAAAJAIAKw3_8cGABgAAAAEAAgBIQIIAADAChcACQE5e8HSPwAoIAQAAgAAAFAAJSAB2AYgKACYIAHCAEAAAABALAAAAAAAgGEAABgAEo_gAACAPQAEAA-AABJEAEAggAADFAIQAI_AIAAAAAAcARAIAAQEE4EAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEv-ZTF-AFY_VnsQe3xpsHyMoXqyQ,_fmt:prog,_id:rNi7Zc"
                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2356), with no line terminators
                                          Category:dropped
                                          Size (bytes):2356
                                          Entropy (8bit):5.165365328792604
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9CF70B7D6F2CC90CBA9EE4F76EEAA92C
                                          SHA1:E8B296C630F6A246A051E71B463E00C66E43876D
                                          SHA-256:363AA2D4106F0F661A989977347DC0A55B612DE18D3C0247CECC0CA725F98270
                                          SHA-512:29FA19D4E3D3C62CBDA3C8A5CED9B74D098EFAC2091511990A18007320113B68710ADC3F0A66EEF4B23B8634354A81D257AB3E432129B1788D379352D68E8219
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",t,!0)}function r(){return"undefined"!=typeof sbjs}function c(){if(window.wp&&window.wp.data&&"function"==typeof window.wp.data.subscribe){const e=window.wp.data.subscribe(function(){e(),a(t.getAttributionData())},o)}}t.getAttributionData=function(){const s=e.allowTracking&&r()?n:i,o=r()?sbjs.get:{},a=Object.entries(t.fields).map(([t,e])=>[t,s(o,e)]);return Object.fromEntries(a)},t.setOrderTracking=function(n){if(e.allowTracking=n,n){if(!r())return;sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),base64:Boolean(e.base64),timezone_offset:"0"})}else!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8950)
                                          Category:downloaded
                                          Size (bytes):119701
                                          Entropy (8bit):5.483190178610188
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A9F9C7658DF6A84F11C50AA1CD8BFAEC
                                          SHA1:63FCAC9BCF287BF9AA76DA1E20A4FC80C8CFAB61
                                          SHA-256:AE9E81D58B6FD352D02875BFEFFD5271FEE3B9002364B0BC3FB740461BC3CF6E
                                          SHA-512:FC7103788BF9338F53390C8AE163ADEAD907571D3D54AFD60FA5A080D9F4FE70E1DC465E79837763765466EA341E2099ED45EE0D45F0855B6F9082E9665656E6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/
                                          Preview:<!DOCTYPE html>.<html lang="en-US" class="html_stretched responsive av-preloader-disabled html_header_top html_logo_left html_main_nav_header html_menu_right html_slim html_header_sticky html_header_shrinking html_header_topbar_active html_mobile_menu_phone html_header_searchicon html_content_align_center html_header_unstick_top html_header_stretch_disabled html_minimal_header html_minimal_header_shadow html_av-submenu-hidden html_av-submenu-display-click html_av-overlay-side html_av-overlay-side-classic html_av-submenu-noclone html_entry_id_504 av-cookies-no-cookie-consent av-default-lightbox av-no-preview html_text_menu_active av-mobile-menu-switch-default">.<head>.<meta charset="UTF-8" />.<meta name="robots" content="index, follow" />... mobile setting -->.<meta name="viewport" content="width=device-width, initial-scale=1">.. Scripts/CSS and wp_head hook -->.<title>Penta Uniformes &#8211; Pantalones Dickies, Camisas BigBang, Playeras Polo Mayork, Gorras</title>.<meta name='
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65531)
                                          Category:downloaded
                                          Size (bytes):133510
                                          Entropy (8bit):5.436857201619919
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3C0C67AEAE54D3B2024615A5ED7798D9
                                          SHA1:BFDA09207F55C1C370AD89D0BFEA1C65382DE8B8
                                          SHA-256:45A378F306658D305B4841829B3D3C565E8E7E12BD3431C1908F26422FCD2382
                                          SHA-512:B218F7B45DB088430F5C9F64C8B20FD1EE591BB5E87DEE2E0C34D9B7F9FF3C476F07F2E2797A2885EC6B54C7157A23E29B55C6DAF9830095D5B9AD208E4FCBF6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x400, components 3
                                          Category:downloaded
                                          Size (bytes):47324
                                          Entropy (8bit):7.986337330099296
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:44AA3226C2CAF3C90054478BABEEC474
                                          SHA1:FEDFB06E6748BC435562B0E920E0D9490515FB76
                                          SHA-256:6FAC919332341C54281E30139E1F6B9A2747CE243E31989F20F0B9C06141E327
                                          SHA-512:9D8B87333349C8A21D88F3E504DCF731E42B4A1908C0D97A41A6D39A2E7F56DA97ABCB657F3FE9463A59E242AAB4762CB0736F8F25127121D47844D07C92704A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/sudaderas.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."................................................................................v..gI.)G{Uu!"F%...cfv-U.Q....0b.y.c.U.`Z.1iX .&...P..A!...;K.v.Y......g.\..C..E.<..@...N....hnw..T.IW..8.,..|..4...;<:4.h.7j.N,....$...<S.......2.2P..K.3.r...6.<?aT{.p..k.}.g....N.........WeFQ.RA!..YZ..6.$+....:../"\.C..s..(,.`......4.c.....\4..3...=...'..rL..R.y.6M4..\.de.%..$..g.AQ}".b.(R.,i....)i.:.2.YXv.u.....<.q....s.R.].g..I..A<z6.)g..)E./..=..)I....U.s..yA...V3...$+.S.iX.....1..,.88..;.g.B......).L..&O.....J*qN..UYY.02.*vs.vsD."vO...w...'.T.l.^I.....^..Vv......!..e..N..=W.]..-7|.....yq........R...4.PqO....{.A.9U.....?.....F'...5..P.g.m...J;..<.S.Lj.`..'..J..'.c$...N...[*..G.[+..#S...z!..zN.g:......M2Q..eI:Y=]v..E:C....8.....6...*..........06..6.8<jPr/(H.K..;.c.._...w...0......rp...M.$..wg...c.$..h.^.3Lvx.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
                                          Category:downloaded
                                          Size (bytes):24652
                                          Entropy (8bit):7.991535968589447
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:87C2B09A983584B04A63F3FF44064D64
                                          SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
                                          SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
                                          SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
                                          Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4053), with no line terminators
                                          Category:downloaded
                                          Size (bytes):4053
                                          Entropy (8bit):5.534497487862095
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ACFDF189ADCA38F2490275370BDFECE2
                                          SHA1:E0CBB3A56108460D91662B3B4DD21AE0B9380BEA
                                          SHA-256:FD063E33ED39B059BD3C432C7E0EE6752B9BDAE92A5C85ADF69AE045A41929EA
                                          SHA-512:65AD1AB9A2BD0B85B8EE3B3D55928D8D97360D4A69C2E344BC4DB8AACB9CE3A0739A7EF74C445294B17E51DDF516A0F62BBE6BD618C009CCF421A8EC7B220B70
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.qneOhrUH-z0.L.B1.O/am=AJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAAAAQAQBAmQAEAIIXAACwAwAAAAD4AAJxqgABAAAAACAASAAAAAAAAYAAoBACAAAIAAAAIAgAACAAgAMAAAIAAAIAAIAYGABgAAAAEAAgBAQAIAADAChAACQA5cYFQPwAoIAAAAgAAAFAAJSAB2AYgKACYIAHAAEAAAAAALAAAAAAAgCEAABgAAoAgAACAPQAEAA-AABJEAEAggAACFAIAAIAAIAAAAAAAARAIAAAAE4EAMfAAAQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAAQ/d=1/ed=1/br=1/rs=ACT90oF1hAtq1E7t9hFGk2Xjf_vSedVtmA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,YV5bee,d,csi"
                                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:var(--Nsm0ce);--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (58981)
                                          Category:downloaded
                                          Size (bytes):59016
                                          Entropy (8bit):6.036924444025019
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D68D6BF519169D86E155BAD0BED833F8
                                          SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
                                          SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
                                          SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-includes/css/dashicons.min.css?ver=6.6.2
                                          Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2022:03:02 15:52:14], baseline, precision 8, 600x400, components 3
                                          Category:dropped
                                          Size (bytes):227237
                                          Entropy (8bit):7.9547804272508875
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:357FD611E83E26CC2E3368FBC41E4067
                                          SHA1:E010551CE5B53FBF827165060A91F0D326D933A7
                                          SHA-256:7464491891A42160437DF2E0B2EB7A3BAA827F1EA66B4BB66939223AE01B4598
                                          SHA-512:5A19E3D4F4B8F64FBDF3AA6CB987011493905A15040214339A13C8C0FD8BCFF8CE23F3F0A4A6E9CB7844C6E0AFFDECC6D783213A6C19B737011A370FDFE345DA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2022:03:02 15:52:14.............................X..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.........Qa.....@..?v.................?...xu.a..imLih.F.Be............p.......I.3...u..w.^.znCs+..Wh..@v3t.n{.....V...1....b%...n.&WJ....20..o.A.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 140 x 65, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):12032
                                          Entropy (8bit):7.96887552058136
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:82B3BCDD9FBE2753291533166C1E694C
                                          SHA1:9C9F7A0B044FBAF7697CF17C469A03E5EC39718B
                                          SHA-256:BC9417627509D31961C4C44BE7B9F9A5FE1068474FA3D87669A17A471BE9E3AD
                                          SHA-512:78DB54AAA39B5412B3865E2428408F31C2F723925A0831F31D15B80ADF2718B22CFC98363315FEE6D1CEDD863A9458F5D2750CD5FC85E90A28F8A0DC319D75CF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/invasion.png
                                          Preview:.PNG........IHDR.......A.......LT....IDATx.}wx\..{.e..z.lY..,W......!..@...v.#....d.YR e..d.$..!..HB .....".-...FSn9....g......>3.s..{....w.%B...$f..j.j...}Ot/X..........=.d.".>a...O.>ns...D..q...r....p.dS.4..R.%...s......I. I..r.`I.....X*..|.....K-.!1..k...c...Z..[..RN.[~).Xh..6..i..i.)].I.&.X.b...<v .6......h.b<n.....t..FX.F,....CS..M.....f:.......x..%.P...D..$.'l.Al.iu.VP..L......x.}.44..q..H. 4.+")X.rt...+.L".c.8...I.>"...Z.Z.A....4.I...d.d.MG..4..t...{.i....T.).xH.mb.U....... .4.H..D.&UK'..X.#./.8..0.X...c....(....0....@C..^.._i...rB.t..d.S2..I&...%.b....6..I.....DQ..9..`.8....i.b....a.W.......a...$8.&`.. ..j....$.,H...Eo..N/..L.eh.l.J.$..S._.D..iDE$.fI.(.@.r....0.'..H"tE..K..$.....H.-..T:9....'zJ%z.4r/....@",.`...c\j.:.y..y...v ..+[...KJ.......I7G.*...`..5.iFI.#rS.Zh.......(v9.a..t4..p...EO..n.....$tOG..$.B..a.e2.]r..l.H.UR.^.D. .c$..D.z..p.4.zb........h1!D..3M..n....v..u:.3.Hj:.L..a.eDI......t8..Z&..c.j..X.6..$..R.:.../$.U.O..s...?w...`
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x450, components 3
                                          Category:dropped
                                          Size (bytes):23959
                                          Entropy (8bit):7.9496339641901175
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:083E2640A04D50A9252C8706BEB0B9B7
                                          SHA1:44F2CC75E06B002D8A7D268A26E69A4682FAA2C0
                                          SHA-256:DCBF357F18DFC4EB2342007C1DC09A6D1D81CDC2E710EEAB1895B9A4AE5DF7EF
                                          SHA-512:A5724CCB6B70D1D160A2C52AC05C350F3521DC0B49509AEE0325636BCE6BAE227E1A0412364C940F728FAD45407A27DD8B127E2C8B5EDEEC1421F0BA8B3780BD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................(...........................................!8.....................!,g,J2.....7y.7cm.&.7bkok...z.............9...*....ql..*j..=K4..C........6|..^..................s..d..r8z.......anz.n.6S..-.j./...jW9.7^.....0.}..z^:............c8.FQ.....t...=8.H...K$4.:.[|...X.".U.W.fh.u9z}..-.|].4.........."2.@.;.z^.M.....bY..3.qU.p.bq...`..Z....>.....`...........2.x.W?o*.<~..)..3.HbQ$..'..,.R.u<Fvr.......-..F<................'W.....+S..3vgU..K.N...8D.+(.)....0.sc......9..x...5;N.Z...k.L.^..3@.......c5.9.;.C.y=./.r.....N.v.:..N.p......K_;..../....6twy...B|.._'.........b.%.Oy.O..].Z.Lg.........j.h.....C..?.y.6:\n.i....gM.F.WTN..:,.3Vf2+...i..n.r.tu.._....m.W..n..~...[...1.WY.E.......;..j.wyP.... )..r..[..5.]&.O..s.......T]R
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (315)
                                          Category:downloaded
                                          Size (bytes):33714
                                          Entropy (8bit):4.302261354520801
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:48260C583DFA6DEBF14A77D79B54968B
                                          SHA1:22EB174B5274CCBC898B802C8A2D68726EDB8D0A
                                          SHA-256:DE77AED14166FF6C0BEE39653090B8CC6EAA2230DE83630DE11EBFC5F108FA46
                                          SHA-512:127C49F9E6B14736DC863AD625FF6D53B8F2EEBB96732FBDE15082709D439F9424AC965F0663FA2CBDA9C86080F516ACE3C050D2BE3044B55604C817A94B26B3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.3.1.2
                                          Preview:/*jslint browser: true, white: true, this: true, long: true */./*global console,jQuery,megamenu,window,navigator*/../*! Max Mega Menu jQuery Plugin */.(function ( $ ) {. "use strict";.. $.maxmegamenu = function(menu, options) {. var plugin = this;. var $menu = $(menu);. var $toggle_bar = $menu.siblings(".mega-menu-toggle");. var html_body_class_timeout;.. var defaults = {. event: $menu.attr("data-event"),. effect: $menu.attr("data-effect"),. effect_speed: parseInt($menu.attr("data-effect-speed")),. effect_mobile: $menu.attr("data-effect-mobile"),. effect_speed_mobile: parseInt($menu.attr("data-effect-speed-mobile")),. panel_width: $menu.attr("data-panel-width"),. panel_inner_width: $menu.attr("data-panel-inner-width"),. mobile_force_width: $menu.attr("data-mobile-force-width"),. mobile_overlay: $menu.attr("data-mobile-overlay"),. mobile_
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x710, components 3
                                          Category:downloaded
                                          Size (bytes):220408
                                          Entropy (8bit):7.979822251189361
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A027E7015146C29CE620645DC73413DB
                                          SHA1:78341A24C6A922F9EECA1F846786BC264468C55B
                                          SHA-256:29C3EB8E669059631C9835EDD8086C3B49F2718853E220B4F3841D529C5F72E9
                                          SHA-512:CF9C7EB7CDAF5D2ACB4937AAE34377815AC28A5C0566FB3DDB041D8ABCCC199A396B69530A8BBCA79DE26ED55D7097B47505FD8B9C3A6612F24B24F741230E63
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/dickies-mobile.jpg
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d...................................................................................................................................................R..........................................................................................!..1A..Q".aq.2...B#..R...br.3...S.$.U..C.4T...cs.%5.D..E..t&6VWd.euF......................!1.A.Q..aq."2.........BRb.#3S..r..C$...c4............?..1..vx.6x..N..1..:...6..........`.u........@..$.X $.X.N.p...p...........V..A.........;Q.... 5.0....'j..v..v..'k.....$.X..X....'j..@........:.....+..{H...A.1........pe...7[.k;.1.s_...#....I".Y.qY.8<.....>....\LXjbI<....|...0./....}. M...\.$..nY..."#'..y...i.A....i..u.a..v...X@.._..).1eL..4.`.@......T.Q.F..=...*..D..\...Hs.p.b.Ogm.J...9...JH..in...3...R!.nx...4c.7.+._].....a.@>..|..i."n.h.......b.b...E.s.I....#..HU<......>. ,./aw..VC...<e....j....._.Z.K.....i.d......yA.'.k.....6...(..T.Q.Q....0.0k....:...X ...;V.......2...@v..\..N.:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x400, components 3
                                          Category:downloaded
                                          Size (bytes):49287
                                          Entropy (8bit):7.985735131566892
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C761E985A2F688E7B4444B7F93D87EBC
                                          SHA1:64FC530528A13E4C852494D4EC5F9721DE53476A
                                          SHA-256:DD92B0C2829315F7BC5A8875A6833B2C6DF6B6B323371DA4475866E86940F44F
                                          SHA-512:F614CACE2EFCC5CA9B590F3AAA818AD26D17B40C1146CA612AA7F60FDEB77E3B4894DE405F2E3A31C62BE59E68CEF015308330DDC347F4011CCA57C8CF63BC15
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/invasion.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................Y...p.V.ZXB.........d.....A.N.2*..B....[-.K.W..A...>r2F....=...C/G.s..J..L.3.}.......[[`.f..:..'..C...l..rZ........>@.9xku..K.br3v...../.9.V]4j.Yd..Lgu./.......ex%....e.. ..........[...s..|.a..zKd<..uJBc\....."....T....iw......(........>Yu,0A.US0n.W.w.6mg...^..ft.G.&.F.*.(.6.....u...m.`..Vj...,....d4+.<j..{)u...+.......p.x.|.....{..S?G.O..!....T.....T.DZ.&..R.RC=C)....LLem.-...{.>V...(..>p....E.bv..(.=m]*....%.?....."....f..:M....b.p...9..[N;,.EW...q.K..e..._....[../._.S..n..eS.]....[.5........*8.f..$..i=.~V.....l.fS...~..~..X....V...L..9.1.3=G.j~..F..O1.<z.....Od>v....z_G..a...2.G...U....(.j0...M.......Y..d......|......_..Sm[.w'..[.......Q....._M.,*.1SX.C-Z...YywP....uC.}'.?l.<.5!......I.m._.?L.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8152)
                                          Category:downloaded
                                          Size (bytes):8157
                                          Entropy (8bit):6.014965644184589
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FDAADEEB5528DADABC2B065A9952709F
                                          SHA1:5EC013F2F73CA883AA3CCCA9C67684775056C396
                                          SHA-256:A301838C0351A63078EDB23AD62E943628C621C7BE64D507C7F1E9D3FFD1658A
                                          SHA-512:385B6F086F1F5190968D1E24B850B003C05EA9AA8AF8B8132071CF6FBA9AE2CC1759D225A26EF158C8080626E0FF1BEF3FEBD37857F20ACC685A52ED41B6ED40
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/async/bgasy?ei=_EuGZ4iQNoWK7NYPzoz0wAg&opi=89978449&rlz=1C1ONGR_enUS1145&yv=3&cs=0&async=_fmt:jspb
                                          Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/7kA7A0Vp3rpAbqaA5yEPaxWTz6ip24Sugvdlwk6XjuI.js","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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (829)
                                          Category:downloaded
                                          Size (bytes):67157
                                          Entropy (8bit):5.509527629221387
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:71F0DF908DE65995749BF901B721E74D
                                          SHA1:D03C633824C0F4E1067EE98960A7A54E5865CC08
                                          SHA-256:5C549F301D43A18160400D5B6BE6DF1BF8B1EBCC562BFD7D40C7DAC3C1C08B95
                                          SHA-512:20A12DF65F1644025A01F0E6BCFB97573D74DBCB7533BED273EA8667C4128E8E62A6E1568BAC19567181B6E3F3A3A5F8611ACCD39215DCAAFD46EE82665C6255
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.qonIAtybF9o.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ/d=0/dg=0/br=1/rs=ACT90oExMC9GOrURHzP2xCnGMFMspee_wg/m=sy275,P10Owf,sy1mj,sy1mg,gSZvdb,sy1o1,sy1na,WlNQGd,sy3tw,sy3tv,nabPbb,sy1n9,sy1n7,syjw,sy1lu,CnSW2d,sy63w,sy63v,sy1hh,syz0,syyy,syyz,sy1o8,sy1o6,VD4Qme,syhk,BYwJlf,sy162,sy15z,sy15y,VEbNoe,sy1pj,sy1pi,q00IXe,sy1po,sy1pn,sy1pl,Fh0l0,sy3ml,qcH9Lc,sy3lt,gCngrf,pjDTFb,sy3m2,sy2nu,KgxeNb,sy3ly,khkNpe?xjs=s4"
                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Vse=_.w("P10Owf",[_.kr]);.}catch(e){_._DumpException(e)}.try{._.q("P10Owf");.var Wse=function(a,b){let c;(b==null?0:b.Aa())&&((c=a.data)==null?0:c.Aa())&&(b==null?void 0:b.Aa())!==a.data.Aa()||a.Yb.oa().Aa(a.getRoot().el(),2).log(!0)},Xse=class extends _.og{static Ra(){return{service:{Yb:_.Du},Nf:{pqa:_.bw}}}constructor(a){super(a.Oa);this.oa=this.getData("cmep").Hb();this.Yb=a.service.Yb;this.data=a.Nf.pqa}Ca(){this.Yb.oa().Aa(this.getRoot().el(),1).log(!0)}Ba(a){a=a.data?_.cc(_.bw,a.data):new _.bw;Wse(this,a)}Aa(a){Wse(this,a.data)}Ea(a){this.Yb.oa().oa(a.rb.el()).log(!0);._.Df(document,_.gLb)}Da(a){this.Yb.oa().oa(a.rb.el()).log(!0);if(this.oa){let b;_.Df(document,_.fLb,(b=this.data)==null?void 0:b.serialize())}else _.Df(document,_.eLb,this.data)}};_.J(Xse.prototype,"kEOk4d",function(){return this.Da});_.J(Xse.prototype,"fT3Ybb",function(){return this.Ea});_.J(Xse.prototype,"hRwSgb",function(){return this.Aa});_.J(Xse.prototyp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):21239
                                          Entropy (8bit):7.939487633596817
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:13B3D99966514D82F24994DADFB418B1
                                          SHA1:4E1F83D1534C3879F65577437CEC1C6103B20230
                                          SHA-256:7738E17B75261F24D09F294BB8D2E34B87CDB846118BBC7004626F38776C61C1
                                          SHA-512:F7102569B80E81EE912E1C14992A29981AA4E71269D79E6CF0342C5763B48CAD2B30026EB912DC268DF17E90D7127F45FF3C60C6228C7F08C65737477F79C3EA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2016/09/titulo-astro-450x450.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................(......................G8..2...,.d.....@2...,..$............"..& ..`...!.*).."..C...................7....n.D...}g.w.?..by...................f..#..:6.tyy.....c\.4...=s:_:.W..[.'..o....s................~s.......Q}.s....nu...v7......p.;K._W,.......ix.......@..............^/w6>..~5i..K5.H....fu$S....A..t..1.UvO............<w...^3..7s\t..E'.d.21..\...N .m.2..0.......O...............A...O..{e.GY.s....c1'."c..g6...cP..[)..^W.N.x...........~u.....-uy....wm.{lM%bA(.....YM.f..l.....e.3...|O..f.....9s:-M.2............>}:.hO]|9m.3v:.w..8.Y...T-.m....2I#....t.vx.}.%|.....r.j8..os>7..?.G....c.w#.f..........._m.oc..';....c*..S..X....j.....1*.1.+jt.4.v..../N.t3..g{_..,{.........o.Sk..]y..'.Z...~m...........?..^Bwo.^.n..x.....7
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1556)
                                          Category:downloaded
                                          Size (bytes):26227
                                          Entropy (8bit):5.837196042900391
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:550F9190D192FAF88B0C5DF569A98C8A
                                          SHA1:049F1A98EF9CE025C58639181B63BBDE1F5918BE
                                          SHA-256:69657F370F04AC11CB1581F981C817F3CBE906B0EA5BB92E44B2F103FF06E7BF
                                          SHA-512:07653EBE568B72F86E49303333823100756037A4A78BA8C6B65E8ED473792D200BFFCB0BFE15CF6542FB7983D41B2B42FADCD32D3D04F3802741E87A4249FB0A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.qonIAtybF9o.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ/d=0/dg=0/br=1/rs=ACT90oExMC9GOrURHzP2xCnGMFMspee_wg/m=sy1dn,sy1dm,sy1b1,sy1e8,sy2kb,sy1s0,sy2jw,sy1qf,sy2h1,sy1qt,sy1ql,sy2h0,sy1qq,sy19s,sy1qr,sy1bt,sy1qh,sy1qp,sy1qc,sy1qm,sy2h2,sy1qz,sy1b2,syqq,sy2iy,sy2bp,sy1ao,sy2j1,sy1qb,sy2hc,sy1w5,sy2gy,sy2ip,sy1qe,sy2iq,sy1sz,sy1t0,epYOx,RagDlc?xjs=s4"
                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.aD=function(a,b,c){var d=!1;let e="";typeof c==="boolean"?d=c:typeof c==="string"&&(e=c);if(!d&&b==="0"&&!e)return a;c=a instanceof _.Ac?a.toString():a instanceof _.IQa?a.getContent():String(a);c=_.Vn(c,"authuser",b);e&&(c=_.Vn(c,"pageId",e));return a instanceof _.Ac||a instanceof _.IQa?_.Bc(c):c};.}catch(e){_._DumpException(e)}.try{.var EVc,JVc,KVc,LVc,MVc,DVc,GVc,HVc;_.FVc=function(a,b){let c=0;a=a.replace(DVc,d=>{if(d=="/*")d=EVc();else{let e;b&&(e=b instanceof Array?b[c]:b[d]);d=encodeURIComponent(e);d=d.replace(/%2B/g,"+");d=d.replace(/%3A/g,":");c++}return d});b&&(b.length||_.qc(b));return`.${a}`};EVc=function(){try{return encodeURI("/undefined").replace(GVc,a=>HVc[a])}catch(a){return"about:invalid#wizLink"}};_.IVc=function(a,b){return b===void 0?(0,_.iq)("."+a):(0,_.iq)(_.FVc(a,b))};_.WC=function(a,b){return b};.JVc={"\x00":"\\x00","\b":"\\x08","\t":"\\t","\n":"\\n","\v":"\\x0b","\f":"\\f","\r":"\\r",'"':"\\x22",$:"\\x24",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):18
                                          Entropy (8bit):3.5724312513221195
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                          SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                          SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                          SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:404 page not found
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (57765)
                                          Category:downloaded
                                          Size (bytes):112427
                                          Entropy (8bit):4.925295015861728
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:319580D7D8944A1A65F635E0D11E5DA5
                                          SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                          SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                          SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                          Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                                          Category:downloaded
                                          Size (bytes):5498
                                          Entropy (8bit):5.847347848435852
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D2BB3AE594ACE88EF30EE3829D83F360
                                          SHA1:88FA158D7F7C72D86EFD52A5C16931A14C43E3F2
                                          SHA-256:481BE5E07D25ACC99546733A64F75D59AA6F347C2BC3CCC6233FCAF3EBFFBDFE
                                          SHA-512:0365D2DF7BED810ECA3059D5E7BBF784EDA7B6B88F5C0532BA1A7056F2FCD3C4447A4CBB0FAE818B12D32583916AC7DE8D9FF7DE4D53E5BCA7FCA6945F7DEDD9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://mc.yandex.com/metrika/metrika_match.html
                                          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <style>body {background-color:#EFF2F7;font-family:system-ui,sans-serif;color:#2F3746;}.main{display:flex;flex-direction:column;align-items:center;}button {background-color:#7A45E5;border-radius:14px;cursor:pointer;color:white;border:0;padding:16px 20px;}button:hover {background-color:#8659e0;}h1{font-size:140px;white-space:nowrap;}h3{font-size:32px;text-align:center;}p{max-width:600px;line-height:24px;text-align:center;margin-bottom:32px;}@media (prefers-color-scheme: dark) {body {background-color:#333;color:white;}}@media (max-width: 650px) {h1 {font-size: 60px;}}</style>.</head>.<body>. <div class="main">. <h1 aria-hidden="true">.\_(.)_/.</h1>. <h3>Something
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 140 x 65, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):4931
                                          Entropy (8bit):7.920674515632024
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D51D36E3EBA1263B617ACB4836ABE9A6
                                          SHA1:48376BFF65516460C2BD1CDC8FBE2469EE6E4269
                                          SHA-256:7A43FCB2CDCC9D10077171A1D05993AD62398375C2907BEF6425983B30EA0312
                                          SHA-512:D33CC3D7BFFDB95914215E42E2D45D97136676F58126528BE6D3D9C84123112BD7A63B3E64E32CDE235E77C1D1D67A401A4356F74E459635A2DF4622B6035B92
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.......A.......LT....IDATx...ytU.....g.S...f ..@ ....D..............>......<}m......P.e...!H .....Mror.3.....g.[....g....u..g..>{.....B@..QTN.$..d0..F..H2.I..H2.I.#.`$..$..$..$..d0..F..H2.I..H2.I.#.`$..$.`$....I../{.:.o.m..j...U!@..P.h\9..f...`............{O.\.N8!.@dx...fL.ZY.Ug.>l.w.*.....ZLeBP@...TyV...4T3).5Zs.m.....Uq8@.E.|.b..\....a.N..g..7.V.e.e.cZY...05...5.8.5T.p.xra..Ye..#.Q.b.......I'...........":...a9,.X8~..Y......].=t......B8...p....q.]T......t,.....e..+.$......H|v.`|Y...uU3.....F............[f..LS;[..?0.(.Z.UkJ(.....}.7.8..@.1..).H...3.GB.igR...t..5.'W..S....M.#.....]9w...@...........r.uK+...f..S......><z}[..ZZ.~.Kg..7..l...............F.}...s.....XQ....72i...6.sx!..?X...w.5....x.{...*{......../.<...}.af.IhJ.......J....W.........e.j.....-Fk......3.]..Z....}Fk.q...`&.@PD..B..h3......</.@]i..N...+.R..m....'.pQ.....&l.>......K~.v.3H........2P....?...i.. ..g....1.4....W..y....{o.r..]......x.5|e.~....+).|dy(c..l......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 340 x 156, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):13543
                                          Entropy (8bit):7.968048914701069
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:02A3597F98F53CE8756CED39C775F8FD
                                          SHA1:5556018E3B820E87DF971EDCB1A011D861122D66
                                          SHA-256:10EDA1ADF3AA259C6482AB8F8521A8236E5E03D4A5CD036E2E016779DE655F1D
                                          SHA-512:43CC23CC09083DE4891B446D4F279D8A1292C8B4ADCC6D44465DF158B9D13D95563E95F103519F4FD1B4C0740083B51A97A20C2735074F74AD67CD7784014533
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://coinsauniformes.com/wp-content/uploads/2016/10/logo-coinsa-web.png
                                          Preview:.PNG........IHDR...T......... ^S.....tEXtSoftware.Adobe ImageReadyq.e<..4.IDATx..]..V..._..P.Q.2.........]CT.rQ......W(3. C(.H....n.&4I4......]G....>.........}...>{x..k..v^~~.....A|.."....!T.@ .B....!T.@ .........@ .........@ ...P...@.U ...P...@ .*...B...@ .*...B...@ .B....,.TX....b_H...P.~.P.O.......P.....(........)..-...6]*.N (..r...8.*.i...J.<..%..b.c)...!..fi....jq"V.F...B....Hz#......N.&*....G.....;..&D. ...XGI...B......W.~..p.....P......../*..\.....C..z...n.pR.Y.H.."...d..!.\!..S.....(.T....-......?. ...?...>.z"..C..G.OS...u.4].@.5..Z...4.....{..ZI.=.oR..\.X..>L.q..K.T...+...fc...=.....d9.0.z..3D..\.Z.....J.x...ND..J....P.&Qd.S.+(\.2v...L...0..Z..B....j1..H.^i....j.DZ.~:S.QeL.r..R..__."R.U...L.Q"..)..B.Q....7Q.Y%c......Hu.F...x.%.8..H..4g.@..vj.;.T...a5.K.T?.H......b.}#..S...!T.2=Re.{...2....D...H..j...n..Hu.4k.@..HK...A.e.P...B.G.J..U..A.1..V]".e.... .q.Gd.i=..<Z....BR?.."AH..PX.#.}(....@ ........B?0^?.......=5R.y.%.~..&vd]'.X .Bu..f.L+.....".T?..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (622)
                                          Category:dropped
                                          Size (bytes):1241766
                                          Entropy (8bit):5.764420758924971
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B148589393D23BC9B94183AE1205833F
                                          SHA1:49BD4E1DBC250C2C18CA26A39817AC41D7CC10C1
                                          SHA-256:4A1D4F3F76661BB0ABD064DE4B2348529348D02A7AFB18B5E3289E9C585DB5AB
                                          SHA-512:828F14C5B9F149A8246FFFEF0637BD6B29298D4B7673FF6506AE9D67F12FC07EFF9A3225005E33F70CA8AA3B683A29C6B7C18C3C177154067D0A43FA0D8FBA59
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Paa,aba,eba,mba,oba,pba,qba,uba,vba,zba,Fba,Bba,Cba,Kba,Mba,Oba,Qba,Sba,Tba,Vba,Rba,Xba,Zba,Nba,aca,bca,dca,eca,ib,gca,ica,mca,nca,oca,rca,sca,tca,vca,wca,Kca,Wca,Xca,Yca,Zca,$ca,Tca,ada,Qca,bda,Pca,Rca,Sca,cda,dda,eda,qda,sda,tda,vda,wda,Ada,Dda,xda,Cda,Bda,zda,yda,Eda,Fda,Gda,Hda,Mda,Nda,Oda,Pda,Qda,Rda,Sda,Tda,Uda,Xda,Zda,Yda,$da,bea,aea,dea,cea,gea,fea,hea,iea,jea,nea,qea,rea,sea,vea,wea,Aea,Cea,.Kea,Mea,Lea,Nea,Oea,uea,xea,Qea,Tea,Xea,Zea,Hb,cfa,ffa,ifa,efa,nfa,pfa,sfa,vfa,Afa,yfa,zfa,Bfa,Dfa,E
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x400, components 3
                                          Category:downloaded
                                          Size (bytes):49338
                                          Entropy (8bit):7.98545110150835
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9C54CBE02A268112BDD3D3A8E168F83E
                                          SHA1:65994A77A06783DA412E3FCD0E7B311A4DCDD8F5
                                          SHA-256:C741D95A973476DE2A23777A7D6D4A9457564661EFC740712BA1C9C8F9D61CDA
                                          SHA-512:C9D22218BF727E34E8DC136F641EDE8FDFD3B2B023351BA4E7CC7A07E9EFD3161257BF77C9D69027151AFF6F92CC5158A2CE360B98CEAC3DE42247A14F4D372C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/gildan.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................[5..@T.8CA...T.c@...D+.2...9.....}..c.!..Z.....4X.4..l....%p.O...n|..=6..k..A.T`.......$6..[...T..[....G..=...q....U..c..*m.@ d...y...7 .9t.[-.J.`.....9..I.$.0.{..1..o...Pr@.5'.^;..'$.-U".........qv....v..}YV.'.. .?1j.q=...Y......MTT.*.....r...._2nWxE.U..CN.2.........9H^.l.elfw1a..:7:3......Ro.m7=V5......(h.k..n..Y...{...cw.}V..7kvB.KQV.Q...hb..&....E.Cx.;..U.x...EU.w.Zcj49..L..ln....F....C.....e..a.A.OJ.LN.L...8.,.....Y"...).wx]..qg.n.7Y.....@Eu....6..o...O.z_.X....?.N.l.......K.....$.9.i.....$..&.w.ZgR....L.t.G:..-...}&.g.\..8.#...`<0.8..`..<.Cc.^..t@..2.zh^.SB..Ow..N....P...Dp...X.I.....f6.>x.2&...3..5..V|....QsV..e.....).J..[.^l........5..k..a...z.\.D.H..J.'>.W.#..Re.....~w;.ct..2!.!.>...."...8&A$qG+4..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (33229)
                                          Category:downloaded
                                          Size (bytes):33407
                                          Entropy (8bit):4.7584710387647835
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                          SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                          SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                          SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                          Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1690)
                                          Category:dropped
                                          Size (bytes):1720
                                          Entropy (8bit):5.267625476247862
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                          SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                          SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                          SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5718), with no line terminators
                                          Category:downloaded
                                          Size (bytes):5718
                                          Entropy (8bit):5.262905360239653
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:383BC2BEA4266A833F7EDBBA4A90C368
                                          SHA1:CB8591B26DA23EB83ECD8629372A1480E6D04EFB
                                          SHA-256:7CE935D097B4959A10EF7B1FE8E25B2A68E14C0D7F1BDAD27F89661BAA3325CB
                                          SHA-512:9E25CF0EDB455235EAC92E6BAAFABF4F78C3F21B98A024E9A62E5415776B5AB996743C71B495F2A183BA4F5F6296CFF1C904679F14D9E91A71575E47D3938402
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.gstatic.com/og/_/ss/k=og.asy.bU0lx3j6Cpw.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTtPi1_F_xVeVw_Lpywb54ycIzK5gQ"
                                          Preview:.gb_zc{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Ac{text-align:left}.gb_Ac>*{color:#bdc1c6;line-height:16px}.gb_Ac div:first-child{color:white}.gb_A{-webkit-border-radius:50%;border-radius:50%}.gb_A::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_F .gb_A::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_A:hover{background-color:rgba(60,64,67,.08)}.gb_A:focus::before,.gb_A:focus:hover::before{op
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x400, components 3
                                          Category:downloaded
                                          Size (bytes):37098
                                          Entropy (8bit):7.984414524005631
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2876ADA429008BC3EDB46A83805BEC24
                                          SHA1:214A25C2979D04D27B0E11D76A72B553E34221DD
                                          SHA-256:BE6AF7A76C79FB46F9698495BE6CAF590D20CE86E7A01313BFE0ACD74D0B3597
                                          SHA-512:7918283A8B2D65258496ED79CC88FCDD41FFFCBDB20EF7E6691877E77493700437864A790F78C26ECE866174ADD788E86652D3E7E4A5D16F025904378847771F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/bigbang.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................zAM"..*...Mk".^.#..61..W..d.M1.6.+k...t...W}ALm..k":.t.[M'S[.V...d....#6....H...6...,.0....H;.d.H...[)...@.....i.E.R2V..._C.......r..0m.....Z....E]..q...\\z.4..dS.....d.k.u......F......>.K..>......b......!.zc..bLu.D.P M.S,k.5...<6.../,X..../D.^..3.jr.ss.I<...S.m..r.7 ...8..b\.\S.4...)...f."....-...N.fXZC..&....&.[..3..RA.I+........D...n..S...!......,..f..r}.B.c.,.v...Tt....b_..O........- ;l.v.N|'o.5...a.....i./...r..[.......N!..!.$.....,Y..s0..v....x~....z..6..rf0!..e.9.-.d.M....R...K%.e;.3.=+5.F.'\g..I..$......N..w....h....=<....5.M.=9!.`.B..A...$.$.{.@j.....I..$...Z.f`x...~rh...Cj`..9..z..~........h+d0.Q.Z..CW`F.0Z7@6=.r}0.s.[...1....t..9......*.==.9I I$$..R...$&H.$6L.2@.v..|.x......z.n#0.<."
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):10857
                                          Entropy (8bit):7.7806411299421345
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:99370CE8ED9D4FDE7DB014386BCED0AC
                                          SHA1:23250ADF42EAAEC7803BC7A63A0D72DD8811559E
                                          SHA-256:A041390F2C87524021AFF464CE69B4BFCD90829606932D2625A46B92FCA54BA8
                                          SHA-512:0700690BAF217C620E9DC4D87384C6C4BDB03EC966D33FB8D0DAB463190A9BF76C6354C816E3B454454983C6F6808261A9AB75F7A977CE92169F8B66162FF11A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/08/Taury-frente-450x450.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".............................................................................@.............................>......9.Qx~m6.[.qV...2..>;.Q..A=....o.................y......l..[.....q....K..x..:G.~..ub2.................i{...{w.Q.qO..<...E}?6w....k.}.9q...............V...S.:..'...dj1Ydm.!...y+.e...................=W..s...B3.bS|.g.%....k..k6..................>y/E...1....P3....LFpXz..#.c..h.............<....FQ...K.....+.j.#.gR.f!8...O.'A.h..............e.J%s8K.L...e..O.?S.e..4...k.....vD.X.................v|..f9..................73.^.0...ue......................fR.p.c0..s.T?N..K.>Z.....Q...4..'................x.~..-fx.s......o..Z...(=f{u....A..J..c:.................kmfl7..e}..........s.Ps..v..a8D....n.4.............(...|..<g.b...h....W*u.-j|r..P...t%)u...............0s...o..3...bj.....P...|.g.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (9206)
                                          Category:downloaded
                                          Size (bytes):12942
                                          Entropy (8bit):4.898679704562556
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:49DB983E0920158742EBE0EEB6EACF4D
                                          SHA1:A98D78E7E6AAE1B2F5E74BC4A940C0D85F1A90E1
                                          SHA-256:7A496EFB662AF9B8DFBF494475880BABF324746F435F4F3B704F22D3755CD62E
                                          SHA-512:0BD8C4533DD177C572FC5ED880512E47076CD284AF8346A6A2D45382EC63E963ACB9D7C3E402A9D1A6EDC05E258D357AC6618BD7EF80CD71654730EEBC494EF4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.5.2
                                          Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open,body.wc-modal--open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:100%}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:in
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                          Category:downloaded
                                          Size (bytes):48236
                                          Entropy (8bit):7.994912604882335
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:015C126A3520C9A8F6A27979D0266E96
                                          SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                          SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                          SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                          Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3178), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3178
                                          Entropy (8bit):5.033375019981445
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:71B5288425CE5605BC3990E7F5F6FC7C
                                          SHA1:3E014D2C90093CE476682045C2F61B76840A1C80
                                          SHA-256:B3241E8EEDAD3697018639715ACEE69FB5B06B1C9B39646BE0F45A240A0D3FFC
                                          SHA-512:9D31E7078893BA03ECCECF2ADC73A585582230E82E8CFBEDBBAEF3ECCA58C9EC72FD2A1EC471FDDE058466AF4E7F13A0CC51BCBBA1290D2E0E526D4A7DE41222
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.5.2
                                          Preview:function focus_populate_live_region(){var e=["woocommerce-message","woocommerce-error","wc-block-components-notice-banner"].map(function(e){return"."+e+'[role="alert"]'}).join(", "),o=document.querySelectorAll(e);if(0!==o.length){var t=o[0];t.setAttribute("tabindex","-1");var n=setTimeout(function(){t.focus(),clearTimeout(n)},500)}}function refresh_sorted_by_live_region(){var e=document.querySelector('.woocommerce-result-count[data-is-sorted-by="true"]');if(e)var o=e.innerHTML,t=setTimeout(function(){e.innerHTML="",e.innerHTML=o,clearTimeout(t)},1e3)}function on_document_ready(){focus_populate_live_region(),refresh_sorted_by_live_region()}jQuery(function(e){e(".woocommerce-ordering").on("change","select.orderby",function(){e(this).closest("form").trigger("submit")}),e("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(e(this).attr("min"));o>=0&&parseFloat(e(this).val())<o&&e(this).val(o)});var o="store_notice"+(e(".woocommerce-store-notice").data("noticeId")
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x710, components 3
                                          Category:downloaded
                                          Size (bytes):173000
                                          Entropy (8bit):7.984551266814561
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:42DABF443193AB41FE5F1B644FE91611
                                          SHA1:CEB1F7B4C2F1E49CE8D59FFB01E4438B1C731347
                                          SHA-256:8F180A0BE18CEE7574606E674AFEBEDAFC4E186508C94AFD430F071AF1BBD411
                                          SHA-512:E0C949B2BF64274E55A7E1CA312FF159A0C627D08931C78AE21F2D48DA15004D0D7B66C84A0E9014E03BD6EFC5A935B40CDF1067E781DC9B6F3392CC91A4FC4C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/mayork-short-ok.jpg
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d..........................................................................................................................................................................................................................................!.1..AQa"..q..2..B....R#.br..3.....C.$...Scs....4DT...Uu.&.d%5e6tE.V......................!1...AQaq.."2R......r...3Bb#S..c...C.............?..!.|.&.RW....S.....Az..ll.[v*.]... .E).I.1:uS....`..W..r../......i:....|U...Mk^.5...F..KQk.....3..W^...-..6..F.X.eY|.!v]A..u.....]...Y&...6FW...B..'.-.U.......gR.-r.:.N..e"....:.H.Fv..U.-.A....6.j{.....M..a..:.x...@Tm.X{.).DD..Z-!....]+I..QR.......^.!.O.9..).l`...]9.4{..6<H..i.z.o...,.....Vs.....xm.3|w.....:..&.C.d..zH......_F..O(.f.fY.Bl6..c.g..WF.......]cZ6..?......PtO......).O.........n..5Z...\..+B.......|Y6H.....a.1..9 .(j..T:f.U..x..!.......#V.M@.E.....N....A.....f.......).E...Z.L...~xy>E..$..*!>;..."#S...F....xg..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10051)
                                          Category:downloaded
                                          Size (bytes):10056
                                          Entropy (8bit):6.104705948223879
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:93B7886794D6C3AE25C8AEC4BF159BF3
                                          SHA1:73588978A7091534E1FDFE8A6BA684EE593AB3CA
                                          SHA-256:066FC8D340D800753F291D6477E33F28A325A418353CD0C1B3A32E2A22370427
                                          SHA-512:9819F3D66DC3798FEACDFB5A5A3F910663F5CA989916929A9DC5F13F036B6CBBF0B700ACB776DC82847466A01471F3DEBF2BF6B927BECA1696D253E7C071208E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=_EuGZ4iQNoWK7NYPzoz0wAg.1736854526991&dpr=1&nolsbt=1
                                          Preview:)]}'.[[["love island all stars streaming",0,[3,308,362,143],{"zf":33,"zl":90000,"zp":{"gs_ss":"1"}}],["detroit pistons",46,[3,308,362,143],{"lm":[],"zf":33,"zh":"Detroit Pistons","zi":"Basketball team","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TfIyrXIMWD04k9JLSnKzyxRKMgsLsnPKwYAdWcJPg"},"zs":"data:image/png;base64,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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                          Category:dropped
                                          Size (bytes):1555
                                          Entropy (8bit):5.249530958699059
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65266)
                                          Category:downloaded
                                          Size (bytes):158005
                                          Entropy (8bit):5.284310833637965
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E53EC3D6E21BE78115810135F5E956FE
                                          SHA1:523892839B88351523E0498BA881C4431197B54E
                                          SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                          SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                                          Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1464)
                                          Category:dropped
                                          Size (bytes):1499
                                          Entropy (8bit):4.983141781132298
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                          SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                          SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                          SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (444)
                                          Category:downloaded
                                          Size (bytes):451
                                          Entropy (8bit):5.120362891053024
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BD324253171661FB1372996BE70175A0
                                          SHA1:88902BB414D38D863F494F2475B6F553EC3C349B
                                          SHA-256:BAFF517E2218EB570E83511EC5AD6214C09C0DB42359BA0883A10DC3E590D909
                                          SHA-512:FA1738B7E31F09F7545B102787C617323E170BB4B6846648490A9BD460E0CA940AC41B9A6D4E597077B07B0A01C419B5CAE1642FE5699355094D25CCA0651D67
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/complete/search?q=%E2%9C%85%20%22I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID%3A%201714%22&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=3&hl=en&authuser=0&pq=%E2%9C%85%20%22I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID%3A%201714%22&psi=_EuGZ4iQNoWK7NYPzoz0wAg.1736854529185&dpr=1&ofp=EAE
                                          Preview:)]}'.[[["i am not a robot verification",0,[512,432,546]],["i am not a robot verification\u003cb\u003e test\u003c\/b\u003e",0,[512,432,546]],["i am not a robot verification\u003cb\u003e meme\u003c\/b\u003e",0,[432,751]],["i am not a robot recaptcha",0,[512,432,546]],["i am not a robot verification\u003cb\u003e game\u003c\/b\u003e",0,[512,432,546]]],{"i":". \"I am not a robot - reCAPTCHA Verification ID: 1714\"","q":"xDx5sjz_TR9ZzpBeDb2sJvtdUxE"}]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (997)
                                          Category:downloaded
                                          Size (bytes):1002
                                          Entropy (8bit):5.575780719407025
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:27605B70026C177D153CCE2547061BA7
                                          SHA1:F8FC5E5FA84E107552C1FA302372A31B0E2CBF65
                                          SHA-256:4303F0748C366DB538D7A1D981C3D93C45CEC9397ADAC750ECFB3FAB7CD9D22E
                                          SHA-512:DDE5F20B82EE9C49C44519345FEECE4402A523271ECF1A585FDCE3F43712242187859B23C8FE52A322F4DD9A94EF940595B8A80E531371333D924DCA541FF487
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/async/ctxm?vet=12ahUKEwiI_u2nj_WKAxUFBdsEHU4GHYgQqukHegQICBAB..i&ei=_EuGZ4iQNoWK7NYPzoz0wAg&cshid=1736854529408966&opi=89978449&rlz=1C1ONGR_enUS1145&yv=3&cs=0&async=rt:tc,sltx:robot,ctif:%E2%9C%85%20%22I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID%3A%201714%22,slst:14,sled:20,_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.qonIAtybF9o.2018.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oExMC9GOrURHzP2xCnGMFMspee_wg,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.qneOhrUH-z0.L.B1.O%2Fam%3DAJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAAAAQAQBAmQAEAIIXAACwAwAAAAD4AAJxqgABAAAAACAASAAAAAAAAYAAoBACAAAIAAAAIAgAACAAgAMAAAIAAAIAAIAYGABgAAAAEAAgBAQAIAADAChAACQA5cYFQPwAoIAAAAgAAAFAAJSAB2AYgKACYIAHAAEAAAAAALAAAAAAAgCEAABgAAoAgAACAPQAEAA-AABJEAEAggAACFAIAAIAAIAAAAAAAARAIAAAAE4EAMfAAAQAAAAAAAAAEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAQAAAAAAAAAAAAAAAAAAAAAAAQ%2Fbr%3D1%2Frs%3DACT90oF1hAtq1E7t9hFGk2Xjf_vSedVtmA,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.qonIAtybF9o.2018.O%2Fck%3Dxjs.s.qneOhrUH-z0.L.B1.O%2Fam%3DAJA6BAgBAAAgAACAEAAqAAgAAAAAAAAAAAAAAAAAAAAAAAAAACABAAAAAgAAABIAABAAACAQBQFImQAEAIJXAACwAwAAAAD4ABJxqgABAAABASBASAgAgAAAAYAAsBACAAgsAIEBIAgAACAAgAMAAAJAIAKw3_8cGABgAAAAEAAgBIQIIAADAChcACQE5e8HSPwAoIAQAAgAAAFAAJSAB2AYgKACYIAHCAEAAAABALAAAAAAAgGEAABgAEo_gAACAPQAEAA-AABJEAEAggAADFAIQAI_AIAAAAAAcARAIAAQEE4EAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oEv-ZTF-AFY_VnsQe3xpsHyMoXqyQ,_fmt:prog,_id:nFiyle"
                                          Preview:)]}'.22;["BEyGZ_22Bt_zi-gPp67OsQk","2150"]c;[2,null,"0"]39e;<style>.EVV2Xc{color:var(--TMYS9);flex-shrink:0}.hFInBf{border-left:1px solid var(--gS5jXb);height:16px}.JFeuTc{color:#000;font-family:Roboto-Medium,Arial,sans-serif;text-transform:capitalize}.JFeuTc:not(:first-child){margin-left:8px}.ELfqBe{align-items:center;justify-content:center;cursor:pointer;display:flex;padding:12px 16px 12px 12px}.ELfqBe:hover,.ELfqBe:focus{background:#f1f3f4;text-decoration:none}.pSeyN{align-items:center;border-radius:12px;border:1px solid transparent;display:flex;justify-content:center;overflow:hidden}.tGyNOc{overflow:hidden}.kuG9E{display:contents;list-style:none}.CZr8mc{max-width:232px;min-width:212px;padding:16px;border:1px solid transparent}.lw9spd{max-width:256px;min-width:212px;padding:16px;border:1px solid transparent}</style><div decode-data-ved="1"><div jsname="ZmkZfc" style="display:none" data-hveid="CAEQAA" data-ved="2ahUKEwj9yKarj_WKAxXf-QIHHSeXM5YQrukHegQIARAA"></div></div>c;[9,null,"0"]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8950)
                                          Category:downloaded
                                          Size (bytes):50656
                                          Entropy (8bit):5.678645529840699
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B0EBC14DE7509AAB53B34CF85D165A11
                                          SHA1:75C64FA5BC809EFBDCEEDBB63ACA19337DCCF3EC
                                          SHA-256:92FE836D0015BCBE5B7A7589B4F81BFAEA30545B0BC1335A995422B42512E79E
                                          SHA-512:4ADC5D5578CCC8046E1EE4214C1F8304B22A7A28159210C4D22A78EE7406BD4CF5E73AC12F6F5FFE8FE91576C8EF247AAF5B80B3B57C5536A759B0B7D7ABD4E5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/sitio/wp-content/uploads/2016/10/FAVICON-PENTA.png
                                          Preview:<!DOCTYPE html>.<html lang="en-US" class="html_stretched responsive av-preloader-disabled html_header_top html_logo_left html_main_nav_header html_menu_right html_slim html_header_sticky html_header_shrinking html_header_topbar_active html_mobile_menu_phone html_header_searchicon html_content_align_center html_header_unstick_top html_header_stretch_disabled html_minimal_header html_minimal_header_shadow html_av-submenu-hidden html_av-submenu-display-click html_av-overlay-side html_av-overlay-side-classic html_av-submenu-noclone av-cookies-no-cookie-consent av-default-lightbox av-no-preview html_text_menu_active av-mobile-menu-switch-default">.<head>.<meta charset="UTF-8" />.<meta name="robots" content="noindex, follow" />... mobile setting -->.<meta name="viewport" content="width=device-width, initial-scale=1">.. Scripts/CSS and wp_head hook -->.<title>Page not found &#8211; Penta Uniformes</title>.<meta name='robots' content='max-image-preview:large' />.<link rel="alternate"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):43
                                          Entropy (8bit):2.7374910194847146
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://mc.yandex.com/sync_cookie_image_decide?token=10611.0Ijk4fBpnCK7nwtc_wz4gD3-xoJl5Lq-WCaBXOL4B8bCLjjY7bJfomaE9-CeWwEEQTI0Vc2Y77ixqkNnTV5JS2Zy8ieKbNbJeuQjcJZZZJFUUTDCt1U5NNpK77OkoNl-Tq9ZX0LNkVz8Cdc_hJKkwJ0FiTvgFMIT7UgJOsBKMcqygaqdBVMdefyUDYMVr46r5ROvx9n4oha8Du-8D917eoJy2g6qtEvLLp5ypT2-Ab0%2C.1SIvwwrcyuLhCRx1_0RawgZLQzg%2C
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):18227
                                          Entropy (8bit):1.1759829977521767
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:34ACA994979DE6C596A0CEE855AC72BF
                                          SHA1:C145FBD354FC11E2321AE13192A3584A4ACCF55E
                                          SHA-256:887A7E28EE096CA5F2FD9A43C319C1CACC316E0981659824A49EB87879E4D810
                                          SHA-512:8485FBED0B4E91C4959E70AEA66DD568812A418FA8E20973B76C83368245C23D905D4A1DC53C084F8DE2842CCD4B7B71D2056B6489C0994C523475A8403154C4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.qonIAtybF9o.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ/rs=ACT90oExMC9GOrURHzP2xCnGMFMspee_wg
                                          Preview:{"chunkTypes":"1001111111100111001111111100111100010000101101001111111111111100111111110110110111111111111111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101111011111111131011011111111111101111111111111101111111111111111111101110111111111111111111111111102222121212121212121212121212121222222121212121212121212121212121212121212121212122222222212212212221221221221221221221221221221221221221221221221221221221221221221221222212212212212212212212212121212212121212121212121212121212112121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212222212121212121221122121212121211212112121212121212121212121212121212121221221221221121212112222221121212121211212
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8343), with no line terminators
                                          Category:dropped
                                          Size (bytes):8343
                                          Entropy (8bit):5.161005569152844
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:92555739F877D0673FA243B1F94A0B93
                                          SHA1:84B25C49397BE422EC8E91F1BC627F803196B1D1
                                          SHA-256:EF2DE14D290DECDA8519B648961F372A1FB7BE62ACA9AC4A8BA590E0BB1E1562
                                          SHA-512:3F1534FF6D5493FB236186F62E597BF8650B9103AF8F4E8EE4964967D370A2C936B53A50700014B28C755321CF396DF7BFECD60BB41BDECF7EE93E002DF436F4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(f,v,b,j){"use strict";j=f.extend({$div:null,settings:null,store:null,chatbox:!1,showed_at:0,is_ready:!1,is_mobile:!!navigator.userAgent.match(/Android|iPhone|BlackBerry|IEMobile|Opera Mini/i),can_qr:v.QrCreator&&"function"==typeof QrCreator.render},j),(v.joinchat_obj=j).$=function(t){return f(t||this.$div,this.$div)},j.send_event=function(t){if((t=f.extend({event_category:"JoinChat",event_label:"",event_action:"",chat_channel:"whatsapp",chat_id:"--",is_mobile:this.is_mobile?"yes":"no",page_location:location.href,page_title:b.title||"no title"},t)).event_label=t.event_label||t.link||"",t.event_action=t.event_action||t.chat_channel+": "+t.chat_id,delete t.link,!1!==f(b).triggerHandler("joinchat:event",[t])){var e=v[this.settings.data_layer]||v[v.gtm4wp_datalayer_name]||v.dataLayer;if("object"==typeof e){"undefined"==typeof gtag&&(v.gtag=function(){e.push(arguments)});var n=this.settings.ga_event||"generate_lead",i=f.extend({transport_type:"beacon"},t),s=(f.each(i,function(t,e){
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x710, components 3
                                          Category:dropped
                                          Size (bytes):209147
                                          Entropy (8bit):7.967567067249548
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:67C42C54F16CB4F19DEC64BA742FA5A8
                                          SHA1:94BEEA03B588FA80ED171E260B31F2F9234DBBCA
                                          SHA-256:67678453337B73060D30399D4A0EA0D05DA095A00CEDD37E4AF5425FF78D38EC
                                          SHA-512:4AF2F47ED621EA363F84DC087E06455DB2F8DE69265E31F253EAE14C3FC470C50EE42135ABFBBD368ACC83B0E053D4B4248C01B035D29D7DA873DF5A9E2C253B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d.............................................................................................................................................................................................................................................!.1A..Qa".q2.......B#.Rr3..b.$.7...Cs.4t.5...Sc..%U6V..u..T&.DdE8......................!1..AQ..a"2q...3...BR..r#..b.C.4.............?....a@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@.=..Qlp.h...T..5._... (n..d..>......}9`.tn...z.....o.......9.8jf.............n..]=.ip..(..Fbx......i4TK..v..(2.e.P.ZA.6.ySWh.bOcW.r.?.X.Q....W...6.M.4."@..!WA.O.z........6....C....X..B.S..VLO.E.2....(....y...;....g.p....&...Z+x..^ws'&.....m.T..mj..:........@........=..Lb............z.y...j...'..*.^^.Hv77..J. u7.n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1243)
                                          Category:downloaded
                                          Size (bytes):323604
                                          Entropy (8bit):5.652120073925358
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3B3A4A21D451188296CDD1833FBB0B64
                                          SHA1:3F4120F5E059A69B9D1E1C229703DA30F5E6AA04
                                          SHA-256:AE5808760E48364F630FB9320D9F65F05417C5393EEA8AA3F15F253072E114F6
                                          SHA-512:04D5A21943D3B3F461FFEF367D8D838E0E15512D61FCE4BEA5A5FEFD0A7386379B6EC680D635F42B5D9BDE8AAC1F7E2A2979946436764ECBF30F84FEEE092727
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.qonIAtybF9o.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAACAABQEIAAAAAABQAAAAAAAAAAAAABIAAAAAAAABASBASAgAgAAAAAAAsAAAAAgsAIEBAAAAAAAAAAIAAABAIAKw338cAAAAAAAAAAAABIAIAAAAAABcAAAEQe0GCAAAAAAQAAAAAAEAAIAAAAAAAIACAAAACAAAAAABAAAAAAAAAAEAAAAgAEA_AAAAAAAAAAAAAABAAAAAAAAADFAAQAA_AAAAAAAAcAAAAAAQEAAAAMfAAAQAAAAAAADgHgAeDwiHFBYAAAAAAAAAAAAAAAAQgATBHEh_QQACAAAAAAAAAAAAAAAAAABIETRxuQEAAQ/d=0/dg=0/br=1/rs=ACT90oExMC9GOrURHzP2xCnGMFMspee_wg/m=sb_wiz,aa,abd,sy2ua,syxt,syxs,syxk,syxr,syxu,async,sy13s,bgd,sy7zu,foot,sy21q,kyn,sy1vt,sy2q8,lli,sf,syxg,syxh,sy4rx,sonic,sy86u,sy1l5,syh0,sy2sr,sy16j,sy27f,sy27g,spch,tl,syw7,syw6,rtH1bd,sy3jj,sy3jh,syxn,syxp,sywg,sywd,sy3ji,syz3,EkevXb,syuw,syus,syur,syuv,syuu,syut,syun,syue,SMquOb,EiD4Fe,sywe,sywa,sytj,sywc,d5EhJe,syyg,sy1mv,sy1mu,sy1mt,sy1mr,sy1mq,sy1mp,sy1ml,sy1dq,sy1ds,sy1dr,sy1dp,sywo,syuq,sywl,sywq,T1HOxc,sywm,sywk,zx30Y,sy1mz,sy1my,sy1mi,Wo3n8,sy15w,L1AAkb,sy1pk,fiAufb,sy1nt,SZXsif,sy7op,sy80a,sy6cc,sy3p7,syw4,sYEX8b,sy871,sy872,sy71q,ND0kmf,sy5mx,sy19e,zGLm3b,sy3ls,sy3ll,sy3lm,sy30a,sy1hf,sy3lr,sy3m6,sy3m5,sy3li,sy3m3,KHourd,sy6uh,vrkJ0e,sy45m,T5VV,sy2z6,aDVF7,sy6qj,rhYw1b,d6FVZd,sy45d,FzTajd,IhkWbc,v5smjd,sy45c,nC8Lwf,sytl,yb08jf,sy45g,sy3pt,oPmHrb,sy2q6,sy2qu,Tia57b,KpRAue,sy2qa,sy19y,sy2q9,sy2qj,sy2qv,NyeqM,sy3lx,sy3lw,sy3lq,O9SqHb,ma4xG,M6QgBb,sytp,E9M6Uc,sy1at,sy18m,syu3,sytu,sytv,syg2,syfu,syft,syg0,syty,sytz,sy1as,sy14b,sy18t,sy14c,sy14e,sy14h,sy149,sy14a,sy14d,sy1ar,sy1aq,sy1am,sy1ad,sytx,sy18o,syts,sytr,syth,EO13pd,sy2tx,I9y8sd,MpJwZc,UUJqVe,sy8d,sOXFj,sy8c,s39S4,oGtAuc,NTMZac,nAFL3,sy8r,sy8q,q0xTif,y05UD,sy5km,sy1do,sy1h0?xjs=s4"
                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.q("sb_wiz");.._.u();.}catch(e){_._DumpException(e)}.try{._.q("aa");.._.u();.}catch(e){_._DumpException(e)}.try{._.q("abd");.var PMy=function(a){let b="",c=21;for(let d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},QMy=function(a){let b=0;for(const c in a)if(a[c].e)if(a[c].b)b++;else return!1;return b>0},VMy=function(a={}){const b={};b[RMy]={e:!!a[RMy],b:!_.Rpj(SMy)};b[TMy]={e:!!a[TMy],b:!_.Rpj(UMy)};return b},WMy=function(a){const b=[];for(const c in a)a[c].e&&b.push(`${c}:`+(a[c].b?"1":"0"));return b.join(",")},YMy=function(a,b){a=String(a);b&&(a+=`,${b}`);google.log(XMy,a)},ZMy=function(a,b,.c=2){if(c<1)YMy(7,b);else{var d=new Image;d.onerror=()=>{ZMy(a,b,c-1)};d.src=a}},SMy=PMy([97,119,115,111,107]),UMy=PMy([97,119,115,111,107,123]),$My=PMy([118,115,121,107,108,124,104,119,68,127,114,105,114]),XMy=PMy([101,126,118,102,118,125,118,109,126]),aNy=PMy([116,116,115,108]),RMy=PMy([113,115,99,107]),TMy=PMy([
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:dropped
                                          Size (bytes):660
                                          Entropy (8bit):7.7436458678149815
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):177799
                                          Entropy (8bit):4.72203670809539
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C2C08108FECC1787D64630BF438522B5
                                          SHA1:A4C7BC532FE08F99838B2E52C0992569688A2BB2
                                          SHA-256:88C36F342EDC6A4100E3ED6513AC283A56682D4B51C6A1A508F1A255CEE7B032
                                          SHA-512:11718017D768F449B2554FF8994E15DEAA7D99296AFD927993928FD1A6D588543F0C615DB70FE9D5DFFA829502D9FF8C386163956279B1E4C00AFA641554ED48
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.gstatic.com/delight/zrp/yeti-idle-whistle.json
                                          Preview:{"v":"5.12.1","fr":24,"ip":0,"op":178,"w":411,"h":250,"nm":"EXPORT_Idle_Whistle_v01","ddd":0,"assets":[{"id":"comp_0","nm":"YETI_IDLE_WHISTLE_01","fr":24,"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"mouth_stroke 2","parent":22,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.833],"y":[1]},"o":{"x":[0.42],"y":[0]},"t":111,"s":[-3.677]},{"i":{"x":[0.58],"y":[1]},"o":{"x":[0.42],"y":[0]},"t":162,"s":[-3.677]},{"t":178,"s":[-3.677]}],"ix":10},"p":{"a":1,"k":[{"i":{"x":0.833,"y":0.833},"o":{"x":0.42,"y":0.42},"t":111,"s":[86.24,118.008,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.58,"y":0.58},"o":{"x":0.42,"y":0.42},"t":162,"s":[86.24,118.008,0],"to":[0,0,0],"ti":[0,0,0]},{"t":178,"s":[86.24,118.008,0]}],"ix":2,"l":2},"a":{"a":0,"k":[135,-1,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":1,"k":[{"i":{"x":0.58,"y":1},"o":{"x":0.42,"y":0},"t":101,"s":[{"i":[[0,0],[-13.797,-8.112],[0,0]],"o":[[0,0],
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x710, components 3
                                          Category:dropped
                                          Size (bytes):228896
                                          Entropy (8bit):7.983747117121594
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:31C33A10C52FCA4D5DEEB9AFA1DE9F16
                                          SHA1:96C2B2BD8A3F7F894387FCAAC30B5CF02454B8B7
                                          SHA-256:6FEF4EBB0971A5312965BC79FA22BADBF5CC09B79C51B5F70A949462A7EC2D5E
                                          SHA-512:D2FB515EF7BD44FBAA33DD8D0294226BEA8DB8403880B24B0DA661FD50A00521CC9A32B1EFF9D1574D35288BB38031C602051032BBD1C1BDA5E502304FD98BC3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d.............................................................................................................................................................................................................................................!..1AQ"..aq.2......B#.Rb3...r.$.C...Ss4..c.%.D5&.....t.EU.....................!...1A..Q"2..aqR.......Br...#S4.b.3C$.cs5............?....c..Z...~O.m..v.."....H.0 ...Z.o].........v>68....-..,>.....'(M. ..1.......P|i....).~v4X...."%.....K...x.W......~..^..(.6`.2...u'.Z.oeW...Dx..G..{....zo.d..*.S......,2[p.V...%|".g...6l..#....n|k}.j.R..dA-.e....co+..........;...Y......cv...yF.'.....e..P...A.z^...q.x...;.e...m...Z...S3..7..2UL...I..V..XY.?....cH...mo.....u..14<w&.W#$r.!UH.....j......<...8...Sz.......?3.F 1..Z&....V\..-..%O..."...y..C......I..p&.{..\m..4.=5E.+.Y......*.b..yMAP[...Sr..+...O...(.m.-.....2.X..ON..M.N..g..$......v..W]..#HY...,O,......W...G... .x.{...{.4.YV
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):19553
                                          Entropy (8bit):7.936867062496254
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2855B72A5DE93D229683DF04CD80879E
                                          SHA1:B77A9A4215A924A6239515ADDAB11E4DFBC4BD77
                                          SHA-256:5759893CAA321127F8AB1E5110A68E754E3C7CDCA8E9CFFBA239FD647B17770E
                                          SHA-512:CDD65E1E48856A710D0A9C78887B274506207FBB7A18808C4B225FDF5E2E478CDB2169BEB4076B577039857E28C01D4E46110AB29DD8822165135125A9F90B9B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2016/09/titulos-moon-450x450.jpg
                                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................P.......................H..@..R*R+....&...D..).P%............P.P.P.P.P.....)T)...........................]3...........C4...................h..I.M.F5.W....8..}..=.........%...............n|.px..&.Iy..T.E.w50.x..L.gA.....9..9Uf..9.....6\.Z...............Q_9f..m.......W.h... S......KwiKT@.n.V.F'c.U...6....................w|LD-H.H..,.)z.E.T."BP........j..|=@...........\.e.v.l.j{.6.rW*...Q$Sv......m.k...*...y^.t..w..t.............r.G1...Q...7.{;6.&.u5+"dS.I..v.E7..+....}Ly.^..Q..b.]G!..:.9.W..n.(...].........9~.{..s..zM..w..'....A.4.$.U..J...Q..[.p..5...nWi.w>N.+.o.#.m]..*j.'#..7.._.............q.=|......3.,,.<kgv..V.X..`.....&..p.].]3....:..;....y.7..<.$.L......-.}..Ow.Lt.+w...a.~..:^Z........,V.....u]3..\GnW8..e.MsX..z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5985), with no line terminators
                                          Category:downloaded
                                          Size (bytes):5985
                                          Entropy (8bit):5.301869570777887
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B01A7D33D134413BEE1DB58331C02ACC
                                          SHA1:5038CDE8B17FF1D5FD22F71D2D4FEF6B5973C012
                                          SHA-256:FA5A9109C9026E260F9313472F98F74042348A63FEE332B0EFDDA95A6507509C
                                          SHA-512:A5A5DE5E104ECA6E1FB40B3FB5C5F445CAEFA7733BA98E0E37D9676F0A3ABCD72A179659A0E8F375A60314A26CCB05E54E508088002BA7D8E64A32F4747D7F5B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/plugins/creame-whatsapp-me/public/css/joinchat-btn.min.css?ver=5.1.7
                                          Preview::root{--joinchat-ico:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 24 24'%3E%3Cpath fill='%23fff' d='M3.516 3.516c4.686-4.686 12.284-4.686 16.97 0s4.686 12.283 0 16.97a12 12 0 0 1-13.754 2.299l-5.814.735a.392.392 0 0 1-.438-.44l.748-5.788A12 12 0 0 1 3.517 3.517zm3.61 17.043.3.158a9.85 9.85 0 0 0 11.534-1.758c3.843-3.843 3.843-10.074 0-13.918s-10.075-3.843-13.918 0a9.85 9.85 0 0 0-1.747 11.554l.16.303-.51 3.942a.196.196 0 0 0 .219.22zm6.534-7.003-.933 1.164a9.84 9.84 0 0 1-3.497-3.495l1.166-.933a.79.79 0 0 0 .23-.94L9.561 6.96a.79.79 0 0 0-.924-.445l-2.023.524a.797.797 0 0 0-.588.88 11.754 11.754 0 0 0 10.005 10.005.797.797 0 0 0 .88-.587l.525-2.023a.79.79 0 0 0-.445-.923L14.6 13.327a.79.79 0 0 0-.94.23z'/%3E%3C/svg%3E");--joinchat-font:-apple-system,blinkmacsystemfont,"Segoe UI",roboto,oxygen-sans,ubuntu,cantarell,"Helvetica Neue",sans-serif}.joinchat{--bottom:20px;--sep:20px;--s:60px;display:none;position:fixed;z-index:9000;right:var(--s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 140 x 65, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):6402
                                          Entropy (8bit):7.961709161022247
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5C02BB5ADF47AE0D36F5346ED40FD080
                                          SHA1:ADDF4E4835E9792294F2432243989E8EFD18254B
                                          SHA-256:F0BBD3BF5EDC24EF864C174A90B57A1F16557DF6A46AD6D78C6878340FD880BA
                                          SHA-512:A67C26043E82287AB00533DFD7462A28660F1D49BC8741494A506D3C99CC611C6FF8A8B84EB13C524EB9A4F5EABC092EEBF1600DCCCB16EB59BAE4555DCA8312
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.......A.......LT....IDATx..].X..._..!.H..EPDS.-...Dc.1&....KL.>.c/H......F.F,.;b.k<...3.6.....}.[..s..;.9.w.........6..b....Q..x.U.|...W..d....0E=..K.6U.Kp.%mYR/......^i.)....-p......^&..`.#.fSHo..V..;X......R...u.;.@LMWP....<...$`..= .UG.{."...l.=."*9....^&.3MQ.6.g.8..[w.....+:.v.(K..*.z%....f^H..IJ..........5.Q&......~..9.f=LE.MRT.i..b...m+.+!....>.}..9.y.4....|Ue.0.....<.u...`......d."XX.$..f...x_..}.,.... Hh..R...W.ABC_.M..2..M.M.._;.gy B1./M....`..[....s@%.a3...{..2`...0...i.S..<.".@J....%m.....N..KW.@V..:.'M..Nrj..KC./$7n.W*.y......D.Npo...:]....J...F..\.$........d}Nn...._KuZ......XH:H..ti.*I..I...).*............I.DE.w\=/.S.d.| R.#.#+.s.....k........6...5.64m..d.x.y,i~/!H.%.c...jpi.K`36v.>.w..]p...--..0.F.....0.j.84c>.p...../........1..h....!......p!o.XGV....'!....(\.N^..&....]...o.^.!.7..T.h..$..#,~...zM..:...U.@L-78.b-.....z.0...@.6...,....Xo..i.fW_..S...W..*..3..\...j....D%Y1`..(.0.....<.N...4~ .u}.0...3Y?...lz.,(4Y..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=710, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1500], baseline, precision 8, 1500x710, components 3
                                          Category:downloaded
                                          Size (bytes):874846
                                          Entropy (8bit):7.963357417085989
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:75EA05F5F1CA4776613CA4B7A0F5F36D
                                          SHA1:EDCE82A8A9A7AA644854C5A2BE60F4688C694441
                                          SHA-256:B9B78CF21B779EF6F4012B007D644DF5B6C2D74955CF1866C774A6521CE2C2B5
                                          SHA-512:D6866CB1275AF781CE9C824CDBD5D0B971BA3A23E7937C1FCA82CAD2CD3695CC01C9FAC0B1A56B963B8255BB10866E3BFB6968B686F24F547E8EA1636694B363
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2022/03/overoles-redkap.jpg
                                          Preview:......Exif..II*.......................................................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop 22.0 (Windows).2022:03:02 16:26:52............0231................................................................n...........v...(...................~...................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................L...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..=...hp.8.I0 .......A.}.C*..c.>.&.h..V..:..x......X..2-c..........!...3o.b..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (15315), with no line terminators
                                          Category:dropped
                                          Size (bytes):15315
                                          Entropy (8bit):5.214427660906503
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FC06080EBF979384EAF92A5F1CD7A50B
                                          SHA1:1474B07026C758629A82DF51A5E4FBB7ABF531DF
                                          SHA-256:C50A0B33030BA0EC063BE642C297F48AF94359E2222FF140817248D591FAF837
                                          SHA-512:D6443028105566717F328C56D17A0694E13905AA008BD36BA744E76BC5181E854AB80563BE1D3167D728BF5EBA6C502D7E36AEBF0ED74504C88E47125CC710AA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function a(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return a(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(e,t,r){"use strict";var n=e("./init"),a={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=a},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),a=e("./helpers/utils"),i={containers
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                          Category:downloaded
                                          Size (bytes):15344
                                          Entropy (8bit):7.984625225844861
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65447)
                                          Category:dropped
                                          Size (bytes):87553
                                          Entropy (8bit):5.262620498676155
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:826EB77E86B02AB7724FE3D0141FF87C
                                          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1400x742, components 3
                                          Category:downloaded
                                          Size (bytes):191260
                                          Entropy (8bit):7.909688255377842
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FE9B12279BC4D694ED9CBEBD29ADCB32
                                          SHA1:4491A865CDAEF00258ACC0DC045720F115C96124
                                          SHA-256:639885806E7336F804676BDB4376C2387555E6DD935CC8FE1DE4FC4FD8C53E27
                                          SHA-512:F6BD290EC02963BA316B24C2EDF970064258DCFFE8777BC806B159E7E950C8BD2B809FE49C9CC92ED3FBD066DE623227E55DB6FCDCB522720B90281AAA61C818
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2015/03/fondo-byn.jpg
                                          Preview:......Exif..II*.................Ducky.......P......Adobe.d...................................................................................................................................................x....................................................................................!1..A.Qaq."2......BR#..br.3...CS$...cs4....D%.Td5..t.&...E..............................?...}a...P..2Jr....;.s...T.;.c..d?.......S..A.D{.....g._v@.GF0.Mw....B...B....~.... ......N.0.@V.;...k..t....:J.q-.r......>..t......`.[D....H'33...s...Q.....f..9........M'.L. ..*u).fD{ !.m.[\......5.$......jm.)..H..8...S..v@1..p..AV...........$.C..siuf@.Q..7l..>r.K...Cd!yc.$O&J..y`=N...........k........jV."<..%...][..+RG....F.L..)@".....3...=[U.:p..t.h.B......ZVL..`...+.*.......h.K(.z..-..7...!\.t.X....5%.....*d.>T...`...*..4.`...AL.3."..)..0...&......]E.J.q>b..{_J.\.s.0....fc8.}.).H.Vm...u.2..[Ba....p..-....h.J..0.......m....482.....#xnm.n.V....Y.L......[m.)mU....#..J.....$0.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3151)
                                          Category:downloaded
                                          Size (bytes):204837
                                          Entropy (8bit):5.51849090136943
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:984DEA123F6307640084887B97D44162
                                          SHA1:A54333FE726D95B546D2BA9AB21154B0C39AD4DE
                                          SHA-256:C3B1BAF0F3DAED7F39C4C0F143529D06F3FBAF9FC0DADC518D89CB287848062E
                                          SHA-512:7FE50539AEE799A1A8FB6802F38034371CD639B8AAC0B5649C39850F46FBBEAB5206F67A2A35957DD47237344A1651CABA98CD14865EBCD60BA04651507971D6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.3X1FY9_ndBc.2019.O/rt=j/m=_ac,_awd,ada,lldp,qads/exm=/d=1/ed=1/rs=AA2YrTv2guvReAsUif7XKcMeWocMSb58Ag"
                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var ba,ia,ha,ea,la,ma,ra,ta,ua,va,wa,Ba,Ia,Ja,Ka,Na,Oa,Pa,Va,Ya,bb,ab,Za,yb,Cb,Eb,Db,Gb,Ib,Hb,Jb,Kb,Mb,Qb,Sb,Yb,$b,ac,ec,hc,bc,gc,fc,dc,cc,ic,jc,mc,pc,rc,vc,Dc,Mc,Qc,Xc,Yc,Zc,$c,ad;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{const c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};ba=function(a){_.u.setTimeout(()=>{throw a;},0)};_.ca=function(a,b){return a.lastIndexOf(b,0)==0};_.da=function(a){return/^[\s\xa0]*$/.test(a)};._.fa=function(){return ea().toLowerCase().indexOf("webkit")!=-1};.ia=function(a,b){let c=0;a=String(a).trim().spl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):742
                                          Entropy (8bit):4.715663467051154
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                          SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                          SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                          SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (18020)
                                          Category:dropped
                                          Size (bytes):19043
                                          Entropy (8bit):5.680766521615621
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:25122E85018CC54C5FD7339B5A493C19
                                          SHA1:1769F5A1B8CB126D1A60ACB5901DF4830B405D44
                                          SHA-256:EE403B034569DEBA406EA680E7210F6B1593CFA8A9DB84AE82F765C24E978EE2
                                          SHA-512:9F20969E18590111872C140887879225B7B31B049EAFDDECE82622DEF587794C91CCD6CC84C50663548D44FD1C35537A894108EFF9B5A4AF7A669B193269C762
                                          Malicious:false
                                          Reputation:unknown
                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){var f=function(J){return J},D=this||self,E=function(J,a){if(!(J=(a=D.trustedTypes,null),a)||!a.createPolicy)return J;try{J=a.createPolicy("bg",{createHTML:f,createScript:f,createScriptURL:f})}catch(F){D.console&&D.console.error(F.message)}return J};(0,eval)(function(J,a){return(a=E())&&J.eval(a.createScript("1"))===1?function(F){return a.createScript(F)}:function(F){return""+F}}(D)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3993)
                                          Category:dropped
                                          Size (bytes):332317
                                          Entropy (8bit):5.600484016657309
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E13F46090EB7FB5F33A32BBD2AEB60AF
                                          SHA1:CCD0C3641240FA39D8E7666CEC5A59C40CDC1530
                                          SHA-256:02088FCB018152859460367A0CC8C33D7E08DA0D4EC7D6B2AF7B154482FA3AF2
                                          SHA-512:44CEB7E57C16379717F34D8464EAD50520F99B7A3A07082DBFB497A08454294AB7C168D48D5639481602D212B5B62CA133F275441050F0503C21848554651631
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.lgo9kc.vKW4md{opacity:.6;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 140 x 68, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1631
                                          Entropy (8bit):7.761238782678304
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7E5DB069946FEB7280440C3D8E166DC8
                                          SHA1:6F5D5E74FCC146EE1948AE56DBDFDF12BADBCD3F
                                          SHA-256:0C7F468A6C197D9E5E40258EE30D1F110C5A7DFCDF3833938708ACE35433EF1A
                                          SHA-512:D9FAE1D6003CC7B0679C527301296B4F8511301F96DC73BD167858BB13E88EABCC1016BD3501BEE007176301921D63BAC7F872967C8EDDF5C965E3D0A0E0C66E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.......D.....S{.....&IDATx..kl.E../.D..5.h."..T...UA..4Q..c|...H*.Q>4.0DS.A-..5..4.T.G...h.#R..K...ZD...3.l.........._...3sg...WS.t:..-...a.....@..a..0..... ..0....a.....@..a... .0.).L......GD#.D.h.vb./."b./]}?...............l..T{.'....Q....M.%.j.yM.8..=D3?.u.%..E..;.A.v..*.,.(1.V.r.$....`_.B..8.LH;F.........b%14B........., ..!.%...QH,#..g.M.6.<.=:}.*^..<........|..s.v....q../..U...O......].....D%.)q..0..;.cp..Fq..iY..#.=C..B.nK3...@.1.*b.q7QG......R.}@..CW&^'^..x..Q.q.1.G....|`"QCt..`.e.,%.r$.ba.a.?.J..T....+H.&CC~ &...(..N.....X`Q~.0:..b.p(........$.{?...04.Y{..van.....j..P.\(.......i%..i.9....0+..(v(Ko...C..a....J|.0i~.$..B.......Q#I.....P.{.7._ix..".....R.II.#U:....{B.....-F.i..T.a^a...i.......b...b*.4.i..8....H...0Q>,.H.....=.0[8.....fS.e.....>...E.yB..[z..o..o...TC?U...._z.!.#.../.,.....|...F..~!....Z.=B.....B.M!...btK..a..s.(p Lg...>!N.6Q.".i..y...FD.Fq.!.....j..NRa......b...L.8M..<.C..R.sx!...*...5..:V..G.Y ...^l...Z/...A..1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9242)
                                          Category:dropped
                                          Size (bytes):9636
                                          Entropy (8bit):5.4156198930676736
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                          SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                          SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                          SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 450x450, components 3
                                          Category:downloaded
                                          Size (bytes):13802
                                          Entropy (8bit):7.527835381490902
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3B649D0B2CE1ED6A7A3E510412A0BD0F
                                          SHA1:5110CB2364A68715A4971B3DB3FCB417F293F7CF
                                          SHA-256:52EBC669D1EF5B13FD8C556D72F85B579F288AD186A002A18297A077EBC1A032
                                          SHA-512:8E414BDEA6F8A8114C08DC3B1CA8598A5E5AD80BF8A290671CFA5B7F9416109776E861BC9F66DC173749E89AB06FC08A22C8B45EC97E6BA43A8851E813364462
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2016/11/chamarra-450x450.jpg
                                          Preview:......JFIF.....H.H......Exif..II*................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$.....................................................N.......................!...1."AQaq...2...B...#3Rr..$bs....Cc..4....6STVt.....................................................!.1A............?..H.........................................................................................................................HS.....j....6.I[..$.{.....8...E.8Z.<tuE....s.H....=.......?.h....?H./:U...6!.Gs.oE..%%...K........y...tzI..).F......V.x6=....o..x...............................................z.73w.6..([C<+.Ir.W.x@x.........J.w.-..gJmS..2._....I..q.....,....... !TY.q...h...r.l.......SL....7.q.)N.l.\.FK...n.)G....X....o.H{.k.lc..^.ZM......]..........................................<..a.s.w..^.F...k..|..PO.I...d.I....k{.N.-.2T\2... D^4....uxy..gS@5..#&....4.6....w.....U&..!uN/
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (997)
                                          Category:dropped
                                          Size (bytes):1002
                                          Entropy (8bit):5.57092114292419
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CE4D94584E05DA29EF74719AE14E89F5
                                          SHA1:F47C2141E33CF26F70DCB8B96CD5A96A1B8AABF2
                                          SHA-256:8171A95714795C019734529A068C1BAA5094719D1A9E3862A41F4F55C93D3F9C
                                          SHA-512:B0D070572AC779E8A7D3DCC9CC5E1221377CB188A61880BE794D9CA4C8FE4946492C97AD6D1FF8DAB2B7FD5C119C9FA02F301A5DFF2E414115DD60033B1E63C8
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:)]}'.22;["BUyGZ4yKL-iB9u8P1vrX2Ac","2150"]c;[2,null,"0"]39e;<style>.EVV2Xc{color:var(--TMYS9);flex-shrink:0}.hFInBf{border-left:1px solid var(--gS5jXb);height:16px}.JFeuTc{color:#000;font-family:Roboto-Medium,Arial,sans-serif;text-transform:capitalize}.JFeuTc:not(:first-child){margin-left:8px}.ELfqBe{align-items:center;justify-content:center;cursor:pointer;display:flex;padding:12px 16px 12px 12px}.ELfqBe:hover,.ELfqBe:focus{background:#f1f3f4;text-decoration:none}.pSeyN{align-items:center;border-radius:12px;border:1px solid transparent;display:flex;justify-content:center;overflow:hidden}.tGyNOc{overflow:hidden}.kuG9E{display:contents;list-style:none}.CZr8mc{max-width:232px;min-width:212px;padding:16px;border:1px solid transparent}.lw9spd{max-width:256px;min-width:212px;padding:16px;border:1px solid transparent}</style><div decode-data-ved="1"><div jsname="ZmkZfc" style="display:none" data-hveid="CAEQAA" data-ved="2ahUKEwjMoIysj_WKAxXogP0HHVb9FXsQrukHegQIARAA"></div></div>c;[9,null,"0"]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):19
                                          Entropy (8bit):3.6818808028034042
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9FAE2B6737B98261777262B14B586F28
                                          SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                          SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                          SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                          Preview:)]}'.{"ddljson":{}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35813)
                                          Category:downloaded
                                          Size (bytes):286895
                                          Entropy (8bit):6.012794368206275
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:79533B1ED8C03757C5B9E17DAA7EE0A5
                                          SHA1:97BEFF9E00E0A71BFF0C15DAF8C114464DEDD584
                                          SHA-256:AEAC1D8D69F52D3A0882C9D580D4787D066E69998B6A6A4CD85987797CE71C75
                                          SHA-512:DB330ABC30FF835842873A9F2A88D2A9CCA77C06909465F6A6A3391D4FAC1FAFF6B036A8AB88D35CD8DFBEDCD68C3B6D8CD70CC791307EB3F23C83B7E09E4B4E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/search?q=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&rlz=1C1ONGR_enUS1145&oq=%E2%9C%85+%22I+am+not+a+robot+-+reCAPTCHA+Verification+ID%3A+1714%22&gs_lcrp=EgZjaHJvbWUqBggAEEUYOzIGCAAQRRg70gEKMjMwNjk0ajBqNKgCALACAA&sourceid=chrome&ie=UTF-8
                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>. "I am not a robot - reCAPTCHA Verification ID: 1714" - Google Search</title><script nonce="nfdRq8xOwrZ1zchPd0f5Rw">window._hst=Date.now();</script><script nonce="nfdRq8xOwrZ1zchPd0f5Rw">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'_EuGZ4iQNoWK7NYPzoz0wAg',kEXPI:'31',kBL:'0pdb',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var g=this||self;function k(){return window.google&&window.google.kOPI||null};var l,m=[];function n(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentN
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):799
                                          Entropy (8bit):4.876889272905333
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3DC1F70D140A72CDB0D3F5794B24DE39
                                          SHA1:16C22E1D6968BA999C5012AFC5FB5AA22D4159EE
                                          SHA-256:4AE4DBC0D7517C25AF523952689CBFFDD981CA4A4B1BF0455176E128A9443BCD
                                          SHA-512:AA63DC733311DE448E977DBBDC54E97DF71B720A1D6DE0CF86DE3BF145F8712D39A2F0BC930AA9F4461BE0C51B519317F7DB2F1C019963BC9CB838C962302BC4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/plugins/woocommerce-image-hover/js/wcih.js?ver=6.6.2
                                          Preview:jQuery( document ).ready( function( $ ) {..// Get the main WC image as a variable..var wcih_main_image = $( '.woocommerce-product-gallery__wrapper .woocommerce-product-gallery__image a img' ).first().attr( 'srcset' );..// This is what will happen when you hover a product thumb..$( '.woocommerce-product-gallery__wrapper .woocommerce-product-gallery__image:not(:first) a img' ).hover(...// Swap out the main image with the thumb...function() {...var photo_fullsize = $( this ).attr( 'srcset' );....$( '.woocommerce-product-gallery__image a img' ).first().attr( 'srcset', photo_fullsize );...},...// Return the main image to the original.. .function() {....$( '.woocommerce-product-gallery__wrapper .woocommerce-product-gallery__image a img' ).first().attr( 'srcset', wcih_main_image );...}..);.});.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (551)
                                          Category:dropped
                                          Size (bytes):227261
                                          Entropy (8bit):5.483775665452673
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7204A090B5E030D4C2CD9FF168D00C7A
                                          SHA1:B68C14E834050BD237D222F7F8772C8D87EC1BE9
                                          SHA-256:1B16FB7B71EB885AB2F0310063BA192F2786F428CD4F52C21596C88CCD8DD848
                                          SHA-512:DFD75CC95F1FC5919B7E7EF5430C45E09069E2B0A0D9EA6D5333737CA3FBE297320C067654E54D79A4CACA17E4B413BE5B09E3C55EE835308FF345B533F676AC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function u(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Pa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Pa(u(ba))}.var Of="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Pf;if("function"==typeof Object.setPrototypeOf)Pf=Object.setPrototypeOf;else{var Mh;a:{var Nh={a:!0},Oh={};try{Oh.__proto__=Nh;Mh=Oh.a;break a}catch(ba){}Mh=!1}Pf=Mh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Fm=Pf;.function Gm(ba,ta){ba.prototype=Of(ta.prototype);ba.prototype.constructor=ba;if(Fm)Fm(ba,ta);else for(var $a in ta)if("p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 850x710, components 3
                                          Category:downloaded
                                          Size (bytes):139681
                                          Entropy (8bit):7.983171342035245
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E95831175F50B860B0BFB21EB99F30E7
                                          SHA1:614D48B74F7088CD0DBC6073DD1EC1449AAD7B70
                                          SHA-256:D575FE90428B33A98D74F6F37679C061049B95C0E662A3A3DEEBD3A0C8967B45
                                          SHA-512:ABCD17A0F9C07542A1491528F1DFEA113F1951A544AC69CAB4D22F1E51411DF11CC49F34CB5C515AA08E2F0F4BFB3372A3CEFE8027BFD58A3EBD94F00ACC0084
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://pentamx.com/wp-content/uploads/2018/07/bigbang-mobile.jpg
                                          Preview:......Exif..II*.................Ducky.......<......Adobe.d...................................................................................................................................................R........................................................................................!..1AQ"..aq2......BR#..b3.r$...CS.%..4..c..T...Us.Dtd..5E&.......................!1..AQ..."aq.2.....BRr....#3S4..b.C....5............?...s.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@...P.........z.=@....8..?c................:..|.6.....jy...8..tm..!.C....z.....p...?.Y.Z.....<r...i,}1...o...^-}.UnY%.i_.o.H...... ..S".......N.Vk...i.......c.....o.:...f{K..'.*...;4eu.b......./i...K.S......j.wi......4..R.....S./e3..3...../....+...3"N..d...R.v.D.."}*y.}....=...........$...........m."..y..oj.8..XJ....Ws...s#{.....@..8..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 18792, version 1.0
                                          Category:downloaded
                                          Size (bytes):18792
                                          Entropy (8bit):7.988318493447156
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:74795056A2358804684C7E9D0479F484
                                          SHA1:7030F4F33183B8DE843E82EEDB9CB6A6CDD107C3
                                          SHA-256:1C9C85D0B73B7321EB8ED22E0B6BCD577478DD5F99D1379A5D4CEA10884033AC
                                          SHA-512:0716739470EC0E3CE8A2AF369AD76DB7EE61AB7E3EFB4B342B2F2AEAC2CCEA47E875E4F8EC057683B3F0D21847C4A9B30F93BA5ABF961CC4CAA985CD764DD4C1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2
                                          Preview:wOF2......Ih..........H...........................:......$.`?STATH..L.|........,.......6.$.... ..~..3..(.a...M'......2.z#...-...H.......S..1x...4].!2--}V. ..W.VX......~.f-z.......>)2P.j..RyM..s}.ewU...u.v.. ....n{\;.Ah2t...8.........F^.A._..{"_.x...]B.$....W..q.......E`..G....=..=I...._....y..5p.T)......Y...!..L..N.Ji)...&}.l....$...B..4i.....K..k..i?.R..?..k...^...6.f"..p|Y..P.kE)P......=b*.@!.Y..:+$....FcQ:....4.5.6.....:..$...).9.3r.M...[U..u.g...Eu..V.b.l.LF..$$. ...fi......q...).83....16.|.. S.(S.........s.....$.....&..H.......:.k...2T....I..LP..00....r..J...^q....c.d.[ A<...I.k.pY5...:.............T.~.{u.wg.!..s...^...9q....0u..).nc..g..72.\*Q.O@...7.2......3....v.v........3....ot...D......]C..;.F5.:v.1..9v.....8..3...&.u...eJB.F.....LIz.*H.*.bU.P.T......h....r...$)....;....<B...QV..i.../.....rffj....8......2L3...P5..l.U.b...`.d.9.:..R.w.*.G.o.}.R..H."!.. ADJ..z .w.....k={..zY..z...e,..SL.:`......."....0.....l.!..(I.T..j......*...9.
                                          No static file info