Edit tour

Windows Analysis Report
https://polarservicecenters.com

Overview

General Information

Sample URL:https://polarservicecenters.com
Analysis ID:1654727
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Yara detected JavaScript embedded in SVG
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,10655444898677332194,7802792221104495527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1980,i,10655444898677332194,7802792221104495527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6072 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://polarservicecenters.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_392JoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    SourceRuleDescriptionAuthorStrings
    0.43..script.csvJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://depotconnect.com/Joe Sandbox AI: Page contains button: 'CLICK HERE TO MAKE A PAYMENT IN THE U.S.' Source: '0.5.pages.csv'
      Source: https://depotconnect.com/services/tank-trailer-containers/Joe Sandbox AI: Page contains button: 'CLICK HERE TO MAKE A PAYMENT IN THE U.S.' Source: '1.6.pages.csv'
      Source: Yara matchFile source: 0.43..script.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_392, type: DROPPED
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: Number of links: 0
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: Title: Process Order does not match URL
      Source: https://depotconnect.com/HTTP Parser: Iframe src: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
      Source: https://depotconnect.com/HTTP Parser: Iframe src: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
      Source: https://depotconnect.com/HTTP Parser: Iframe src: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: Iframe src: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: Iframe src: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: Iframe src: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
      Source: https://depotconnect.com/HTTP Parser: No favicon
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: No favicon
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No favicon
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No favicon
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No favicon
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No favicon
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No favicon
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No favicon
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No favicon
      Source: https://depotconnect.com/HTTP Parser: No <meta name="author".. found
      Source: https://depotconnect.com/HTTP Parser: No <meta name="author".. found
      Source: https://depotconnect.com/HTTP Parser: No <meta name="author".. found
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: No <meta name="author".. found
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: No <meta name="author".. found
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: No <meta name="author".. found
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No <meta name="author".. found
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No <meta name="author".. found
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No <meta name="author".. found
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No <meta name="author".. found
      Source: https://depotconnect.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://depotconnect.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://depotconnect.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: No <meta name="copyright".. found
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: No <meta name="copyright".. found
      Source: https://depotconnect.com/services/tank-trailer-containers/HTTP Parser: No <meta name="copyright".. found
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No <meta name="copyright".. found
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No <meta name="copyright".. found
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No <meta name="copyright".. found
      Source: https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3DHTTP Parser: No <meta name="copyright".. found
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 51MB
      Source: chromecache_406.6.drString found in binary or memory: https://static.addtoany.com/menu/
      Source: chromecache_406.6.drString found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2244_1881293654Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2244_1881293654Jump to behavior
      Source: classification engineClassification label: mal48.phis.win@30/425@0/37
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,10655444898677332194,7802792221104495527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://polarservicecenters.com"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1980,i,10655444898677332194,7802792221104495527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6072 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,10655444898677332194,7802792221104495527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1980,i,10655444898677332194,7802792221104495527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6072 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Extra Window Memory Injection
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1654727 URL: https://polarservicecenters.com Startdate: 02/04/2025 Architecture: WINDOWS Score: 48 24 AI detected landing page (webpage, office document or email) 2->24 26 Yara detected JavaScript embedded in SVG 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.6 unknown unknown 6->16 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 18 63.251.122.168 VOXEL-DOT-NETUS United States 11->18 20 142.250.64.74 GOOGLEUS United States 11->20 22 34 other IPs or domains 11->22

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://polarservicecenters.com0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameMaliciousAntivirus DetectionReputation
      https://depotconnect.com/services/tank-trailer-containers/true
        unknown
        https://depotconnect.com/true
          unknown
          https://secure.transaxgateway.com/HostedPaymentForm/HostedPaymentPage.aspx?hash=HATD8XR8PkG8JRV372dc1zbB55R%2FqsWGXE9dFttuSoU%3Dfalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://static.addtoany.com/menu/chromecache_406.6.drfalse
              high
              https://static.addtoany.com/menu/sm.25.html#type=core&event=loadchromecache_406.6.drfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                54.237.146.41
                unknownUnited States
                14618AMAZON-AESUSfalse
                52.207.175.117
                unknownUnited States
                14618AMAZON-AESUSfalse
                142.251.40.228
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.32.99
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.64.99
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.80.67
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.40.132
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.40.232
                unknownUnited States
                15169GOOGLEUSfalse
                63.251.122.168
                unknownUnited States
                29791VOXEL-DOT-NETUSfalse
                142.250.64.74
                unknownUnited States
                15169GOOGLEUSfalse
                100.29.59.212
                unknownUnited States
                14618AMAZON-AESUSfalse
                108.139.47.10
                unknownUnited States
                16509AMAZON-02USfalse
                142.251.40.195
                unknownUnited States
                15169GOOGLEUSfalse
                18.238.49.38
                unknownUnited States
                16509AMAZON-02USfalse
                172.217.165.131
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.40.170
                unknownUnited States
                15169GOOGLEUSfalse
                104.16.124.96
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                142.250.80.14
                unknownUnited States
                15169GOOGLEUSfalse
                151.101.1.229
                unknownUnited States
                54113FASTLYUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                79.132.141.212
                unknownGermany
                29084COMNET-ASBGfalse
                151.101.65.229
                unknownUnited States
                54113FASTLYUSfalse
                172.253.62.84
                unknownUnited States
                15169GOOGLEUSfalse
                54.91.246.124
                unknownUnited States
                14618AMAZON-AESUSfalse
                142.250.80.78
                unknownUnited States
                15169GOOGLEUSfalse
                141.193.213.10
                unknownUnited States
                396845DV-PRIMARY-ASN1USfalse
                142.251.40.100
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.65.228
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.40.99
                unknownUnited States
                15169GOOGLEUSfalse
                142.251.40.163
                unknownUnited States
                15169GOOGLEUSfalse
                104.22.70.197
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                172.217.165.142
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.65.164
                unknownUnited States
                15169GOOGLEUSfalse
                104.16.123.96
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                167.16.248.80
                unknownUnited States
                11273FDCSGNETUSfalse
                IP
                192.168.2.4
                192.168.2.6
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1654727
                Start date and time:2025-04-02 15:26:58 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 6s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://polarservicecenters.com
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:17
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal48.phis.win@30/425@0/37
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenFile calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Skipping network analysis since amount of network traffic is too extensive
                • VT rate limit hit for: https://polarservicecenters.com
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 266 x 168, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):8648
                Entropy (8bit):7.921987015231954
                Encrypted:false
                SSDEEP:96:8YzzvmM28zC2ZtJo7xPnC+2z0D8fgDo18r6yRaVV6QHnBcbKRKbtfiRyYdijetIf:NPRto7tC7z0gkXWVhxQVLNDGhQ8C
                MD5:B8DFEDAF0BE838449AC259AE3EF75C4F
                SHA1:BB660E0D7220A4C13411225B2743B5379672E093
                SHA-256:FC8DB7870587A768AE33540EDE126501D2CF29670B3004708C422095745A1FAF
                SHA-512:A2975A5C1D08E1ABA47B01584FD3829EDBB20481520E9B9A6DAE4E9099465F080661B2EADE05065134C2C41CADF3FBEDC1A227801A10FA7025D3CC4D7D2ACA5E
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8" xmpMM:DocumentID="xmp.did:A7CEE97DFF2811E99FCD9306C9B0F719" xmpMM:InstanceID="xmp.iid:A7CEE97CFF2811E99FCD9306C9B0F719" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0fa58ce3-3f8e-4471-b687-f5cd99f0c13f" stRef:documentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..(.....IDATx...|.....k.....z(AP
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999811523669051
                Encrypted:true
                SSDEEP:24576:QDj6tQ/wsQgUXIDxmw3ROBpGHETIhlrlH:Q6ywsQgUXIDYkazIhlB
                MD5:0CFA30884039E8895BC5CA288F1D6790
                SHA1:277D871CF12600085880E56D42BA2E494FD67F4D
                SHA-256:0F6F4411DAA886A10D1D1349CAAB2814C596CCEA41A791DB96F47D0415CDB7CE
                SHA-512:C11300CBC493CB9854874FF1586A4A16B1EDEB10D65D090B8A9D520BEEE0B1FC5479DFAC52583659DB1990AF709877FEA204631713F2DAE4D038926B22F12BFE
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:d
                Preview:..kx...?...?MB@3...r......g4..r&{nM..}n.H.)..dU5D.3.,.6..Q.W.".t.>........;?I..O.s............|..........9V.cjS.|.O.8....7R^...\.._...(..-.=...C[&xb.1..'..Yx..$...&....B.eX..F?/.{....vF.!...B.C.'...0....X.0Y....0.<.=...f..M..5.....H.\)....A.M..]..!n.qY.j.S$..B..S)..~....E.....)..I.Y...P..WP..X..6..8..w.Qo.g...)|........f.<..D.....q..z.......C.(.....:.u'.~.k..<..r.r\.-..c.......?S*.o-~Fr...+?....0.?.:.2.8k......l.x.L.......o..l_....#.,..<r.z...{X..:o..$w.[.N@....)S...r...~.Wn.r.....#d..%O...P..6...l.8wL.}-L79.L...36V1.15^.v..@......,...=.n...e.*.Od.4.$.{rp.uD.v(...,...-o..>9.....l.p/j...`XBF..{Ux...E.2..d..'A..Z.....w.WV.>...6...+d....<.....Y.IZ.E..d.EC.P..../........]....$.V.{.n:.S^..X..I...@........FY..."..e.R...PC...8.......[...t(..N.r...+f..r.r....fu%.R....RV...NaVY5+...[_..ciq...7.....X.t`.(...M.....:[W..u.......k.='.=8J+Q.u....$+.6Z....)o.v..c<....R.F....+aT.ONI......n..<n. C...............a..h\[.10I.s..45N..I....&}u2.b.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text
                Category:downloaded
                Size (bytes):85186
                Entropy (8bit):5.130799905834172
                Encrypted:false
                SSDEEP:1536:AyhZ1QwBL6IMT+qalS8Z8+gBiU/SkjPGm06mb2:GT0lS8Z8jG92
                MD5:8A335F52BAD18DCDE1007977F5DA2E8B
                SHA1:11C7333FADAE9D1507F80594767080ECCE13DF4A
                SHA-256:EF898C28F651A1E17F74CF901FDA09CEF5B2B0C40CF08311A1AB2D5A5A469D9F
                SHA-512:E42E96DB74564375CDAAAAE9A46D9FF49C026A3E58F9EC503ACD834BD3551E267854772E68C1B532063C839E800B9AD3214B365196A24F17EF1AE6ACF4AD22AE
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/themes/DCI/assets/css/custom.css?ver=2.1.11
                Preview:/* / COMMON SECTION STARTS HERE / */.body {. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}.html {. scroll-behavior: smooth;.}.body>div>div>svg[viewBox="0 0 66 66"] {..display: none!important;.}..overflowhidden {. overflow: hidden;.}.* {. outline: none!important;.}.*, :after, :before {. border: 0 solid #e5e7eb;. box-sizing: border-box;.}..z-2 {..position:relative;..z-index:2;.}..wp-block-button__link img {. margin-left: 10px;.}..grecaptcha-badge {. visibility: hidden;. display: none;.}..video-button .mpb-shotcode-buttons,..load-more-button,..detail-button,.main .wp-block-button a, .connect-menu-btn-wrp a, .submenu-connect-us-wrp a {. padding: 11px 24px 11px 24px!important;. gap: 10px!important;. border-radius: 24px!important;. background: #162a4d!important;. color: #fff!important;. font-size: 15px!important;. font-weight: 500!important;. line-height: 20.49px!important;. letter-spacing: 0.06em!important;. tex
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999767411087881
                Encrypted:true
                SSDEEP:24576:CqnkAzGVACKOsoarfTsEMdO85K8obVjwZTxkppEZ2rI1owbqc:CqnkAzewf+cE7jZtQEZ2sKc
                MD5:CA5200421E3E019E31EC5B164BF25E5C
                SHA1:AAE50AA246B6EE8187CD6435654CE5DFA0B68425
                SHA-256:1BA029A6C2DDF102B54D293300A92F58823472B293872E5696532C69A2C78C6B
                SHA-512:F68261CBA589C88E3D230516965F0B8DD553EDD085C427D76521B08DEA61E88D42EDA1AB4FAA1D498CE4BB379416E7E72EEE7E0AB0D879950C1D8EF4AC204A61
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:b
                Preview:+..8....C..(...../{<i$.....-..MD..}.[....J..'&>......+......z..J?E....ujWEqi,A.........Q4...F:.\.B..x.D..JV(..o......2D..;q..8.>...A.(F../.|*..1.....p%....n.b..41.4....S...vNY....kS....'^w.n._...K.....^8.. .w..=S..y......;...<.j.K[...K."7.\..Gr.......D.[.#.V...../'.H.N5.j....pt?...3n."D.{....:1..3P.I...Y....\.H.{b.cF!.{.2+2I..3.S.4;]..*&.U%..f.?.X..w.5...d\.M$R.I.Gg!+g....p2.....^<..k........^kG.Cj....W...V......P..ZH.....A...SjN...7..jn...H?..Y...d..-.q2...N.j..$..%c..2....y....5Lm7H<J*ryq..cU....j..WH^-.......-*.7...|(...M..w...(.... ^....D$.m.2....@.mDW..`.:.U.5...K..w_.l...-LH:..f...M...*w..D..G....,ul.eK......y.O...3ETw..3Ld..}....i.D.....j..qbl.@"K...Q..3......Q<..qU).2..l..p..@.....(\8.G.]3..(.{.'A.v..R..6fP1o...z..F.+..W.p..O./H..B..tS.....Y.I...Y,`T.J.Q.Mh5)A.|g...J....*(..._*Y$D.XS........9...2..tc..OgC..s..f.y......D$...@...P4..G...]b..s.{$..1..l...hE.....^.vd.B.H.;....ZFd.+4.N...$........m<'..U.ZJ.....}....Su....)}.{..b.gfp.k
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):68
                Entropy (8bit):4.7589525996674364
                Encrypted:false
                SSDEEP:3:Hd1aKthGnE4Hm0YnKvVNKNdVSk:T/KmnnuKNn
                MD5:40C75D9C2A4F8F581F8C726CD97DA792
                SHA1:0B94A59362522F590BEB93A4967A929E912AD4D4
                SHA-256:8338DC4C9FDE660C305B27E4098DD1658D21BBF79F32D3B014C646C81AB04CC9
                SHA-512:B1BDF2A05CC75441A6FE5977D1C682F830D9A11938300DF2D749E264F651689B6B8FBAD6CCAB617D22F8058E900161D40F056704F77F2D81E7E47AE5F343BFB2
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCV9IaIMh_S_iEgUNEzQKziGGSu9dqZVJbRIZCQrfSyce-mg7EgUNPe-G4CGr5cAoOvLjgRInCXS7sTMVJyaiEgUNwxL-vBIFDR3cz14SBQ1TWkfFIZB7L4X93rAQ?alt=proto
                Preview:CgkKBw0TNArOGgAKCQoHDT3vhuAaAAobCgcNwxL+vBoACgcNHdzPXhoACgcNU1pHxRoA
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3294
                Entropy (8bit):7.911197283909654
                Encrypted:false
                SSDEEP:48:84L7m2OtGoutBaGwO8+ySKFHb1lQc5WAIANUSeszkVhog/PO6fpo4tXxyxQHsef5:8yjtwBOyF7EK+ANiASP/G6fqLaHsefmI
                MD5:8EBABBAEC41AD33E992F797BF6529AA2
                SHA1:F100907567E13DB89FE1F7F6A9C0F9CA2968230E
                SHA-256:93CB173911C43E10DF74D67269D0B7B0447AA6B527F89863A4866C4E2376B7C7
                SHA-512:B9C629BE112D62D71EE0AF03AA93EA1CB95E1072E46912F95AE5A6CECC2307A0D9272230109E95C5986DB8CAD4334AF2E2DDF14BA84819EE34A75E264DA1AF4B
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/DCI-Logo-Dark.png
                Preview:RIFF....WEBPVP8L..../..$.W.7.dYQ.|..............$IJ.............8.$G.......x.i..$.j........X......(`.....h@.]....&....pW$Z.T....D..A1..,Xin.............t..9i.....X.....q...'.........k.h..D.R..tJ.a....{.....,..a~n....q:..h8j7..3'.:....4,i....)!.mB.b..".........k..7<>.......i.6...Y.$.$...P.GA ....,be.o.~..........m.0...;."b..<.*......&z`e...:p.]..H..;...!.}....;f>....d..7....m.....m.1n..N.%'.^R......G...../.?.!.v.?ND.'....../,....S......m.......1....=......(Q..3...&:.B.tS....0s*..T.. .SA6.......f.*..U.E*.&.l....0..lr. ..Tj..*.....Mk..@g.3L..^...._.w..;..*...V..x....c.9u^O.Cl.L.2.v~.X.^.J.u...._W.~....>.x..:..`.y.,...5K3.....W+,9o..u'.....].$.~Q.....)7.......,..fq.....-...5.3$G.bn.r!.,r.k..I.nC..;+.M..G.......b.=.l...G... y%..8}q..n.8.b...Y.v#8.b.mY.s.^..ti...%.H.......JF..s......i..s.g.N.`.rof..iH...d...%......Tdcn...+.r0SAw.......R...Z3..f..oD.K.X.5IZ3.^g ..9....|.&......v..tE.).<..s.37..#....3..Y.y2.f..3-.=).).y(...g...H.f....W.....)f....W.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6129)
                Category:downloaded
                Size (bytes):314439
                Entropy (8bit):5.6088317352745864
                Encrypted:false
                SSDEEP:3072:vWO8TNxWgbvgSpIJl9ZnV0iuOMKWWBfjPYziNtsDn1rd9M8tW3OCdZZnz/2FI0:eO8TLb4EIJl70i3CJd9MyWFZ9r0
                MD5:43B942896B2C0FB86515DB92F95E543B
                SHA1:6A3A93ED05C960A692EA2F10A291E1256A1FAFDC
                SHA-256:B09A7B608861A2B7BC5D958694C129B57BF0BC6C854C67FC7629C0239FDD8D86
                SHA-512:B6BE4CB1D09FFCDBE836D88AD538E9E7CA6EA11A020A36E5D177FB7B9292620647D555BDF5065E4155296E3EDBFB8DB177C1D794E970902A81D8D43C6AA515FC
                Malicious:false
                Reputation:low
                URL:https://www.googletagmanager.com/gtag/js?id=G-D8872CMW2T
                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":5,"vtp_instanceDestinationId":"G-D8872CMW2T","tag_id":11},{"function":"__set_product_settings","priority":4,"vtp_instanceDestinationId":"G-D8872CMW2T","vtp_foreignTldMacroResult":["macro",1],"vtp_isChina
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):6080
                Entropy (8bit):4.23653362586822
                Encrypted:false
                SSDEEP:24:t414AhNMMJtMMaKKKKK+51KKKK+kG/GBlIQs9rBvyIrEnxn9rVIvoLMd3+FxUxvH:C4AhSkmC0DdavymqV+
                MD5:FD1DB9B9606BEF828892EAE52F30A642
                SHA1:2FC22E2636C912D135E456C841656E93ECBFA394
                SHA-256:1C64C14FA68916DBA409DDF0E38CA5DC8BD262B959A5814ECB6667096B35EFA5
                SHA-512:8F54327E0E9A3A85D935E89817D86426F59D7C15F6723FFFF7047CC72A407C41D2046BD9F6C58648AA57C3AA870947008FE47DE86A219126DFD0F53A5AC9D2D0
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/gtranslate/flags/svg/en-us.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><desc>The United States of America flag, produced by Daniel McRae</desc><defs><clipPath id="a"><path fill-opacity=".67" d="M0 0h682.67v512H0z"/></clipPath></defs><g fill-rule="evenodd" clip-path="url(#a)" transform="scale(.9375)"><g stroke-width="1pt"><path d="M0 0h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0z" fill="#bd3d44"/><path d="M0 39.385h972.81V78.77H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0z" fill="#fff"/></g><path fill="#192f5d" d="M0 0h389.12v275.69H0z"/><path d="M32.427 11.8l3.54 10.896h11.458l-9.27 6.735 3.54 10.9-9.27-6.735-9.267 6.734 3.54-10.897-9.27-6.734h11.458zm64.853 0l3.54 10.896h11.46l-9.27 6.735 3.54 10.9-9.27-6.735-9.268 6.734 3.54-10.897-9.27-6.734H93.74zm64.856 0l3.54 10.896h11.458l-9.27 6.735 3.5
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):1776
                Entropy (8bit):4.594956707081927
                Encrypted:false
                SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
                MD5:F38B2DB10E01B1572732A3191D538707
                SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                Malicious:false
                Reputation:low
                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css?ver=6.7.1
                Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (495)
                Category:downloaded
                Size (bytes):585
                Entropy (8bit):5.118657106280168
                Encrypted:false
                SSDEEP:12:UmYVzGCrzS84MduSDG1Xf6OIqxGZt2lWsvsUeu6S3:gRpft4YuXCCxhlWsvyw
                MD5:7E95AEA0973E5708AF3FA4D76A01BC27
                SHA1:D47CC5519422AB36824782BF5481944E757875A3
                SHA-256:37384673AF8D6661EC5CE9B017723426444F80B065E16E7A2A66D0FA81ED9FCF
                SHA-512:B6C25BFE49541BD927166E63FA50F707735267BAB032919EB3694A72D81BC3AF731CD54FBBD1CAED1FC327E7E55F76925A509A32397A7678039CA09532FCFF90
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/Scripts/doubletaptogo.min.js
                Preview:/*..By Osvaldas Valutis, www.osvaldas.info..Available for use under the MIT License.*/....;(function(e,t,n,r){e.fn.doubleTapToGo=function(r){if(!("ontouchstart"in t)&&!navigator.msMaxTouchPoints&&!navigator.userAgent.toLowerCase().match(/windows phone os 7/i))return false;this.each(function(){var t=false;e(this).on("click",function(n){var r=e(this);if(r[0]!=t[0]){n.preventDefault();t=r}});e(n).on("click touchstart MSPointerDown",function(n){var r=true,i=e(n.target).parents();for(var s=0;s<i.length;s++)if(i[s]==t[0])r=false;if(r)t=false})});return this}})(jQuery,window,document);
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999773094069028
                Encrypted:true
                SSDEEP:12288:QT0qg5IIz9bc6RfFMKm1hbBdJ0UNGmdnbyJlzS5o+EbmcNTzHNASW8+nC6rp/flW:q4PhbvZytg+Qlzx+EjCSWVnY
                MD5:235A0AFF429A64DF20246C40E031DA51
                SHA1:1BA447D76331B3ABA9301BDE65249D68EF38E0AC
                SHA-256:9F7BE57E9B77DFAB3DEE719E6873BD1B55930A1EE90CA9EFAD047F8FE3B66EC7
                SHA-512:775E1B6506EF178FD7A556EF062F8073D1A0EA5FE68C4E84B550E43C93820E648E43956FE43C1DF60EC647B98A5E28E6CAACAEB7FE7B1D616A0CC9327D473F1B
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:6
                Preview:C...c.....H..\..#|.Q.Hsg...&..z_~E..=...B.<:y....!.6OU.<..5.T....A.8.Q..zD*".,Fw.`.H~.$9y..8.L2.|.A.....#.......E>.Bc..1.P..E....~...a..e...._>4...B.....B...|.p..I....<.G.V. ......B...};.....5.3......w(.(...s...y.j.Z2aE.ZA...q.e/M...ZD..T..3......{.PL#w..5.86Z{.a...R..hI\.mq,/;6.....H..[`."....].Q.U.cG,..[D"K.2.SE.d[.....8(....m..hA..@o.y..a....H..R.X)..m..J.(...db1..F..>HG.r.R.|..Oa7.&fL$.Y.9..^[........d2..O.....SD..M...Cs...t-.~...M.rb...J...o..g*.......%.s....\..e..+k}g...Kt};..o.k...>I.8.g.U.e..[..g....L.q.........0...4....w.ui..}*+8.W..!%!.W..`:*.R.;[M.oL.......D...b...h..V...B...X..h4-M.[\H.}...c....Tl...NE....h.\.2.>....on..[.........i....1.5+.Z.+...!.../....,@..n=.C.7..l.6zg^~...=...._.F..M@...^we...t....:5..j.w.11f.sU.h.>w...../w.+.4.y..@...h...M.2....".9v.L.n.]...Y..f,"..c.RB.../..{..Q%.....j..i.C^.E...HxV/.+.....8kH......6.+....T..g..,J.(........'..<%G.Y+BN.......U.D..j."I.u.:k..R_...S.h....f...<n.d.8K....!..f.U>....:E.1h`.r...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):5736
                Entropy (8bit):7.953001442012156
                Encrypted:false
                SSDEEP:96:AUwsHCzribWkhir472rxW4VQiCbEOuMZpTEJa4t7gh6dBxfp0q4C1HXIN7sZofRf:AB0CzroEu2LVVC96a4pIUGq4ClbuR0S
                MD5:798E1F9D3856A1E3508DD90F550D4B8F
                SHA1:54C80DC08505E3FAA96E548F212C95F18FC9A9C7
                SHA-256:4F0071E8824B5A454CEB5FE4CC27B62CAF709591089A0D50BD3371D7CA2B00AB
                SHA-512:BFCB0F5615D66703EE68DDC6EA435955DFBBF12A0F4D64C9ADA14FF934BFC558EA82EFBD3B9A78A618627F7887E73EE35F86EE259401A0ACF6BF40DC5517A69A
                Malicious:false
                Reputation:low
                Preview:RIFF`...WEBPVP8X..............ALPH=....._.....m[,4J.m....HE%K.m.m.mv.U..;.s....W.u...3.+".H..H.4._.b...}.......vX.=..,a|......^....Q....o.0.!..e.....w.........N..;.w.&D......}.r$|e.P.2.`7.>.I.(9.h.~..2........".S..J..H.S........L5^...M.E...b...#a..J~...7[3..........{6..Y...R..#.n.<.h..#..s....s7P.<Efd........0.......v.yt{...K....".S........!..Y..W.....".(#_x...QA..7xM.w......(..#].g...........;x.:.Q .v.O.....Fb......z..0^.......9...g.N.!4...........4.../LrE.W:K.x..8./..2.....+.D.%g..]v.....|..7.vF.0..>.8...2f....V(Lyv..k......)y................6e.O.x..n#&}.oLp..."}.......l..#.E..H...\a..&..p$j..L!..%..M..DB._K/.r]...Qfh|.#C.L+..]A..^.O.^.4;..#.......x.G.l}.#....0...^d..t!.e._..38.:.bID.+H:>...........N'.....#M7=..L....?Re<..5r..'....S......Z$X9.rmt.'>...#.....v.?.pwB.p...{Y...s...S........K.1;..GF^M*..]..I....8..d....G..Q.8........?.O.p...).........p9E0ziWg.G.......{.w8M.=7......].V...,_.......).q.;e!N.M[.....q.o.;.7.;.7......0..[.C.A.q.o.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):285
                Entropy (8bit):4.923528575833863
                Encrypted:false
                SSDEEP:6:tnrRNAomiDumc4slvIz7QsByETEQIc5Rj9hLU7TEQb49dvUtDrKn:trrtmUuCz7Q/8EQljXU3EQE9+tqn
                MD5:DA8F59331028CF08CA657EDFD4711F81
                SHA1:9F40B3DAB0B9AA942F06B46F9EAE7A3E479CEA72
                SHA-256:C61E3328306DF7391973A5548A3603352D5890D2917B3611E48A14EFD1196A2B
                SHA-512:C13D1731DABEF55946CD23A173946A1698509C6AAAF8BE80B76B9B94A60EB7EE22925CBBDC55725A77ED0D3A5F76FB217110EBF8726DE7CF8717BE891D94608B
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/menu.svg
                Preview:<svg width="27" height="19" viewBox="0 0 27 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.166687 18.2819V16.8715H26.8334V18.2819H0.166687ZM0.166687 10.2049V8.79486H26.8334V10.2049H0.166687ZM0.166687 2.12819V0.717773H26.8334V2.12819H0.166687Z" fill="#162A4D"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                Category:downloaded
                Size (bytes):36296
                Entropy (8bit):5.1389478417090695
                Encrypted:false
                SSDEEP:768:7+4xFJmYiiC18C5480tJq4JDJxeSqSdPL92ouy0ehhZVVM6MmCKRUp7ZuU80s8BQ:klkCQ3/f7Ul3st
                MD5:66E2B0650FE905B93C2C3EF65602CD23
                SHA1:5F575B2A813E57244FF480B3160160A02C1F29CC
                SHA-256:E3E29AA76441C5A324DA9E8086126568CE55860E1609BDBE1DECEE56DAD6BFFC
                SHA-512:0CF87B4D7B8103BFD22FD9F163171131BCFAE3E1DE5FB176B6BABDECF143AEADC55C3EF53461D26532FEBBA30AB2E62CC5D6EA79490ED87D9DACEEE85BF15406
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/Styles/hosted.css
                Preview:.@charset "utf-8";....html, #form, #form1, body, #canvas, #wrapper, * {...padding : 0;...margin : 0;}....body {...width : 100%;...font-family: 'Roboto';...font-size:1.2em;...margin:0 auto}..../* Temporary patches before UI overhaul */....table.table2 td.cardtypes img {height: 29px;}..../* END - Temporary patches before UI overhaul */......#canvas {...position : relative;...display : block;...text-align : left;...float : left;...width : 100%;...font-size : 0.9em;...color : #000;...margin:0 auto}....#wrapper {...position : relative;...display : block;...text-align : left;...font-size : 0.9em;...float : left;...width : 100%;...z-index : 10;...clear : both;...margin:0 auto;...color:#666}......elementwrap {...position : relative;...display : block;...text-align : left;...padding:0;...width:100%;...z-index : 10;...max-width:845px;...margin:0 auto}.....elementwrapcenter {...position : relative;...display : block;...text-align : left;...margin:0 auto;...width : auto;...z-index : 10;}......im
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):15000
                Entropy (8bit):7.928174092812955
                Encrypted:false
                SSDEEP:384:vwTFq2Jmnk1QUhsnfZNOtw8knXu1PtR0sT3+ELi/m42EmO:oT0kmPCshNMw8knXulth+EG/R2
                MD5:77787371F3192E79ED5C1F14EE6DEDEE
                SHA1:84949D1E21D7A59B5F2F859D7882C74B3FCECDAF
                SHA-256:252CDA28DB67FEDD433C17C5EC59201E62E9C1225E38F70A2C320C44157754BD
                SHA-512:DDDDD0E519831F647893B08E8637AA7C25DA1F9DA318E2CF963B30F47FA41665E62C2D1950F592FB40720C8E617CA28117470593623A2E70789AC2A3A3F7067A
                Malicious:false
                Reputation:low
                Preview:RIFF.:..WEBPVP8X....0......+..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHY*....'$H..xkD......GN..{....d.).4j ..C.Mz....TP...{.X..A:.".#.. ..$..^v.m..s...l^..#.?....N.!.qRT......../^...=.i.(.J.L.<m..w.]^?E......w..#)...YS.}..z9E...+.k.q.ck0j.%..@..l..8..E.....9=....H.%R...K..%{G%.......h..#c../H.W.z1(..G8.#....`../m-.'H-..b0...b..".... wml+.~..b.....xr.C~..K....l.].XEz.kAB7..<.:.......R.Ro<j..?..*6g.5.s|..*7..5..._.Up.xk.e.Z.Ur.Jh%?..Ut.0)..~....]H.........B..%~4......WD.J...4...........[B.n....s...;.. /.>...D.....cZD.7.`....B!e..u..G....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):343150
                Entropy (8bit):7.960129149842354
                Encrypted:false
                SSDEEP:6144:TglGO0H7zk2c8vsWSgsAfF1OFjHkpMZ708QvmCLZncNIV5ALTiEXs2:Tg0O0jc8vsWSAf3EjH1Z7gRLZh5AzN
                MD5:AF2AF82D81DFAB521C95E2B0F3B5BDFA
                SHA1:56016AE6293A1557E220C559DCAF539ECCAE8D8D
                SHA-256:9388DECBFE192C61B0F11003AEAA8B34B0DE8B48C15823927153F067B38C0FED
                SHA-512:3E43E3A0FAF6A26F7923B41B22FFD9768301E8A7EE49302FE6B7572F4C12E2861A9F209BF23B75991F229E83414FE60B7211E898AA8333E5FE9180A89DA128C0
                Malicious:false
                Reputation:low
                Preview:RIFFf<..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8Lx:../.Cb..u!...2..M..w.{...&...@..m.-I.,..s.......C.33........n "...{.+..[.$K.$..d......53L.$I.$I....U=......p.]....h..6]q.A..D\.7....O.m-.&I....>3s..H.J.!ff...z..jI-.13sqR.G...}..>...u....$I.$..b.=...........xm.fMw.z.m.m..b.}.}...m.....k.l.5GI..".G.E.%I.$.2...*11..o.@$?..m[&I...~._DT..!<.#"12......g.f..fNh...f....!..3.."3...TU...g.|.=...m.$Ijm..".`.........Y.........E..h.n.Vm.q.RZ.s.}$..L........3.1.g.........A.......n$I.....H... H.p.mk.$I..}.'.`.....Y...P.0.......gzx..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.893909028613232
                Encrypted:false
                SSDEEP:24576:YM7JD4m91DoHlEmO9uLhoTVIxpaqmmPgF9arAQkCPmUxOVqi:YM7J8m9iHVzh/mSg3Ptqi
                MD5:F3903CAFD8CAC231B42F3B1EA0DD9EF2
                SHA1:8D55D435F8AE3B72F822FCBC76C80FD3027AB419
                SHA-256:2023EFE0773DC82ADD309938014996D15DC76DB64ED4D8921AB591BD9F44BCCF
                SHA-512:57724FA1162A75C8390334682B95D0FB056C304EAAE9870619FD469FBF48A50172EC538941C87F024802F4551B591DF91F60FFB7D590A0D505682D029E113BBC
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/d5c8-41a2-9eba-38489cf63a93.mp4:2f9061e8e9c759:2
                Preview:k.!-..n.....[p6..O^hI...O...A.....,D....8..%......G.i..`.....u..T.o.1rf.`.^!..k<........n+.2..f..e..|.D.T..Kl3...o.BP`T2.q..<.o_!.;.[9*9M@A..{..:.,.......S.w.%.O.<.?..o...4..q.X.cDt..0".v..G...4.m.....#%....c.f.Mm..~.6,.q.U.|g!..".....=.~.....'..L..W.Z.@...A....Ti...J-[.;#..<{./.Bm.R...'v.W'Gi.ThF..2.K.."|....1.%A..C.PO..b./...8H.)F......]D...$h...:..i.i.:..M.].Q..\..8.?*FA..m..=6../ ..2...o.m/&= ..5.......|2.S.*U@.[=..Ah...Q[KVFFW...m.....|..F..>..qb.=.P.~'.G..i.2F.f...3...P8..>..P....B..;.G.[.c..g.V.-......C#m.Q..Z..9.b....p....N_.....+.NfFs...Y.C#X..#.#...._..~2..!...\.....U.%.^..C..=8T..L;.. .I.v.}{.....4....b..Y...?.6...\[..4. -..L.!Q..$...-.9.U..bce;/e...e......l;...._I...].U-U..Y..'.....w9..#.9.m.w.>F..C.....JU,R..kd4..?]S.)0"kx..[..sU:..._..,.G.R,.a..T..5t..b..iu"v^.?.N.....;M..]U..!....A......Q#.........8.&...b..,c.K.d|..(a...+;C.H....2p...Lf.....O8#.'.V.tmf...*...'Z.[.j.*.7f..0......p&R?...[|.W..;j}9.(........@..H.O=.Y!..U..>w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.9998090920429386
                Encrypted:true
                SSDEEP:24576:JMUOysnSehJlhdFyITe+OwkVBInq+1m0LMM0Ez/PYQwBnJ7sD0TBCW:WesSerlIITe+OwiBmqzg6sDeBCW
                MD5:F582F174F1DAD2372E0B7992489939E3
                SHA1:A0324E9B1B4E19FB7CB0AE4AB17A12D359D9E8DF
                SHA-256:7400E1538365CE133E6111A34F73C79670A68EF3E320BE6C0845E8C9C258722D
                SHA-512:689D08E809474B8FFF4908D28EAE0ED5BB3EE67E9E882B8409C2781A3D76C4131B4E45F6F53AE500DEBC5EEB33FE5E4EFC4CABF1C09ACA6EBF25D9A75F345BFD
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:0
                Preview:... ftypisom....isomiso2avc1mp41....free..}.mdat..........E...H..,. .#..x264 - core 163 r3060 5db6aa6 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=6 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=34 lookahead_threads=5 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=1 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=30 rc=2pass mbtree=1 bitrate=3305 ratetol=1.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 cplxblur=20.0 qblur=0.5 ip_ratio=1.40 aq=1:1.00....\.e........'..%B3_[?.o....n...Mi....h....g7..l.]....uh.+...&W..y..|.....,B.....g......M..$.D..`(B.,..I.[&e.:M5...e.......}..'.S...>....H|0l0V.......-H......G.a...sVZd......B~....c.......h......D......v.z/.2
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 266 x 168, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):9774
                Entropy (8bit):7.910965077980302
                Encrypted:false
                SSDEEP:192:Nfz6115N9WrzeCB6iekVR8EYzOjYWb0sQQnHyyFP6ChZVATK:JkteVB6ivN0HsQQSy8C3VAO
                MD5:9DDB0E2924897694C76A0BCB9DC720ED
                SHA1:901852A69365323AF9FAB4182F31FB0E3CFB6310
                SHA-256:5FC1D6472E832D022EBDCC0C5BA3B99230B117A657EB425DEC292448BC189A09
                SHA-512:F1E1B0A3481524B8C924CBAA87DBEB3F65497C2489AC5B0E681670517880C28263E93C3F504842543A4FD18205E09D58420DB48629596F0843F96582A318ED86
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/images/cardbrand/Discover.png
                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8" xmpMM:DocumentID="xmp.did:A7CEE981FF2811E99FCD9306C9B0F719" xmpMM:InstanceID="xmp.iid:A7CEE980FF2811E99FCD9306C9B0F719" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:32bcb8d7-a024-4c59-9065-08f7b6d1c51e" stRef:documentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....."LIDATx...|.........=.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1440 x 551, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):446626
                Entropy (8bit):7.966195234852642
                Encrypted:false
                SSDEEP:6144:YHE9/vll1on9hBFcFUIRHZiYW0t4pk2m+NkKkq6GOtint/zTz1iBmKzt/7kGG99G:2GVonPaCQ2meOOHz1iB1zt7kGY9R5p8
                MD5:9881B7D5C0F06DF4E866822D5C0D5E82
                SHA1:B3F799423F115CE51764586A88BD30795FE9B218
                SHA-256:43306E73B499DC4C0976B5B74CCC223A588A5FDD213EB6119A7A2957E87798CC
                SHA-512:2C92C75D26ADFC7034178725CE996CE7FDF6A67A840554CA5B6D1DBA6393F2D4B19CD0A5FD3FAFE78252469FC4E0C05FBA435416909FB636A5BE425F31A01384
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......'.....n..&....sRGB.........gAMA......a....LIDATx...m.1...[..t....RB./$@...p.4..]...A..a.s"E.8"..b{..../....._.<.zF........VoY.$l.@....]..E.U....g...`.....v.O.}..u.8.lOv-.M....3,..{.1@)....u.....s|WY.Kk|l.tb...<...{v...f;..9.....s...k...g.Oe.}iWX...?.....yt........ ....h.....${<S..]....O.W;..j& .jBM.,.v......-b:.....).?.....!!,.*..1c.Gh..j....7H...vX1o.O............Kn..18....'..i...A..h.........E..x..M ..;.V.;.T..e.=.#.....i..uK....-S...?....3|.C....W......../....~;.#.....L......6..3..b..h...pt.?..!an.r....?L.....J..._k.__...\.......<Q.....`....g.......V...._.$...$W~L..y"Z..$..]wd......8.a..n...KfK........_.k...J.W..i.X...?'8...f[..K..C..qH.W).,?.....\...v..fG{.y..c=...".....:.7........c........r.1.`.....@.TZ..G_..l.L.r2......".7.......z.Y-..n.m*.......@..s...jg..{o.s..k.Od]~n.D...!.....=.3..P#.2..I...e.......-..0.t..HU...E._.n....g..g....^_Dx.....n....K.`.....?.....<.DW....K.O....O... .{....../I.I~...7..?b..s.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (12512), with no line terminators
                Category:downloaded
                Size (bytes):12512
                Entropy (8bit):5.195361378621815
                Encrypted:false
                SSDEEP:384:wwuf8OQL0sARrAZcNWL//+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWrGcibLexa2Vau0XD
                MD5:2E187162915B1D22FD4558FEE30F5613
                SHA1:3C76D4209FDBCBD3650655852AD4ED73846E15FF
                SHA-256:6D60E3B25E56D35148888B5A08C8EB0FF3806F9698D4F6F54A35EAB7D27F4C2F
                SHA-512:01948A902DE67801566637EC99D82302A8DA9B80A31DE08FB1F2C0D52AEA3BEAFA804188471320410850F0E96F4BA4C34F6CAC6EBB6081359F2E959A2C6027C5
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.4
                Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65447)
                Category:downloaded
                Size (bytes):87553
                Entropy (8bit):5.262620498676155
                Encrypted:false
                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                MD5:826EB77E86B02AB7724FE3D0141FF87C
                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):4986
                Entropy (8bit):7.791784224672311
                Encrypted:false
                SSDEEP:96:YElbw+i7dIdso5kildL6Tc7K4evNaoThH2/tIarRAHwMoQaG5/6k:Nw6dZ5hKcmxThH3arRAQMokp/
                MD5:1DCEB870B2C104C21EBEC270B6CEF3B5
                SHA1:3D321C3399B406922AAA47F52EB72AA6FCE7E645
                SHA-256:22F88210B5AD7CA8D622652A4F76D3CC7A649B1B7D7AF6B40E7F16CF4B4A6C42
                SHA-512:F5B6842399A7A00324AA15B28A02623975B576CBD73C10C73879BFB951A086A51ABD6E35E5B49EB505D94E56123DCB6A2D37F3EB0D051A17FC65ED5462A286E4
                Malicious:false
                Reputation:low
                Preview:RIFFr...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .....I...*....>I .D..!.x.|(....H[..[pPR..4._.y;|_t.W..}H.P.{._...w.ykz..v.W.~O}..w2...7......W..._...~Q...~4.....?.........:~.{.w.xh......E..=e.K.'...$.......{2..C`.y ..Z...q.j....v..._*.7,.....[tw.L.#..JzY.|(...i.IJ..x...(.(...q...l$,..u...~y.4...s......$...z.9#..d+X;.V...m..........%*..0.Nu.k.w\..<..@....V\]C.......d....8...S.ti.Fg.2...2..7...|d..9........V.........uIs+.....uYj>&.lB..$...TN.<:.-..O......]^.?..l.{.9+0...`V.d...K..v......(......3>...y..o....s..=..n|&.W..7.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, progressive, precision 8, 2560x1934, components 3
                Category:dropped
                Size (bytes):61938
                Entropy (8bit):5.951112766750863
                Encrypted:false
                SSDEEP:768:/b6uR7u4W52TS1ZCb1kf1jTUjVHx8H2e7CDbzvVeGQUX50sOzZes:Pu/5sS1oudUJH2NiBemJ+9L
                MD5:36A1096055CE6899E3868FA6E42D6D2F
                SHA1:47D9F2D2920BA8D846108F47D61639ACE50CC229
                SHA-256:849FEC61D1A136D2BEA1AB7EE66F9115C6BEB122F7EF4E905B1BB91A469B6218
                SHA-512:1831DEFC44FF1739C8EF776861FBD2AF8CD81BB4AECA5CE546825733D350D7D7F081A2F7A2B91BC51B20F6934B571108A01DD8E1EAB6781806817158FA2E8982
                Malicious:false
                Reputation:low
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................1..............................................................R...............................................................................................................................................................................................................................................................................................................................................................................(.............(.............@............P.............P..................... ...............................(................J...............h.........@..@...............)@............ t(.........HP..).P........"P..(.P.......................r.....-...........P....ZX........(...H.l..............`......................%.....-.............P..........@P@.A.`.......%......b........(.....E......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999758939401897
                Encrypted:true
                SSDEEP:24576:x+yLnUjz+iYBOVZW4ZypNflNY2YAj2LQSZ3wL:xLU/BgeWm2tN5mQCAL
                MD5:8710E1066C5BA8D9CDBEA48C5A60F4C3
                SHA1:F0DBA0ECB109B9C24597F9050E3096C3C01D6F13
                SHA-256:1BDAAF3E5C82DC62727D5BA01C7F14CE6A079AE405EECB7DC8DC946DC538452B
                SHA-512:F4868E010B5EC48D7FD21E418951B8B69891062FFAFBE988D333205CBC2CC060FFFB95D6F95CDB84486CC21736D9D520304E2B27200A4D5F86D15A56C71BC59E
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:1
                Preview:..q`l.......%...,.X3f..W7N....S..l.Y.nd.N.*.9.....>.G1.}0.T2./.].}.x...0.B.F2\...'...D;.B.....%.S].K..D`...=i.)MTq-.....N.-.7......bf....p.k.6..C.V...`..U...T.(...&O.\...'7.H.7....H0..QtK...M.%.!jj.V.].3Ky......%Ei...O.$...#...Bj..\..........K..d.s.[.UH.\d}H...W..d7n;....`..8.~.7S.,..bmT@.,.u&.h.\ku..&R}X.@.]...U..,.~.Gy.b..q.....Io.4.).mp..Z.%_G."v........ZNC..B.F....T...S...>.....`81....N`..x|.....JZ..Y[..+]0.m....y.K....cYM3T..."....}.+....j.3J1v`.I).F..["....U....y.e.....h...%...:...|..&..P4...wL..c....N..3..I.....U.kP..T.a..&[qc.0u....D..[...z%.!3.......\..U...XHyhR$...h...........8.w]..!..B.S...z6.Rw.G.=.g`.:;.9v..:.p.+...Kh7.......... T$..8.i.].z.......V....->..k...0..../'X....Q..02..R....w.....2/S.Q'.....b..].M..,M..*.'.i3_F.[{I...T.^$y.dP..]o.;0..m|...(..O...Z..?.6....l...U..q.....-..0b...9...1..4.....Y>.N......y........;.....e...E`......q..9t..Q....&._9.W.."....'hR]O.C...l..3.f.D...6e-l"....*.].K......K..h#.3)./...7.~.-..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):102
                Entropy (8bit):4.831369400999319
                Encrypted:false
                SSDEEP:3:JSbMqSL1cdXWKQKQQL+eVOsXWaee:PLKdXNQKDFL
                MD5:E8FEA68FC4F3BAD81518A42FF35F72A9
                SHA1:2C32B99F6C1675CC7F0ED5C0C323C5192726D558
                SHA-256:B67733509D82D3AA189D99FA0FA466B48B82265B9A701CB150410CBF35F55AAB
                SHA-512:75F295EC1AAEC9C754665E3D73DFDE9B725C4FD237E2A2DE83A693069B4C03F1FCD6DB9CD692D610F517531E582CAEB87AF9E1C9AFC0DD32E59FEAEDBED913F8
                Malicious:false
                Reputation:low
                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb
                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js');
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):334424
                Entropy (8bit):6.061287618034304
                Encrypted:false
                SSDEEP:6144:WtYuqgX1Iq9g0cTzdL/EzO7Qw8EYG5sbPEr0gOXQe:WtKUg0mpLWOslEYGc4m
                MD5:1E8FE6C5E17602D9CD5BCB7DA28562C1
                SHA1:4EA329FBCA642BD2D871034FFE374896121070E9
                SHA-256:BE45914D0F18CF30DAB58E634981507D198FD9578E71F3E26B2BE580D8B41EE7
                SHA-512:5F83DBBF0BAC95BACE9CA412E0DB0F232995BD1763882F8BDEA64350165B443C74272429B17A8659E9B9299DFADF17184BFD23E8FD79053FB08A9DEAC568DD55
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/home-map1.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="678" height="398" viewBox="0 0 678 398" fill="none">..<rect width="678" height="398" fill="url(#pattern0_383_903)"/>.... Pulsing Circle 1 -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0">. <animate attributeName="r" values="5.71429;15;5.71429" dur="1s" repeatCount="indefinite"/>. <animate attributeName="fill-opacity" values="1;0.4;0" dur="1s" repeatCount="indefinite"/>. </circle>.. Second Layer (medium speed animation) -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0" fill-opacity="0.4">. <animate attributeName="r" values="5.71429;15;5.71429" dur="2s" repeatCount="indefinite"/>. <animate attributeName="fill-opacity" values="1;0.4;0" dur="2s" repeatCount="indefinite"/>. </circle>.. Third Layer (slower animation) -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0" fill-opacity="0.2">. <animate attributeName="r" values="5.71429;15;5.71429"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (594)
                Category:downloaded
                Size (bytes):561652
                Entropy (8bit):5.637398859811323
                Encrypted:false
                SSDEEP:12288:Cxh1RKtVFgp1RkOgInBLMueXl9JvpGEwmYb:e/RKNgpjDLMueXl9JvKt
                MD5:A3BA6F3831DFAC23271ED79DB3467B14
                SHA1:2F93EAE45276ABDCF26B684EF45036C7BF0D7F61
                SHA-256:9C60F375BB60B19DC9BB69D9F8ABC316D7652A2F088B26C42FCCBDFC15E6FF6A
                SHA-512:5583D01793029A9CC82260B74200812CBDB58CB715F20CCADD5AF76BCD7D561ACBABED018D3107951069AFFF11DC9A3D63A65F6AD17AC263FC0FFB8BECD9CFD1
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(c,u,t,d,h,F){if(!(c-((c^(h=[7,40,5],h[1]))&3||w.call(this,u),h[2])&h[0]))H[4](88,u,d,t);return F},function(c,u,t,d,h,F,Z,E,y,m,W,a,G){return((((((a=[33,"play",250],(c|5)>>4)||(u_.call(this,t),this.S=u||""),(c|80)==c)&&(m=["1","block","none"],h==(t.F==3)?G=k[38](5):h?(Z=t.F,y=t.f9(),E=H[7](3,u,t),t.mS()?E.add(k[39](54,null,!1,t)):E.add(V[3](74,"",t,y,Z,!1)),k[4](16,!1,m[0],m[1],t),d&&d.resolve(),W=H[6](61),J[16](15,null,J[28](58,t),E,u,El(function(){W.resolve()},t)),.t.p9(3),E[a[1]](),G=W.promise):(H[39](7,"0",m[2],a[2],!0,t,F),t.p9(1),G=k[38](9))),(c|8)&6)==2&&(Z=d.eq,u[t]=function
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):16
                Entropy (8bit):3.702819531114783
                Encrypted:false
                SSDEEP:3:HGHCiCR:mBCR
                MD5:F0D1645A88CA5AF119516A9B16BEAAB2
                SHA1:93485E578721E5B36876AE2C5137057A4BF216E8
                SHA-256:48A998009523FF6C894AEF414D7A1BDC03C14289CAFCE81B2BA7C53E65FDDA41
                SHA-512:F66829BD0F6A408147CA36AADA92E8CF14659ADEE72F71AB81F9E6E3DF252F39148F1D3B65E48CF6BDE48E9CFCA9E17DFC8BF4FCDED6C1481F2304821CAC0FC0
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCQLgekyghpGREgUNPe-G4CGr5cAoOvLjgQ==?alt=proto
                Preview:CgkKBw0974bgGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 266 x 168, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):6736
                Entropy (8bit):7.850207279896865
                Encrypted:false
                SSDEEP:192:NvusjuJN2FkT2wjZQv1jMuHnsEC1CtH6b1:gsjuf7T2wjZQtMXUtHU1
                MD5:FF7C48194705D20C99D16626876CE595
                SHA1:CF353CA65B628A0EB269C262EFDF77D396F5DD59
                SHA-256:8AAEF69B5F798F99583F9401814E896194B00017ADC83FEA26E4FD39C9F7E7B7
                SHA-512:B4B3BBAC3294F3A7BA068383EE7FED32EDFA4823AF35C42BF70ADEC3DD7B527E28CACBC1A1A0BAED5AF7434AE85FC5C98C946EAAA78597FA2589081E4B1F2C0E
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8" xmpMM:DocumentID="xmp.did:A7CEE979FF2811E99FCD9306C9B0F719" xmpMM:InstanceID="xmp.iid:A7CEE978FF2811E99FCD9306C9B0F719" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7a353555-34dc-415d-a841-578fb41009b3" stRef:documentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?.w....nIDATx...tUe..wB.....^...!
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 246 x 147, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):3980
                Entropy (8bit):7.841960021129535
                Encrypted:false
                SSDEEP:96:eWGuSMT3HEydy4BbaUiSADZDqeN8UAELa4z:eWGuSMzky3B1iZDJDl/n
                MD5:4DF6CD07CBF8C314EABDF0F8B63163FF
                SHA1:801CFA558FB92AA90E31CA6C826AD3E719716886
                SHA-256:66DECE0199FFA923A8CCBBC711B0293F9E11FF2742FE32294F3CF55372FF2088
                SHA-512:8AF661705E76866C48F7EB363F0F8C27DA8079B083CF1A21BB5D799ABD05B2818171BF5DFF0D7A2FF31CB70E84F6BA3E2F78D0F0E6CA9C705FBCB9EDA0F1433F
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....PLTE....(P.+M.*O.,L.*M..U..V.0P..U..X..V..X..U.*M.+M..>..@..U.*M.*M..U..X..@..?..T..@..@..>..P..U.,N..?..>..>..@..=..?..S..>..?..>..?..@..P..V..?..?..U..U..Z..S..W..V..U..U..T..U..W..>..>..@..V..U.+N..>..V..>..>..@..=..V..V..W..?..V..T..>..V..@..>..>..V..U..=..@..>..=..>..>.0P.,Pe..c..c..c..b..c..d..p..e..d..b..c...Tb..e..c...+M.+Nd..c...)M.+L.)K.0H.*M.*Nd..d..`..b..c..c..`..c...+Md..c..c..d..b..c..c..`..h...+N.*L.+N.*L.)L.*N.+M.-M.*L.+M.)M.*M.+P.+M.)M.+J.)M.-M P.*N.*L.+N.*M.*L.0P.+M.+N.+P 0P.*N.,P.+M.+M.)N.*N.*Ma+......tRNS. `.@... ` .@....`.... ..@ @...o..@p.P...0....00.p.0...po.0.`__...``.Pp.p..P.P.pP.P..0@...op...`.`..`0.......p ..p..p.P .@..... .._....P..P.0p.0pP.........0..@`....a.....oIDATx...y..F...g.iQBc...$.B!...-.v.n.v.....v..Ei.....v|.=h..zl)#k4.C........0...#![.v>.._|.. A9xla1..$$S._8.aI.<?O..c......t....8..jL.{.[....=..%..<Y.f$I.:.Lu&..L..Yb._.$.={(..{3Id..$.=.I$..D.....dNv&...I.d..F.....T.c
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):168
                Entropy (8bit):6.658482824474343
                Encrypted:false
                SSDEEP:3:2ZrxllflhINcYF6FFQkISwJGzxlvx/iyrdPp1c0zrOb3Ude/NVlEUF3zn:2ZTSN0qk5zx/iyhI03OIdy5n
                MD5:0BC8C645A27A692797DEA67DB266ABCE
                SHA1:033D6F3B1E611B462A6AD725BBCCDDA38E71AB88
                SHA-256:672B84C923889AA49A08B76C722CA802DAFD6D5276721E1E47BFEAE9CBA42E58
                SHA-512:2B64E30BAB96371D91C72A0B14487A967EDB6B1E54F94F67010B7F788F14D935057311F983FB7BA1412F4D793E9E1E4C886C4894D42ABF720451EAC1355BD9A2
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/themes/DCI/assets/dci-img/arrow-forward-primary.png
                Preview:RIFF....WEBPVP8L....//...w....h..._......m..e....$.i.\.......T..7y.G.'...[!.......W...f.b.6.lE...oYH@.)....$ ...k.z..YD..&m.t...p....P....joW..VE.N....bW..T./...e..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999792568145505
                Encrypted:true
                SSDEEP:24576:+XsB7VO8OHwka79TV0zFZ0PpnGUF0Ki8lOCigl2r6qLBdx4:+XsB0H9aJaYRLFggL4BdC
                MD5:72B69C063028453BE4F0FE034F1E9E09
                SHA1:EA3AB9F8A470839E1643AC6F30B3114044E36772
                SHA-256:F885AA68E24649CD7C29118CAFFACDA371FE1810C86935275BCAA6EB01F97DFA
                SHA-512:70616566DCC6E659654104C861B9FCDEB7D4731FADF79FAC245EEE9932182A123169E9A3AF8C604E1EADB2277C1A73520D8668560F18965E385A756306FE2DB8
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:5
                Preview:..... nK.k..@...Z.....f...t......M.........|-J...[.g.f}c.iy. y8.lM7.Ht..L.4.3..1..?.4..<.O.%.a.v..*..x'.....0...0%...B..;..~...SL..4B..4..V.9.-5..6..}....]/.T.....3x...0._..'I.6....$LI.).....;\..n..0..q....y.......e.Ke.....O..B.&.y.Z0.w.._..5..1m-......M.1/....U......^.....w..g.9c.`.85.m".F.>in+..IP{...e.~.N..........{.].:%.m..$4E.f..uBd...|.......:b..,....-%A...\...&.......x..s..x.I"..L.W...+..1...V...i.d.....$.k..gTn...M.t7.dYs.*..zLg.k....5.R.[h.U....n<b=...#!..$.{..U..X.Z......1...>Ki.%.i..Y#......?k5u.xJ. .h....9.\....u..<..Y....S.H)...d%>N..nUx.|wM.[.}P.g;:. .~....N3....)../w...#k.....e.2m&v..V=O....b.F.....9..6.,t.c.c..;A..p...k........5.P...../1.Y..V...\n.i...u|..- ...Y...w1...B..<|u...aw...Xk..o5.._..QO@NK...,.c.....PU...&.'....U.~9..z...G....c..R.s>.#.m...N.....?&..C...7.j.8....+.0...G'....F.I.|."@.....U*`..v..#\d......&*.ky..5....B.`W.:IM...4.|.....g.l.iU_i..^.m....D.3.XQ.z92.b.6....6Z....'.KNT2...(!\.4.DQ.?...@cl...P}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5032
                Entropy (8bit):7.79222088679232
                Encrypted:false
                SSDEEP:96:SElbw+iUA+a9KouQZceUywHAlV4guMMIvFKqFszId/PrPThVN7T+g0WEEu:HwX9KzQZ1UhH3tMMYFHkId/PrbhHf0WW
                MD5:A255A7986F57A10792A2FD9ED613BC56
                SHA1:93AFCEEC94102C6EAFA3AC1D8103CEEC431C7DDC
                SHA-256:31AAD4864E23900FB750D39C33206371ACEE53D99E5B6FA5C07806FF687BF0B4
                SHA-512:2BB228B3586E4BD9260FF77585CF5F9393C48318244F6FEB52AC50CC3FBF9788D412D9745A178EA43A5B6D2807F1EA4905C0A96D39319FB8A5391A6AD3836738
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/image-37-150x150.webp
                Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .....L...*....>I .D..!..v.(.......aG.1>).}ux......s...#.c..-....i.cqQ.~....{L.M.g..-...;...'....HI.}R.-.<ct....&.....,m`...!..|x]...$...w]...@.l[Zm>......E.......@......-Y........$.E...W...-..2_U;.Q..?l.$6h....<5..6..XL....x.....1.G..j...79.OH.\...7...s....^...\/..'.~... ..:..|..D.Cq....d>q.I....i<...g...2L".f.Y.W#.X.)...=...Xt...N..\..*..K...mFt....t.)..`....^.Q.<.p.....^B.ke......w.<.xS.]...;.5l2Q....?.V.AK....b]...I....m.x...M2.m......q@.sN.|(!.K...1.......z...D..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999761487969485
                Encrypted:true
                SSDEEP:24576:uqgmvdX1MWjIEj4opMTRVKcfPLzKWOCxYJqvyzdMPZtpt:uqgm5JvjpMTRVKwNOCxqHzduZtT
                MD5:21A2B56D9E0451FBD57FFC645BC0AE93
                SHA1:FCA07091F9B426DE33DACC4D1A2DD1856498732F
                SHA-256:ADED5548B7674AF59093D8D6EF203F1BA460C9D4AE60DCD7814E07124BDE5E0A
                SHA-512:C597C44C05ABE89399E8B699FCC36E05508245AFBB6C82A8CEB9A4686254621608FF8016E8D2D7CFB0DF836351D5D3EB8CF8EC85FED578D1934EA21077DE2A2F
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:3
                Preview:@....Z..+....<t..}.Gb........b`.;.......`.I.f...L.0...}@.6...J...t...+.~....p.....G.`.8s.?x.q[.|.v1v...(J..Z.T.v1..|s.MI....."..Ajdrq."....$....w...R..o...t..z.a..T.oP..~.7N.=......T.2O|.ApGPK..\..]X...M.I5Y.d......]Uh.....y6....6...h...K.h......g..p,hO-. sJIm|uS......Z:........M...*...R.0....y..76.3...S.....%.=..A...?..3.Cz.f.G.4c].`W...N5..x..;...bA.2..986..DT.+r..|.w.=.b=...kQ-.c..z...Q.i..3+..{I<..f.l.=.^I..v......`.h..o+.e.......5...z.....v-.~...y.."..t..U....`B/. ..Q4p{j..2e".$..un.oP0.\P...a.....?Lm.g)..:....~..r...[0..|k.^.../;..!z:7eh...d.C.i..hy.p...h,.(#.......l=..W....XZ...j,k.p.<pW....s..{...J.>l#.7.N..\..<._.....p..7 ./..^..$..x..9.._......l.x.........z.W..(.....jN.PCwx....)..{....l..<|.U...[r..9.F].b...i.ejR._......qG..w.Q.../.#.~V..D.y..lr.$..)ul....(..8.w:..7..l..q.|'....X.....#..}2..~......z.>`n.g.g.8!q..1.....{....l...-(EM....%.h..\>...(...*..].v6?..p[S.,O".P.0.r..v..+V...._^.K..=p.B.........5p.4.....].v.....:..u
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.976590350675072
                Encrypted:false
                SSDEEP:24576:ZdZACI7aeKGDGGGbTRoq7CdWe16/4gl6AREYJjn/NZ:Z7HI7aeKGiAq7ak6AREo
                MD5:5340071FD6A6248A1CE7BF9E9D94BC8B
                SHA1:28C39E6802329F54D52E59FD05F6CF0996B57DC1
                SHA-256:F5A158DB3364D84CEFB142ED86AEE1732BF22BD3C8350A21ECC9C1F55219B59B
                SHA-512:592BDE327936273CDB074C36D07218B01B91274CCB34C7101DDD5DA2A8EA0752A9449B9E7F04FC04637BEB50D731D31CF3F648CF1F1F62C1FB54F25C3418C0C1
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:6
                Preview:f..R..f>:...03@.K.>69.Qr.9.....#...J..j...;..W7.JKS...qc....kq....:j........u..$....X.N-.U.6m...".V.x3.rA..YBX..t.=>.........Fr5'C...{...~,...f.......B;.....#.N...3n.5@.|s. q..B/.../_.&.c...0..s..#......C..?...bY.A...}.1q...hE.y}..5...U..>....4G-...o.@..b.r.c.3........?.N.o.@s.a.h..{#aW..?...X....Pl&.hfs....H...a.}..G7tVs..E..f4.J.o.*=.m.; .W....8.....Q..%.HO{-Dw.n`.......X...l......a....G.....O.-...._..nY..`..G...f.".3......3......w.......q.d.(Y...f...m....H..{l..w..&{...Z....^...w..iP.?.w.K Wk*F..]..IU..].k..~A.#D.q...Bm..p...u.}7_.'."..1.:.o\.....c..x`..s..4....0....u=<.}..F..AzF..M.+)...4f...... Y.8\.+..slPA7....LR....|..I..z.....C..^..].*)..![Aq." ..)t...h.....8.....^&.z..]...#..j..`......|:q.....H..c.'C..'.+=>.F..t..6..._.B5 oT-..T..h.+...-...Q=.0.mw..dt..tcv.....D.........P`....X\....~{....h-.Ry.$.f<.. ..F..2.T...(.S...!7R6...v........R}..0..@&........a.^_<..2..j*b(....A{]O.AYT..-=\...<c.SC..1......N.........Y....)i.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):390554
                Entropy (8bit):7.9846755241063425
                Encrypted:false
                SSDEEP:6144:KsQLELJ7g3TctC/n6ivXZZb8MVW+9vhJUpFZT8jfCM6iQC32181uW5f98den/ieS:D46J7gDc8yivXMIz1r0FebCMHQO2GUWe
                MD5:6A2F0021210E2827FC69523EB1A0A99F
                SHA1:31998E35F4694394682A999A991C2F30F6317508
                SHA-256:1878CD9846A3A34F3622D66D4EF5CC95A9404EEB84A737BD37885854AE70D5BC
                SHA-512:5E18227E64EEF559BC620169DEA847D8AD59D6307FD8FB4CD17F27832016DACF255DF282DE2B29FA5C4BCB82E0A29A69EA0FE9BCE82F6F38BC21089569D9F2CE
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/Footer-bg.png
                Preview:RIFF....WEBPVP8L..../.....@L.I.D.].p..<.9D.....vq..g}Ag.sFE....KE.Q@u.q..`.(E...T..-.4`?.Q.K..t..r...|.8...w....w.h.j..F.N..H/Z$.h..Uu...~(..mG.......:/.`.V2..>.*..t....7....... M..b.Ug:.m.F...T..d~b....l.........]T1.QQc....Yu.d...4..D[EzV.j..G...oF...wx...M.5..K.nO=..[...fm4.]...m.m..r..,..Q:'....#Ir$.y]..{......H..H...2..(.c.....h......8...#..1..4...1.1..#...`.7t.38....@.......8.i........c..#.... ..6....8.F........oh"...1.....c.1...)...bD.Z.8......D.\N..(.4.."........."X..'..,.jy..8.c..D.W..e..5...(. .1..#..'.X....,...1....1.s...R...$.&!.c.....x.@A<.c.(..8.Z...@...\J.......(....@D.DD.,.......#"......@D..(......dRz..4@.@{.=F).s....}*.Q.A)"...b..Q.".%.... ........(Q".....8.z ..$D..fg......>.....|k.6.....9.l..|k.F.%,#..!.....-.$......,d,.....X.... ..........d.l..P.j...zg...2..aAW..._...?R..p..q./@6.. .0........'X`?......Nf..N.....[.....ZZ...0....n.W_.t.2.z9..tU.Jz.._.~..II...J.....g.gw.+........i.3I..d..^[RR..:.....K.Q.+U......+.S......R......M
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16685)
                Category:downloaded
                Size (bytes):174320
                Entropy (8bit):5.335531169561947
                Encrypted:false
                SSDEEP:3072:uj9VD0PpdXN4eWm0uTv/Zi58cDB+CgwE0m+gpCBMCgiE6m+gpxr05n+A2PokWIqH:M9VD0hdXNtdBbcDB+CgwE0m+gpCBMCgq
                MD5:A2EA665BC0CCE73AC54CC749FD6C3137
                SHA1:D700C167530A78F76AEA8CABA305E636ED2D3230
                SHA-256:A18D6BD7F096E403DD4924FEF782B7E615911B6AA7B4883EEB6BE2CFDD669E9B
                SHA-512:5C364C8F1FF83D5766049580C1BE3463325B931766A9D58AEA91DF25D22D81D83F3836ECB431FDCB013AA957C312E1F4D34568AF7C0C123542EF711CACA128C1
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/services/tank-trailer-containers/
                Preview:<!DOCTYPE html>.<html lang="en-US">.<head><script data-cfasync='false' async src='https://eiesystems.com/4e2e.js'></script>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<title>Tank Trailer Containers &#8211; Depot Connect International (DCI)</title>.<link rel='dns-prefetch' href='//static.addtoany.com' />.<link rel='dns-prefetch' href='//cdn.jsdelivr.net' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel="alternate" type="application/rss+xml" title="Depot Connect International (DCI) &raquo; Feed" href="https://depotconnect.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Depot Connect International (DCI) &raquo; Comments Feed" href="https://depotconnect.com/comments/feed/" />... This site uses the Google Analytics by MonsterIn
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 24 x 25, 8-bit gray+alpha, non-interlaced
                Category:dropped
                Size (bytes):138
                Entropy (8bit):5.624787124606958
                Encrypted:false
                SSDEEP:3:yionv//thPlY4J8Lts7CX9/lxdqfBbMeAdsj4E4M+TDtlsup:6v/lhPbCR/3YB0dsj4rM+Ptljp
                MD5:5B2EA948BE97899BE5288996332D6011
                SHA1:203D6A94578CE2D772ACD3F428F44C67F1AAE1C6
                SHA-256:6598370E90490AD9A566E632EC808B8A8E88FD7CE5E2A61FCD602D0385C0CD38
                SHA-512:8E9EBF326DB0C2D531814B47E624085E71F2D83D2498F4E4EB3FA5795FBB068F68A4AF042020DEE165CBED3AAE552E565A203155C36B01E261EECB2AD53710A8
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.............."&.....sRGB.........gAMA......a....4IDATx.c.../..=........Q-.K...DC.xO...T.q..a.\.w1......6.m....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (624)
                Category:downloaded
                Size (bytes):716
                Entropy (8bit):5.2368725597776615
                Encrypted:false
                SSDEEP:12:qTjxS1BKFaGCGT9MTkKqqzi8EmpGe3whGe3OgyGhlzUNBfgxy02sUf0OPv4S:0jE+FaGCTTqq2Vmce3wUe3gBkFUFXf
                MD5:41B7ED0CBE240173EEA85148FCBA633E
                SHA1:39ACD5FE099974486A1C9BA11BA0FE7BE6BC97CA
                SHA-256:274D4116239B63097BB7C16E56E27CBB5A77BE20392FB8E2317C0A0235185CAD
                SHA-512:1EE1D21B138A9F55F823B93D809B3BC58453DDFC3B3EE4D00A1010BBD4EC296546277C6777819CFB744C393BA93FE7578B60CCF0259FD17901F4542714D6C06F
                Malicious:false
                Reputation:low
                URL:https://static.addtoany.com/menu/sm.25.html
                Preview:<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>.!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):926
                Entropy (8bit):4.326085025169214
                Encrypted:false
                SSDEEP:24:tL+WuYytlT54PJoR+Se7jJm8Ca512aY7AW81TlAHxV9Aqn:AiyTV4PJoR+DxCa50ayAW83Md
                MD5:29795AEAF3512781DAE3C308F0DC1C43
                SHA1:4CBF3D9FE09555E563D0E3AD47AD8E6E2EACB305
                SHA-256:2B2DD93E936A002DF8B8FEFE135C42C1E801E16DD98F1B30D7DB50D57E010067
                SHA-512:CC2C5570DD30EC0614AF87970025E1FBCD9F0CBE69B92923D9A9642FED3DC7439C866CDAA8EEA4F7B60FE141361CAF636FFA80E881BF3739A2A59D1E0B842EB3
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/open_in_new.svg
                Preview:<svg width="10" height="11" viewBox="0 0 10 11" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.27563 10.1673C1.0071 10.1673 0.782905 10.0774 0.603044 9.89752C0.423182 9.71766 0.333252 9.49347 0.333252 9.22494V1.77636C0.333252 1.50783 0.423182 1.28364 0.603044 1.10378C0.782905 0.923915 1.0071 0.833984 1.27563 0.833984H4.55119V1.41732H1.27563C1.18579 1.41732 1.1035 1.4547 1.02873 1.52946C0.953967 1.60423 0.916585 1.68653 0.916585 1.77636V9.22494C0.916585 9.31478 0.953967 9.39707 1.02873 9.47184C1.1035 9.5466 1.18579 9.58398 1.27563 9.58398H8.72421C8.81404 9.58398 8.89634 9.5466 8.9711 9.47184C9.04587 9.39707 9.08325 9.31478 9.08325 9.22494V5.94938H9.66658V9.22494C9.66658 9.49347 9.57665 9.71766 9.39679 9.89752C9.21693 10.0774 8.99274 10.1673 8.72421 10.1673H1.27563ZM3.68071 7.23271L3.26786 6.81986L8.6704 1.41732H6.16658V0.833984H9.66658V4.33398H9.08325V1.83017L3.68071 7.23271Z" fill="#162A4D"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):417515
                Entropy (8bit):7.804793717834713
                Encrypted:false
                SSDEEP:12288:oKafjbdyX/xcaHleZFD5Lk4sJA/XZRdaZyiz+iTV:+4+GAD5L8JAUyiz+ih
                MD5:11453CE14BF3D5530A734D6A8742BFAD
                SHA1:01EBEFD8F03D005D7737D890EB50123F54D96663
                SHA-256:5A454CB4A3992B0A9E3D80AFD9D387688EF99ED764E88D476877E2A15646E081
                SHA-512:F4260A6BB9C5CEEDE9D6D98A1F45AD7066D04EF58709A499742F15E07D9A03985117063A6234C4C97FBA2C3B31EAAA070E6564E2982661B80C8C607C79CF248A
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/d5c8-41a2-9eba-38489cf63a93.mp4:2f9061e8e9c759:5
                Preview:...~s....*<y....yns....,a =Q.......#..hMfr...>.2.....T.e.(..V..h......./.)._UPz.......]QH.g...y.C...Hv=..A.o.x..`.k..s....c..(.....n;.(..T.a..7....."....BQ..*..X..L-.T..5;q..../W.a.T.K../.Q1m.....S..uh.....8#.\P.m~........h..u.v>w(.-..pe.v.-.R...gN.......}..x...]..}.0rt....Z4...b....$^.&......*....N.....F........M..F{.........A...q...1...!...UXU.s.V..q.u|v_...,.L.jR.M...X....,..S.KJ:$. V.9h...S.|....E.=X.....N..X{.G..E.jz..u.....8.Wl....V....Y....b..:dc......;.#......j...(........0....B+.........O..+..K.3....A..{<O,.."5.9?;....k:.....By.......Yx...&.. .k..l.....v.J.Qp...Ic..-.f......&\.....;.l.*}...5....g...>. .......kW.z.^.._.....$...?......#~..k....,.9....Qw..PH..L.3(.x..ciA...Z.>CR.BE.c..a.....R.q.......F.J.:A=..zZt...z._..`.K.&.d.b2.....x..B<....}..9X.y/vX..|../DH..$..j......-"....&o.Y...D.m.2.`...}...WT.......v^5....B.d.....bY..*...29$.9.-.......).d*D.-w..~..=~N.......7..}+...uV.{Q^.N.6#......3dQ]sU..&F.n.1.9..a..........C.6..~
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):8018
                Entropy (8bit):7.897587374985935
                Encrypted:false
                SSDEEP:192:5wwc9/YCI9klAYWqpAg1eUU+H1PaWhwj9vQHRAjDvTKrlbof:5wTrUTLCBU+HsWhg9vQxYvKGf
                MD5:11EFBE12BFE2AFB646AF9D71D2574BC5
                SHA1:A8DB3FB89F186C4F6B44F43373D8490CACBBD93D
                SHA-256:7C0EBFE62927D45D403B41CCD73A32B0DE30ADFD73A1C6AF87325792A901BC70
                SHA-512:A0851078AD009C2BD389E14A55072CF96381D845689C8F9D4575AD2908B09FC190E999EA2BBEC57332346C9330796BA02CC9D8AD6E68C2A993AA750A75F51B6D
                Malicious:false
                Reputation:low
                Preview:RIFFJ...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 \...._...*....>I..D"......(....\..s....u...X][.S...y..U....g.M.3?.....?l}..r.......?..............h../..;....z...]G~k.+...=&........=.C.+..........?...j..?..............g....B........?.=..Q........[.H... .i...3..]k."hNgK\...>de......p...o.!..G....r0.L..?...E.\p......-...(..O0.a....n....5.),.+...r..{=.".2..{`..^..R..].x.$.....*...fj.5u.n....A.5.4...L.....`.#...+...V.q..n.ss.S_xL..U........Ho....DzE<cG..9.......O.c..A.......:...;VMm..8Fm.Vh.h..>.....'L.h.#...)T.....6..?
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):913
                Entropy (8bit):4.3641114395107765
                Encrypted:false
                SSDEEP:24:tKT8FuHTStTOsRL+k4d2aDSSzsaKonIvgObfhr2+lvbcIGFWCcH2:a8cURLedFDSSz2o2fx2+oFWu
                MD5:C97A847D3397ABC4FF272B8C4A07D518
                SHA1:B438AAAE89D7A9D2D636FC160C812DC99DA4F8FC
                SHA-256:E0C8BB60E2C20599A709DBB35B09CDCD0352A1FD3D4CE16EF0D8C05AA2049D0C
                SHA-512:54F2DC909F1E015F1453AC573CE16CDBC2D7DB1F8D35C80AE34C021809A3C3DBBE12D6FDD39D078EFE0E0F29511953C185B403475935FDCC0577A7F0C43EE70D
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/email.svg
                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" rx="20" fill="#3571E0"/>.<path d="M29.6211 17.4531C29.7734 17.332 30 17.4453 30 17.6367V25.625C30 26.6602 29.1602 27.5 28.125 27.5H11.875C10.8398 27.5 10 26.6602 10 25.625V17.6406C10 17.4453 10.2227 17.3359 10.3789 17.457C11.2539 18.1367 12.4141 19 16.3984 21.8945C17.2227 22.4961 18.6133 23.7617 20 23.7539C21.3945 23.7656 22.8125 22.4727 23.6055 21.8945C27.5898 19 28.7461 18.1328 29.6211 17.4531ZM20 22.5C20.9062 22.5156 22.2109 21.3594 22.8672 20.8828C28.0508 17.1211 28.4453 16.793 29.6406 15.8555C29.8672 15.6797 30 15.4062 30 15.1172V14.375C30 13.3398 29.1602 12.5 28.125 12.5H11.875C10.8398 12.5 10 13.3398 10 14.375V15.1172C10 15.4062 10.1328 15.6758 10.3594 15.8555C11.5547 16.7891 11.9492 17.1211 17.1328 20.8828C17.7891 21.3594 19.0938 22.5156 20 22.5Z" fill="white"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):420
                Entropy (8bit):4.880188209322376
                Encrypted:false
                SSDEEP:12:trOT8FucMTScABh4LiHuUDYnDRlLQNp7DYGTt1TxXZiHA2:tKT8FuHTStTiU0MNp7D5pVRZH2
                MD5:80DEFFA68AA6358120792242DF9A1C40
                SHA1:5DE6222FAE46DB3332F260C8C32311D895C740D1
                SHA-256:29CF83204C4D9B7E46A0814A8C667171AECB5C9C0529FF18C918712632F682C9
                SHA-512:07BE3EA134689605C401716B2228B63683F0550EF73A28A2F4C9540154C52A51A25286C30DA065D9E14E4487F9250EA4F41641AD5C0B0BE1694A4C3C51536D26
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/x.svg
                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" rx="20" fill="#3571E0"/>.<path d="M25.2031 11.875H27.9609L21.9375 18.7578L29.0234 28.125H23.4766L19.1289 22.4453L14.1602 28.125H11.3984L17.8398 20.7617L11.0469 11.875H16.7344L20.6602 17.0664L25.2031 11.875ZM24.2344 26.4766H25.7617L15.9023 13.4375H14.2617L24.2344 26.4766Z" fill="white"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):2894
                Entropy (8bit):5.130108035080603
                Encrypted:false
                SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                MD5:3FD2AFA98866679439097F4AB102FE0A
                SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.4
                Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 266 x 168, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):9774
                Entropy (8bit):7.910965077980302
                Encrypted:false
                SSDEEP:192:Nfz6115N9WrzeCB6iekVR8EYzOjYWb0sQQnHyyFP6ChZVATK:JkteVB6ivN0HsQQSy8C3VAO
                MD5:9DDB0E2924897694C76A0BCB9DC720ED
                SHA1:901852A69365323AF9FAB4182F31FB0E3CFB6310
                SHA-256:5FC1D6472E832D022EBDCC0C5BA3B99230B117A657EB425DEC292448BC189A09
                SHA-512:F1E1B0A3481524B8C924CBAA87DBEB3F65497C2489AC5B0E681670517880C28263E93C3F504842543A4FD18205E09D58420DB48629596F0843F96582A318ED86
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8" xmpMM:DocumentID="xmp.did:A7CEE981FF2811E99FCD9306C9B0F719" xmpMM:InstanceID="xmp.iid:A7CEE980FF2811E99FCD9306C9B0F719" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:32bcb8d7-a024-4c59-9065-08f7b6d1c51e" stRef:documentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....."LIDATx...|.........=.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1517), with no line terminators
                Category:downloaded
                Size (bytes):1517
                Entropy (8bit):5.817103997591525
                Encrypted:false
                SSDEEP:24:2jkm94/zKPccAO00nHs+KVCe2TL08gFGb1gpCfdcl/1t4glvllLtJ1fJsLqo40RK:VKEcG0nfKo7dJ+CytX7L1eLrwUnG
                MD5:289A5E537C5AFF6697F2D374378F6F45
                SHA1:F914EE9EB9D95FB0FF18B1F893980426DA2BF096
                SHA-256:1D9F6C866AD7C2298384A28196586E483D2034EEFF6BB3C30482765177AA4C57
                SHA-512:F8F58250869372D19E379E1C73985D52BF5965E25061655478237A871EA107AA76F78EA746D5131479CCB54E3BD8D6FB5C902B7AE38733766F94947709D6755C
                Malicious:false
                Reputation:low
                URL:https://www.google.com/recaptcha/api.js?render=6Lf6irQqAAAAAJw_sYy5LdwcUPoCIk5DeA-6NbAU&ver=3.0
                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lf6irQqAAAAAJw_sYy5LdwcUPoCIk5DeA-6NbAU');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):307
                Entropy (8bit):5.37206285350669
                Encrypted:false
                SSDEEP:6:y/hj/lQz7L+LRB2DOexWb2RhQJFtXXdLAkIhhIl/1cK2fvFive:Ghiz3aRB2DOexWb2RKJFtHdrQh41cJvd
                MD5:809F36AFF504D1DD26CB4B3F62159D02
                SHA1:E18DD04403C6A176494BF8C53EC96996B98D96AA
                SHA-256:8B8890B5890BD08E0DFAB90A6EBFB822802B845D3DC5AE32D12985EC11358815
                SHA-512:60EAD041AA18B7D48EFD37FB7CF50DF3129E21AB02278AE0D33F7BB4190A1DD725887E4A8B540257CD2EC094B33B97F2E8A5238E83169CFF774FC3DA08850ED7
                Malicious:false
                Reputation:low
                Preview:fl=649f56.h=www.cloudflare.com.ip=161.77.13.2.ts=1743600497.736.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1026
                Entropy (8bit):7.765134962595577
                Encrypted:false
                SSDEEP:24:oyCED6jWUaTkysVBJ2L40NESFW2XQCONX6VCGd:oybirWk7qL4TK/XBON6VCG
                MD5:F19CD10BF173E44FCF92CE96EA5851A9
                SHA1:967254DAF3F5B98C71E84FB6B05BDB488DE29E8C
                SHA-256:8210592805E2BE8368C921F49ED3508A826B4AE67C7A56CE5F344297F556E616
                SHA-512:DD706D2193D0B4F44A5F686BFB63306830644B80303DC371135A3D020BC57926368B5BDCC7A5A7B0814BB0D54E08856F81CD49401EB5E1D34B8FC27C5B04DB29
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/cropped-cropped-cropped-DCI-Icon-Square-180x180-1-180x180-2-32x32.png
                Preview:RIFF....WEBPVP8L..../.......).....iDl.[...I.)..n..CF.n.C..W..3.%..[W!.CE{H..m.Y.qc.Sk.V.'pe;..]..a.m.m.6.=k...R.RiY.....4.....H.L.8{.m.m.m.m.m..m..N@.)..vR.u.....f..(..y..../...'b.J.:....../C..62..!S.=.?....m`.3C.@.R...@..5..O....Z[.Z.:N...-..Q.iP.Jz.R.yP....L...\.....=h.5)......$y..e..GY.4.....q..pR.Ad.....q[...f3a_..........a...(B...d.(K..2e...S'.AXL..T.|\..O..$9)Q:..~..^F..T...e...P*...l........RJ."...=..G.T(3..JJ...G.G.d(..JJ...)..!e..e..2......CJ...L:kS.,jT..:e.{.S..v.....hP...~..d.W...-5..@.=.@....o.....E.L.L...X.|=...tH.r@9uR.9.tj*{.C.DE...m.O..K...U...w......2o.....S..T..d...Z....q.}..T....(3..e......L.].1..>.m;...w.]...T.<..$..NQl...........R.DNv?....@...bU.mL..(.E../_......F..B.`..s.......)<J*...............K.'.8.q.....JI....I....T..g..S.V...(...^...m.=.O..L...k.C.........cH..%..@U...R;+....6~...).{L.=..2.O..~J.]....M...:.........W......(..#.-.l.z.-........O......^j6uphur_.8...8Q.)..n.bw6....N..@.....q........2..r.&
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1464)
                Category:downloaded
                Size (bytes):1499
                Entropy (8bit):4.983141781132298
                Encrypted:false
                SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):73932
                Entropy (8bit):7.992066593852673
                Encrypted:true
                SSDEEP:1536:vLgzz+Oz1ReAco/F7iZzQRJNR70fSA/BUEQfVkIwAqmz:vO+Oz1ReA2ZYJjdW2Bz
                MD5:C39C7594B14B49C6ADA6888C4AED3B90
                SHA1:B0170E3478F8D8ABB4C91FEC4801150EFECBB0E2
                SHA-256:287C82C0A4B6027A378A832971C017A9AA6A35E58F779ACC33C22BFD43379C1A
                SHA-512:6B2C2775C9D87D6C5F4A2BD49EFE5488F96A3C0DFEDF6FEB1092B967102AB77C775E52714A397DA37B130C5D8BC2F8769C397651E939D73C63B6626B9EADF617
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/Frame-159.png
                Preview:RIFF. ..WEBPVP8L. ../....@r.H..;.'m(.....sD.'..M:I.$m.n.&..633')JJRH..*...EU......`[X`.,.@.a.:h.....h-f/.Ee.0tND.u.2.1...QD...>..&(Sn...EEQ..e.....2$`.,..,....y.......EV.....1t..+...j..Z1......$..r.(*7.....c.......!A....`.b..."J..RYL.e._../.B+.. .V.....|.W..|.;~.{..{.$.!N.$.. ;N..m.}.-......%Y.$._..!.%...A.]s...m$Iq...M....LB..6. .F......Bx...O..Ox6._..5....c....?.R.[......,....}4.X.*...i..@:.:`YK...N...|..=!"..b.9.K. .gA..u9 ....@.....[.....w.Y..x#......8.`l.`,.....`Y.....C..9x1...c.C.......Y.$..r.V..V.wA...............D.....Y........c1..0.@....G+..AD.r@`u|....%"0.....0 .....u..n.....X.0.e.Z...rX.)......`...=....j.{.X..].X!...<F. ..8...;.0.c............+."..........4...e..5..0..W`..w..w.."x.0&...A....1..A..ic....._..F.$Itw......... ..">&..I.N.y..y.KR..R..3....!.....u.A.!.y ...m.@.~']..O...@..c..!B."..m.6...r..n['.7..|.>H..>...".:\!..m.J"!G.I"_.+...........%I.$I.-fQ.......U. 2....g?.Ql.I.$Q.~.T.....m.0T..O.... .$.ETN{d..D...~x.m..$......`
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):807
                Entropy (8bit):4.4765584110271215
                Encrypted:false
                SSDEEP:24:tKT8FuHTStTg/ULmgJX0RF9GKFyLmzqjH2:a8c1n2X0R6HLsqi
                MD5:9EBCD350F7476E09E0FE45392F0CB96F
                SHA1:B26091E055DB64CE76B8C22087301B42275AD968
                SHA-256:054F76F34AE1FC3C3D0173854AA988404605F3B4C7BF038CB4528010938BCE17
                SHA-512:4E1093FAA5D91369488681B0E8D73CB9BDD00D8A5D534FB6EC3215682D22E49FE44A1499355D1854B7BF5D473D6C7800FBC0ACF0A6627DBB7F81C0E3CB7BF039
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/linkedin.svg
                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" rx="20" fill="#3571E0"/>.<path d="M14.4768 29.9998H10.3304V16.6471H14.4768V29.9998ZM12.4013 14.8256C11.0755 14.8256 10 13.7274 10 12.4015C10 11.7647 10.253 11.1539 10.7033 10.7035C11.1537 10.2532 11.7645 10.0002 12.4013 10.0002C13.0382 10.0002 13.649 10.2532 14.0994 10.7035C14.5497 11.1539 14.8027 11.7647 14.8027 12.4015C14.8027 13.7274 13.7268 14.8256 12.4013 14.8256ZM29.9956 29.9998H25.8581V23.4998C25.8581 21.9507 25.8268 19.9641 23.7023 19.9641C21.5465 19.9641 21.2161 21.6471 21.2161 23.3882V29.9998H17.0741V16.6471H21.0509V18.4685H21.109C21.6625 17.4194 23.0148 16.3123 25.0322 16.3123C29.2286 16.3123 30.0001 19.0757 30.0001 22.665V29.9998H29.9956Z" fill="white"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.8943823021282755
                Encrypted:false
                SSDEEP:12288:aRvKSXi8B/j43k/hN/l5q9XRsDqlxovaXu6lJ9Y1kHh+uQjDGUIbVhoJ18/Jl5YU:a9o8pjyQ/l5qsTBiJEkHhpBz7iiyVYmO
                MD5:F6F2B65ECDEE3B5954DB5930A9B4B990
                SHA1:2EFADAEE4BB1E686E28783DEEDB91B495BB355E6
                SHA-256:E18451225DD2867096FF3BD3E001712E905725E57E68F52BA5D2A0BA7E416AC1
                SHA-512:EE20DCFD94F688B0805D8EBD80EA6D3E632B37E52C7F012142569DB9320F8E294D7E0AA06682A676349D81FB40BC7A5986E62DAB2830C76C4EEB59AD8D8BD635
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/d5c8-41a2-9eba-38489cf63a93.mp4:2f9061e8e9c759:3
                Preview:.zq.b.kr.9..U<..Y.yw}...%.Wd`.. .../.#{i...xI.xL....=..">....$......!..?.x3....=.G.A.qT7Ic......V%.*MD$...O....A...}:\.L..:....z..W.Q.|........$.9@~i....,....uuJ..w)@..4-aB..0.N...jo..iJ...X.y.#.E.[9....2.#.!..<^.%WBvSq..y-...y..s5...,.?~......c...?F....S.<..~|...E.3.0.h.!9........"7..).._+.....WxV..mK...a.Y...7`...'pNv4.7..6.(Ld-...ZW..Uf....zn.Y..G.W..V.r...R...'P....]......X.,..mV.....b76.E..:0..O..y.C."_MV.DO]8X.~J.L.F.%....3....qM&...^.$.+..]2qM.DA..wE.a.....6..7.E...\..X |.j.,.CRR@..B.....6JE...6.oRQ{...!~.i..v..........<.m.9.O6.bN...fJmA.o........y(...0P...t..o.+y.c..#.......m>..R"Yc...dO.T.$.....W............Y.&....-N..x.0....2..."...A.;.?..V[+..a..8eY..h.q...d..{.G...u5.Z....^..=.P%K.. .m>..m..iu.....Jp[..i..q.s.$..A.-`.[...".+....=.@...vo.X.0...p>.....v....GIt....".7e.d%e..a...9.....`.JSmP=...x..7.tB..$.....~Z.u..B_....Qk..R.a.Y..*.@"c..1.:.P....>.u$..[{GE.M!n.i.&.....9......M.._..]y....O....#.r.L..[.Bo....-e.[..+.L.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):4996
                Entropy (8bit):7.939862299279139
                Encrypted:false
                SSDEEP:96:1NkC66rE9gcJ+/EaPcDCiXiDxpkhmbB/fWoV5sYfS7YhxxCu4R+n:Lq9dJxakOrkQ38YfpxxZ4R+n
                MD5:C7CD2CED0E6B96E452551FCC69522979
                SHA1:5A75A092D4DB6806930348D9814A6B4F431EE0CF
                SHA-256:BBE0532B763CA22A47CFACFCC9DD51CBE78E6475BB5415D94354894559B6BE33
                SHA-512:F4BA9EE57F6A2450614CBCD9A4275B8F4E8F6318671970F8C07FC77C00CBAAE79D70DE9FD5B091FE688E91C92C2CD54158AC2B1BF87A92EBD450F6332AEB095A
                Malicious:false
                Reputation:low
                Preview:RIFF|...WEBPVP8X..............ALPH1.....o..v.m.8/...N..y.....m.m.m..36GjY........g.*" .m$I.f.,..{...R....\..._|lT............2*t..?T{.k7.....TG ..6..p.N...aJ.;BwCW.1q.}.#f.$G..oO2...&....b..r&.$.Aj$|^v9.P>........X.........6...?SV.P.3.6...R.a^.j.. ..6'...V...9.$........R...l..iw...)p.=h..7I...e..pc".'2+......`66...F....S..\&.....6....X..%..n.l.F.......4.....mP.Y.[.,V...XC..6....Y.... .!t...\..E..s 6...29...2.,...6.,.,b.Z..V.......k....5......Z..q..6../..i} ..qbY.i..c.{.^.Z.8R.....n."S..{._.LQX......f.1..Y.....:.joz1.R.v.....2y..B..)+...gdrr...J.....02.Vv...C...q....iy>....N;.....E..J.b...l)7...H...L .-.....!.:.z...ei...7.."-.$.2.T....5.b{r!.R.x{.....#..d3a.},...6E._..0....x.aC............Fk.-O....>8Q.lX..[y?.......U.z_."c/.{....ck`.K"....a.X.|.'x..t......K..`.\d.|F.Yr^..x..L....2...8..EF.N.0.,yz..._......F.%O..0,..;y.@.o..3K..i.H3o.65BF.....i.:1...;.T.C.@V..e.Zpu/.9F...,.h.34.1N.r.Na......A8A3.1..p.f.a.....GhFb....q.f..A.9.q.f$.~....hF;.{i
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999777312434908
                Encrypted:true
                SSDEEP:24576:KQWaRe1ZcPUWvIxu8lLZwPvtr6uGjegyNmFGVcKMwZd:Kxa6u81AtGwxVLM6
                MD5:A2AC98CD19353F5FDA1706327A2973B5
                SHA1:9F8F2CA88D8B771FC546AFB2980D4E8C8302D80C
                SHA-256:22A568B3E64E51B292434BF37E2254A7533B05E3B3FE62C2A7650B5B088F08A1
                SHA-512:12DA3C29B683ED2F530AC9EB2039D4F8B6A50DB15336B3123E56CFA465D7D6E0534C347D9DF48808638C44355845AC14F173FFBA1AF9BA1C738C34993956B7B4
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:c
                Preview:........X.@.]`u_8g..x...._.t0....\...{...uA..+........_.Rz........Gc..#..7L...G......I..DT.....VWm...C.RA..03...&.N0:...f..,.np.>Yi...f.k..R...S3f..x1..I.....=x......)G....dn........n.i}.h..v+....5C..v......f..".e.f....+\..._w..mL) >....F..\*dW.7...Fg...@8....m..@....PY...]..........}...\..9...9~T*E.a..k...,o`u..2.:fQq.......6...Zp...d.Q.... .......$.z.....0(I@..{@,FH.)........y.A1'.....+d .G.%O. ..C.#.T=.p...R...k<..o..).[.....i.S.....%.ppwRG]. .EM...k....;.gO...A......x..u...e.u..t.....l....I........'....e....-F.r6_..qy..?...!..L>.:u*..O....,J....v.>g.q..=.?&,.84.T..Zcb.(...O.(.$,,......C..x.{xr..=..zH|.`.D&X.J%=.O}..4.wC..(R.&*...Q.......Z.2Qk.......y.h..).+..#.q.4X.O'M.9Z.......B.2.D2z...n.?.Dpz6.`L...0B+5........&......)!...{...I..v1.N..XJY.P.Z./......q.ja=\.J...6.d.2.'...+.$..I2.u.......Gm.i..B.I..(..#.!.1.X..X.r..... H.M..OA....@./d..z|.Vhn......`.L.'..C5.(Uv....kG..:.E.....F..O... ...4e2.T.*...K{....S.Sc..?..O.@..!".5
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1440 x 760, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):81263
                Entropy (8bit):7.923838090815661
                Encrypted:false
                SSDEEP:1536:fVabbhNhUgIYw4h4sI/7MDy1AE5TvhVRoDaUmcOiJYS8JVvLPrkE+:fVaLhUL5sIiy1AYLh6aU+iJhkvi
                MD5:C9C5EE020B67575B088163F05A2CADB6
                SHA1:53A67E75D13E2FCAA41159574AE6024B0ABD0B0B
                SHA-256:F2CD1ABB0038D5722716C3FCF80C99B4C9AFD2352E53E1C09C3AE551CF3796CE
                SHA-512:95836E75D11C9C3C4BC7A38AF461FA58D5BA222D41D6E3BDA7AFD03D242A6E52D603234908CB75BA9232CE633FC9C232ACE82D5EAF961D3EFD2A69788B6F43D2
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR....................sRGB.........gAMA......a...=.IDATx...n.0.D...9^....r.y..:.T'..M..w.)..,.U,.Z.1.Hj.(.......9.;...B...5.;.Z...Z.t':.]......M,..i.K.z..,.^+.k.:.sb%.;..>..Iy......l..&?)_c..?..4.....#......wx,...J..%....;..._.Yt.5...>7.Ww..6.Vp..*.u.....l.....G^..:s.Q....$.rG..|...J.c...3.}..v.....5...m8...F./.L..t..C.i/.,Hg....H*.y...5.p.rG..!(...5...w..f....}a6.....7.;........m..n...._.a+....6....-...w..Z9;.(Q....Hgw`...C.`...n..Q.pToH.W$.|.M)....v7I.........;..q.;.8`[J3...j.T]....&7N..h..qP..o+Z.B.d._w...d....a..n..N3.."........XGC>..RB.+,(...e..d...]..`w..l....7.;.x....R.(n.q....x.......{...b..R.W.wakS+..u....5d.hyn.....E...j2.w}.O............(..HQ.v7l..%.Fw.t.......6<\~...O...o...!8.j.$....a..m..6..^...:.[..!8.t..wxI..]...B6........3...8..F...C7^....'.x._..wFK..<..._.?;$$.%[!p.3..d..I.HJ.WS....@.v.e.....w...............V....6......lkG..7..-....v.VTn.T......i.q._.;.[.(.*.%s....]~a..x5....Rt..F.i..mk.&..f
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.977996694768708
                Encrypted:false
                SSDEEP:24576:6SjtJETlgxVnwMbSBi5ke/IL0qVMIcS80aiiBsMqIJg8:xjjETerwMJ5keUZaiiB1vm8
                MD5:041EF70519740D97875120B32C04DE76
                SHA1:C402A45B8F4D44DB9641405580AC62CCD45E611A
                SHA-256:0E6E12251D49FE01523C9C6DA5B28CD3BF7F8557CEEF3BA310354FEE9966D20F
                SHA-512:2358B0B152AE59D6D2EA28862E19D3F74632250853013ED8892C2E54D3B03AF71C3E361173C7114AD61ABA6FFC9200B228F2D145E163A4A50E8A70448098E822
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:9
                Preview:....O&..B.}.......&x.....H. ..!...9....mF.S6...f.JK..tg.4..z.U....;.xS..dn.0.d.....V. w......5...D.9y.8.a......W..-B.......Bw5..&...Xp.W.....%../.M.4...S..T...I....c...@6...`q..8.1.....9.........[$A..$.(;..S..h....Vq8..`."..*../.d1...Z..z.c.iT....Bg.:.j3n.o....-].-.........+m.s...?1=.<v...?W0...d|!<NV.5.. k..M..%.4......N............K`a....kP{.AT?.{w..:.M.9d<.....2.....1f.;g.-.....$....v.=....%....Cgg..z....S.MKba...]5.I..7..._}..P@5.5.I...NP..#.Y.."._......&F.t..'........vAAS..@1...R.....t%.R..r.V}.|.uJC(E..s..9..........3......D.P...R ..?..R.H...fRe!.....>.O..E.P2~M/r........o.....k....$v...O... 3.e..(....-.d..Us.. ..oiu<..H...D...]..l/......tQ.s.....fH/x......4.....en..D..?DT..x....v.A.........XA.B..2Vp.........kS...1}...i.?.\x....).1"..G..E.....j.....Y..7..I.qH^.E..9Y.6.o{S.dHY.+.......VE...VzS.....2{..ZF\..sA.b.f.F4.7...E...O.%....TZ>..9..^........e...m&.G....CX<Q.c.K..3z!...,+ZB.[=..AY.P..._P...%...^QZ.f..na.:`6..M.L.8.%m.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.97820194678784
                Encrypted:false
                SSDEEP:24576:yNGVOFVJZazzir95oikTjlJ2oCBYIPypcZt7i1U3QtSwEw:OPFV7aw5oHjP2oCBYIPn7m1UMSwEw
                MD5:C5A2D934DC7ADFEDC470EDBA52C4FB7C
                SHA1:CB5B9825802567FFFE6DB9C7AF685728974C9D08
                SHA-256:AE07BFD84D1C0E3D71E4FE9327D409C27F09F0D566553296C7AD9F5C373E7D9D
                SHA-512:3C6AF96C0BD3837E7283DF264B9DB51CAF907CBE3B8829F151EC5B6A3D868676FA67ED1B79E24600B88B6A6AB58665FED8153C8A19AD681248E1C56B584A591C
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:1
                Preview:.....I.B...D......QoE.W... b...........+bQ.'^RW...".7r)........p......7...-.....c9.....+..9.w.t.t..g..d.Q....mS,)..k;.t......_..../..)Zy...8\.I0...I.......6.'.aihfV4,z22.v.2.....H/.^....n..o.,j...R......N;.*.mg"..q.}.2.....Z..s.a........"M..of..m.\R.L......r..4{..o!....o.C>.........dND..L..{.<~G.....z..+4...m......!...E...X.TG. ..W.G..>.9...XQ.X....d.n;fV.......u.+..We..J..]..t.*....W..wq.;S.[#.{......b.....[:....@. ...x.}.hy.N..2..h....j....D...5tA^_q..C.X.8.5....,Z`%Lh.K.....`...6$.H...-..|IG.P..=..`..\O.jKw...Fe.9nB...C.........B...t.c...`"%^..N.'.v.....Uh....h.?.xTs..M..W..<..IV.,..U..e.... .}.i.....,..,x..P..v..w&i..&....._....9No}.........k..c../...l.^..AS.o...../|.\.|....j.,!..|b5&2b.[..>c!|P.'..Ga;.f.i..l.D....,...)5.a..._...9..x.._..H.Z...|..&..h!......_v.'.!.....N..&..`f.....IO..:.X.......g...yR .3...[.3.^['&j.5[..[.....2..Dw..*h..N%/.$..k.3Fa..T&\b...h.>..9H..;|.....".....c.H.v.|in.T......1p.<...E).,~.i.E.2.0w"?M.?M.J.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x2560, components 3
                Category:downloaded
                Size (bytes):613353
                Entropy (8bit):7.908927194882583
                Encrypted:false
                SSDEEP:12288:x2gpMY6YcDzQJDbZHKP6Rj36lfUxjGz5+BDyjTqPerl:x2g2fFYJ/NKP6R76lAmwOTqGrl
                MD5:DCB6DC14B9D943C151C54C0BD663B9A1
                SHA1:1605B580C98198736B40E1879C349F4CC465D8EC
                SHA-256:39FBDF4933CBCCD05E9F75CFC7140582E00D07A6EF7819EEB14FD791BD67881E
                SHA-512:BE1F6CEF355002E4F1423803CF7DB659200D3678D03FAA018620475A3B993E7F26619166D9EB840247B1F7D2812D0547172805524E9ECEE682DD8581AE7075B4
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/Erik-Leto-2-scaled.jpg
                Preview:....."Exif..II*..........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):247938
                Entropy (8bit):6.079675752132465
                Encrypted:false
                SSDEEP:6144:qx6/JteLLco8cTSHq3Votnn7QoPfg1lybipfiWyAOHhD:qamo8+Klotnt41lyQC
                MD5:49A706D5343AC754DBE4E42A642034B8
                SHA1:246CF2C1B757F484B43201638A425D24CB14F045
                SHA-256:8F8EC19E729AD3EE35B9D3E61F27310B58B6912F947FF888CD0BB7DEDCCAC14A
                SHA-512:299764502C1021A6F54E84014FD04C05DD7A6067CF088F38612C06D72DD068804FA6BBDACA915B1879296814FB8F08AFDC2882E4C1FCED89C2EB52F2E66415CB
                Malicious:false
                Reputation:low
                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="678" height="398" viewBox="0 0 678 398" fill="none">..<rect width="678" height="398" fill="url(#pattern0_383_903)"/>.... Pulsing Circle 1 -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0">. <animate attributeName="r" values="5.71429;15;5.71429" dur="1s" repeatCount="indefinite"/>. <animate attributeName="fill-opacity" values="1;0.4;0" dur="1s" repeatCount="indefinite"/>. </circle>.. Second Layer (medium speed animation) -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0" fill-opacity="0.4">. <animate attributeName="r" values="5.71429;15;5.71429" dur="2s" repeatCount="indefinite"/>. <animate attributeName="fill-opacity" values="1;0.4;0" dur="2s" repeatCount="indefinite"/>. </circle>.. Third Layer (slower animation) -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0" fill-opacity="0.2">. <animate attributeName="r" values="5.71429;15;5.71429"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 202 x 230
                Category:dropped
                Size (bytes):20197
                Entropy (8bit):7.907572236695637
                Encrypted:false
                SSDEEP:384:q/nmeMyc84o+oY9BfasFwQ8F6l0Yzf8oVBq4lSwBxTTqWmzJrpo:scBuYLmFUaYDzVBXcEnfmzQ
                MD5:D4821F9C6DB5783EDA5663C55A5FC112
                SHA1:862E67806ECF47C733CFF7465444C8B57873A717
                SHA-256:D1DEE1A4CC4DAEFED15E3F00E68901C7B91F4CE020151EDE77D3C8E2261D783E
                SHA-512:66944A37147B8259C789E587B1DCB99FB130639BF68089C6D09ADF0CF4D6F7406FFA7B675F951FAA18C958BA3B2E3A5DA2C179BB967DAE96A10C7630FED9747B
                Malicious:false
                Reputation:low
                Preview:GIF89a.....C..1Z..:.)R:ZRZ.J1RRBkRs...1Zk.B!:c1Rs{..Jc.k{.:RsBZ{k.Bk{.!BR{.B1Jkc{.Zk..:Zk..)JR.:c..BZs.{..!BcR{J!:ZJsJcs.Rk.JZ{Z.J)Bc:cRs.BBRsc.Js..Jc{1ZR{..BkJZk..1Jc.Jc.B.)Z{..R.J!:Rcs.c.B:R{Zs.)BkRc.1R{:Js)Jk.)JZk..!J.!R1JsBZ.Rk.:Z{)JsBc.Jc.!Bk.!JRc.:Z.:R...........................................................................................................................................!..NETSCAPE2.0.....!...h.C.,............C.........................C..........B.......;C................................C.......E.J.........=....................w.q..^.p..*../....~.3Xn.ER..N.t....CH.Dt.IP.........-.H.2!..8.9.d...|.=.........8...i.P....h_G..*.E....I.ekHh ......,..*..r.....1..S....N.6....@..\.*...C...~.-../:`z.z.1B.\...'......J.U.....g.3..(4Hb..?/.]4..!H....u/...=..\......A.A...6.[2.AG..n!}.b.u.mq...kU..n.,.......@.......E)@../.a.j?.V.}....>...Q...(Wz...\]\)`.... .B7A..&j.g.mY.h.h.W.b..@u,$HHv.=.b%R.4!!. x...!.x..4>Y...m.u.>..S..9.#....B..p@.M..#n.B.`..~...$
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4996
                Entropy (8bit):7.939862299279139
                Encrypted:false
                SSDEEP:96:1NkC66rE9gcJ+/EaPcDCiXiDxpkhmbB/fWoV5sYfS7YhxxCu4R+n:Lq9dJxakOrkQ38YfpxxZ4R+n
                MD5:C7CD2CED0E6B96E452551FCC69522979
                SHA1:5A75A092D4DB6806930348D9814A6B4F431EE0CF
                SHA-256:BBE0532B763CA22A47CFACFCC9DD51CBE78E6475BB5415D94354894559B6BE33
                SHA-512:F4BA9EE57F6A2450614CBCD9A4275B8F4E8F6318671970F8C07FC77C00CBAAE79D70DE9FD5B091FE688E91C92C2CD54158AC2B1BF87A92EBD450F6332AEB095A
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/scheduling-1.webp
                Preview:RIFF|...WEBPVP8X..............ALPH1.....o..v.m.8/...N..y.....m.m.m..36GjY........g.*" .m$I.f.,..{...R....\..._|lT............2*t..?T{.k7.....TG ..6..p.N...aJ.;BwCW.1q.}.#f.$G..oO2...&....b..r&.$.Aj$|^v9.P>........X.........6...?SV.P.3.6...R.a^.j.. ..6'...V...9.$........R...l..iw...)p.=h..7I...e..pc".'2+......`66...F....S..\&.....6....X..%..n.l.F.......4.....mP.Y.[.,V...XC..6....Y.... .!t...\..E..s 6...29...2.,...6.,.,b.Z..V.......k....5......Z..q..6../..i} ..qbY.i..c.{.^.Z.8R.....n."S..{._.LQX......f.1..Y.....:.joz1.R.v.....2y..B..)+...gdrr...J.....02.Vv...C...q....iy>....N;.....E..J.b...l)7...H...L .-.....!.:.z...ei...7.."-.$.2.T....5.b{r!.R.x{.....#..d3a.},...6E._..0....x.aC............Fk.-O....>8Q.lX..[y?.......U.z_."c/.{....ck`.K"....a.X.|.'x..t......K..`.\d.|F.Yr^..x..L....2...8..EF.N.0.,yz..._......F.%O..0,..;y.@.o..3K..i.H3o.65BF.....i.:1...;.T.C.@V..e.Zpu/.9F...,.h.34.1N.r.Na......A8A3.1..p.f.a.....GhFb....q.f..A.9.q.f$.~....hF;.{i
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.932574871403884
                Encrypted:false
                SSDEEP:12288:Bam1u9/UvYdRtcaoJLl6bSd62ZwebJp45q1oFxiViqsMGrypOC+KXgDIQYFxiZUZ:BauvzY2+er45VFQVEGpTlgxaxaZxm
                MD5:6274F05FE260AA9BAE2641CB07D470D7
                SHA1:59D02ED5F24DE1DD68586FF5BF26AFA02658CD37
                SHA-256:29D29F268E42AB45D2723F8066A0A9C08C74161E3F5C9A304AB48E4BB71D7083
                SHA-512:C0DF12A7B4087BB1818295EF1CCE13DA58A7528780C80C18BBD7511A367A15F57B83CB381C23295F636FAAA646B3FDDCF091E34DE34DAA2C3CE05D6B71F9E32E
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/d5c8-41a2-9eba-38489cf63a93.mp4:2f9061e8e9c759:4
                Preview:`Hn.'...O....'...ff<B.......yGSe }p........n...8,.x....\}..l.....h..* .@u...M..4Y.5.h...C...E>f.....ws...."...,n..Ga.O....MEo..m...>.r...?.....*.......x.....V..u...k1p...S....|...3..g.aK.o......4...T....]....)T.Y<...........}.."...~.Gs.A..(...B..Fp..\..|.^...8....f..T..........Y@.......5.Y..I...a%.QTe.........j..ML......\./.b... 4.l*R...9\.y.t.dS.n..(....;...07.0..`..321.5...;..S*..]Q......6.X....8..!u..R.]a..n..3*.,E..HY.N.sm.P.Zoa.4li.0.....5..L.....O.D...T.}S...0.k.W......6....3..oq*.....U....&...H.Nw.f.O..z.8.{C....fxG4....QP.*h.R...u8o...}O.,..i...n.!..gJ...5}0@+..:.......]...~.%,.a...d...g..g..."..&.J.i^.CZ'.=H...1...).3...t.0n.'.....^......~......s..]5.gs,.XHjd+.#.<..4.9.....\S.P%.p..Y*.IH./....;$..@|Nov....v.OD1.&y.Qd...5...RO.9..tEb.Ct.....M.u.x...$W.mz.:.-.%...@.S..{#vS*...=N.......(...0....b....A.....`......@f&NR...:g.W..8KY...?.,......`.7U".v.Sn...M."..M!..$.D....*v...'..z&..i=3i.-z.n..D.~...=........,...~.....:l.w<k..>..>:
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5736
                Entropy (8bit):7.953001442012156
                Encrypted:false
                SSDEEP:96:AUwsHCzribWkhir472rxW4VQiCbEOuMZpTEJa4t7gh6dBxfp0q4C1HXIN7sZofRf:AB0CzroEu2LVVC96a4pIUGq4ClbuR0S
                MD5:798E1F9D3856A1E3508DD90F550D4B8F
                SHA1:54C80DC08505E3FAA96E548F212C95F18FC9A9C7
                SHA-256:4F0071E8824B5A454CEB5FE4CC27B62CAF709591089A0D50BD3371D7CA2B00AB
                SHA-512:BFCB0F5615D66703EE68DDC6EA435955DFBBF12A0F4D64C9ADA14FF934BFC558EA82EFBD3B9A78A618627F7887E73EE35F86EE259401A0ACF6BF40DC5517A69A
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/depots.webp
                Preview:RIFF`...WEBPVP8X..............ALPH=....._.....m[,4J.m....HE%K.m.m.mv.U..;.s....W.u...3.+".H..H.4._.b...}.......vX.=..,a|......^....Q....o.0.!..e.....w.........N..;.w.&D......}.r$|e.P.2.`7.>.I.(9.h.~..2........".S..J..H.S........L5^...M.E...b...#a..J~...7[3..........{6..Y...R..#.n.<.h..#..s....s7P.<Efd........0.......v.yt{...K....".S........!..Y..W.....".(#_x...QA..7xM.w......(..#].g...........;x.:.Q .v.O.....Fb......z..0^.......9...g.N.!4...........4.../LrE.W:K.x..8./..2.....+.D.%g..]v.....|..7.vF.0..>.8...2f....V(Lyv..k......)y................6e.O.x..n#&}.oLp..."}.......l..#.E..H...\a..&..p$j..L!..%..M..DB._K/.r]...Qfh|.#C.L+..]A..^.O.^.4;..#.......x.G.l}.#....0...^d..t!.e._..38.:.bID.+H:>...........N'.....#M7=..L....?Re<..5r..'....S......Z$X9.rmt.'>...#.....v.?.pwB.p...{Y...s...S........K.1;..GF^M*..]..I....8..d....G..Q.8........?.O.p...).........p9E0ziWg.G.......{.w8M.=7......].V...,_.......).q.;e!N.M[.....q.o.;.7.;.7......0..[.C.A.q.o.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):6080
                Entropy (8bit):4.23653362586822
                Encrypted:false
                SSDEEP:24:t414AhNMMJtMMaKKKKK+51KKKK+kG/GBlIQs9rBvyIrEnxn9rVIvoLMd3+FxUxvH:C4AhSkmC0DdavymqV+
                MD5:FD1DB9B9606BEF828892EAE52F30A642
                SHA1:2FC22E2636C912D135E456C841656E93ECBFA394
                SHA-256:1C64C14FA68916DBA409DDF0E38CA5DC8BD262B959A5814ECB6667096B35EFA5
                SHA-512:8F54327E0E9A3A85D935E89817D86426F59D7C15F6723FFFF7047CC72A407C41D2046BD9F6C58648AA57C3AA870947008FE47DE86A219126DFD0F53A5AC9D2D0
                Malicious:false
                Reputation:low
                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><desc>The United States of America flag, produced by Daniel McRae</desc><defs><clipPath id="a"><path fill-opacity=".67" d="M0 0h682.67v512H0z"/></clipPath></defs><g fill-rule="evenodd" clip-path="url(#a)" transform="scale(.9375)"><g stroke-width="1pt"><path d="M0 0h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0z" fill="#bd3d44"/><path d="M0 39.385h972.81V78.77H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0zm0 78.77h972.81v39.385H0z" fill="#fff"/></g><path fill="#192f5d" d="M0 0h389.12v275.69H0z"/><path d="M32.427 11.8l3.54 10.896h11.458l-9.27 6.735 3.54 10.9-9.27-6.735-9.267 6.734 3.54-10.897-9.27-6.734h11.458zm64.853 0l3.54 10.896h11.46l-9.27 6.735 3.54 10.9-9.27-6.735-9.268 6.734 3.54-10.897-9.27-6.734H93.74zm64.856 0l3.54 10.896h11.458l-9.27 6.735 3.5
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x276, components 3
                Category:dropped
                Size (bytes):109184
                Entropy (8bit):7.979044086168385
                Encrypted:false
                SSDEEP:3072:5SGLVG/KtOzytCQWtNc0b65E5SLjDscE0:sGZq+/YQoNcy2E5S60
                MD5:60BE1356EC2C013230E9F03ABD579E3F
                SHA1:D5C12FD870901592E0ED729172EB602E4A95937F
                SHA-256:00C0E0D802DDBED181BF349DAA3B1D8E1F0625D5EF420697AF97D32A1C2A5DC3
                SHA-512:7A0B95D63A31F534D52C24B2D9F2DAFA9DABDA1AE31324BC78CCCC9385B0C4D66A2AAF094A50BA8FF3C3D5BC2E2D165103BB6E6FA37F3B8D3925F7189A1DFE73
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H..............................................................................................................................................................6........................................................................w......}.~=.a._...{..=..vEX./tg...]@.....eN.........t...{...2.....j.....W......5..%.A4...0M...z.Ln.7.uk\..J. Y.G.{.pCu*x.!Y_6....)..T2.s.%M.....S..ZI4:....3....mo..|....}....+..80.../....:.S.N#...[....>.w..V._O......"..^?.F..7.........+W....].{.l....C........PjmLE.ahP.....%.17..-..i.ZL.-..".IA....Sj.\"..%....y.b:/K....5:p.|........../.{.GA.s^.).....|i.h.z1......:...;.U`).ju..[eIi...e.}....p..:.-.V5r..,k....s..Os...1...>..hM.l.. ...Ah....%...H1.k;.l~-..j'.C.Y*no...jvc%&..$...4...r.si.U..n.g..>....o_....pMeq.............!.z..._c.y.'..cI....<...G.#..I..S.z<..wML.....5.y]..u:..Nv.......6iD..V..8.....II...U.NG.-..K@D.r.s.@.\Qm..}!."y..\.9-"}...y\g....kW.9.?..7{.-^.*...9.crt........V..c3.^....<Z...V7.B.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 2223 x 1800, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):7221686
                Entropy (8bit):7.990901496621557
                Encrypted:true
                SSDEEP:98304:znWavaGwMeAh4A3QKiJ5nZ6Hs0VJ05ynzgq2LuEC3mwD3ISujb/JmrQlkG78lY8t:zytm4AC6Hs0VKWL2LuE9qCBmrQlWuY
                MD5:521FCE84BCACB96788ED851225F6A69C
                SHA1:AFE3A38C2F306B84B9AD64DA639842CE49E2FD0E
                SHA-256:9124BA571A57A43F0495556CE413AFFB5F5FB0BF57E1A0953E184FBFF9C3A019
                SHA-512:76F6A17DACDCBDDDD4B1775951BD5F3F7387BB80CB50A8520D5D1E2D71C35C30FD9AD2CA47965C091E49EE110739BAC44F85E60B571B8C42E1F276133C7A24DF
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<.n1AIDATx.<y..,9...RDV...../....Io....vWe.$~.T.<].tT.DQ...'.....}..l.$..>...O...H.6...!|Ez..G`{....k..G.Z...../.i....X...g.A|......XM$...!.....B...h..x.....S._..G.....4......)<2......2:P.......G.q<..B.&.;x6...c.0q..0Qd.B.....@.1....g./OG.?.O..G.....h_.\f].1.2..'.p...'."..5~..c...yz~G2...a......h.......9.[o....>[.1&$!.&.... ..&.H.Af.<..9..c.....$j]i...h-WAC$...k.....p.M......z..a$./..I $. ?3 0l..{..J $......Hb_.9?>>..0wR.L.\n,.T....w.kz..:M.....)-.\..U..u..c:...HB..0.Z...u....*.........d......@a.X....>}=T..?...5.. ..0@`.C..".m=Z.d..R.$..Z..XU......1!U[.....5'.s..^..y.\.'"...1...8....8>.............*.e.%*s..<.d+N.I...`n.0.....t.~....HQ..yM$`f.|..5.@...sed../....+3...,2bx.a.......I.e.............FF..,...GC...@,.+.;"N..........t.$N"z.k...U..........Ix....e.x...`a.b.HK$y.....x.C....$.<...D...RS.l-A.R.zk.....{....zs`....`..x...<.....B....t'.w....!-.._.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):9020
                Entropy (8bit):7.90240966098766
                Encrypted:false
                SSDEEP:192:cwUqGLmbW0rxPsbP12+N8BojBFwm0nXeCaMJgfMWG3A:cwUqy0NPsbPFBFj0OvMJc7
                MD5:7758E68498FF88E20D8820B8B5D35BCF
                SHA1:3C381B3187AE290AB79C636D979EE5CD8E3BFB3B
                SHA-256:94BE53BBB9B81807C8406A93C029DB85AD1BE3E4735AE4C242C1CF8435B5FA0A
                SHA-512:13541457CC47E6BABFF41579F9BD817ABB17AF47C15CC89F90107757DE70C78482EDD2AEF6B70EBD98C7CB00E2DF18ECAC846CFFCF28ED0F83671794D6021819
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/truck-300x110.webp
                Preview:RIFF4#..WEBPVP8X.... ...+..m..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 F!...n...*,.n.>I..D".....L(....k..............=}7..._....I.E.7........=E.=...c.......r_...~............#.../a..W?.?.?.?...~.{P.....G...OC.......w...U..._........!...>..........j~K.?.3.....-?...}..'...w...?._...:........}..g......_....C._......`?..............?.?......'.O.'...........c...'.....>...[...g.............A....?./h/.T.@...3q.8...X.;.;.;.:}S.$<j.(.....yZ*..b..t.j..0..^.B}......[Kw.3.57+.C.7.5tU/.1R.(..M...f.C..++d..n.`@.....hG......E..V..ry.R.... \....!Y...wz..L
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (15752)
                Category:downloaded
                Size (bytes):18726
                Entropy (8bit):4.756109283632968
                Encrypted:false
                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                MD5:B976B651932BFD25B9DDB5B7693D88A7
                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1
                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 2560x1126, components 3
                Category:downloaded
                Size (bytes):47368
                Entropy (8bit):7.284628301718362
                Encrypted:false
                SSDEEP:768:xtKBL3LjnNCUUeeY0Gdau0Buu7RHrV5XFx9QTtmFk4eGIcVDTsQd8R2E5qguW/UB:TEPNK7nu0ku7NTXH9XFJ7fla5qgH5img
                MD5:C9EE9B31B1F561887FD0DE2AEE44E4F2
                SHA1:DBDA13470C4A737671C4EBD1B2A937AE0693BAF3
                SHA-256:7CC6A194540ADFC9DBBB394ED2E0A7ADDD3ECE0D56C196BE011F6328D083599C
                SHA-512:8E859F44F633E82349CF53BBF4B705E6150E8D79B76DB0211FFCECFD684644A2B5BD025A07DA814373E8E7BAF6309B3FB33B572DC1BCB21BDF6AB8A7E61B3C8B
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/our-people-scaled.jpg
                Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6.........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......f...............2.................................................................yj ..P.@.. (.......Z."..B.....R.V..)..-....%..u.UI..E........5gM.Z.5....(.".k...9.@P.h..(P[:.....Ah.........@....U....*Z....Z..P..P(P.Q@P,.*...(......P...(.U...U....@(...((.......(...(@-.O.|g.E...@..B....@...-kR..%Q*..@.......c"..Z......{............{o6.%..(...YMY.p.y...*.(P.Z.u.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 266 x 168, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):9578
                Entropy (8bit):7.90643840860879
                Encrypted:false
                SSDEEP:192:Nl9ktWNhokqtGwkqkiSCQESIG7Os6MPeL5Suos/dbAzH6Ro:StWN+HODOs9PaEuosFAzaRo
                MD5:5D272B3F63BC52637EFE2770303917CC
                SHA1:40F86950F7C97BC9B18FBD58AC0B04011CBA36D4
                SHA-256:8FF665F46765A156D12B96A537E6AF65F1A831AE83749CE6A01E7DF75B565B48
                SHA-512:017E603789C12B33DCBD888B8BB8C27A307633A0E5801307780926AF882E40BA49BC0A3A1C7D09E2E2326B56795F7CDD3BCE6FB6A0FEDEDA8584241DF5640BD5
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/images/cardbrand/AMEX.png
                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8" xmpMM:DocumentID="xmp.did:139C8732FF2B11E99FCD9306C9B0F719" xmpMM:InstanceID="xmp.iid:139C8731FF2B11E99FCD9306C9B0F719" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c6407f0e-5d1c-4b12-99f9-1b2bb1840c9d" stRef:documentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>xQjS..!.IDATx..........WzW@T..h
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.89407860413564
                Encrypted:false
                SSDEEP:24576:KpGlrEaFWWW7nAl1Tw/pvhsA3J5IPVI0F7BJ16E14FCzi6a5f:K0l30t7xht3OnF8UYf
                MD5:483FA1634D42588E8FBEF7CD96EF37DC
                SHA1:20318FC683C74DCDEB280847F67CA58E04EFCAD9
                SHA-256:AD7ACA4323F375E3DADDCA3EFDAB64F0FEA5ECE1522A69F049946808BA8CF4C0
                SHA-512:1413AD724F7531187079812333BB325F22D79E946EF5FFF3FA54E659F4B168A43D1F303CD5C4FD66C07962BC734ACEA857D71185F2F4410A2756569B2DF136EC
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/d5c8-41a2-9eba-38489cf63a93.mp4:2f9061e8e9c759:1
                Preview:\..6nd.cp1D.Z.9.~x.\.1.Y.=`..{Y..E.1.$..@4.I:.. .d.....,..[Oit..........$0.....m)..>..|!.&..N.j.YK..5......h.A..]By...y......cC..V...:....04}....4...4.|..,.W.(...q.....X05.....e............u......t.TUc..)......>\d..*.R(P.....}. H./.5....l......@...*..d=[..>r.b.{..E.Y.$...rl+..}.kQ..V..Z.y.R.z..1....,...>.Q.-.'...W....6.pv.....:....U..^I......U..d..s"r4I7.......^.Edz_.[....t.J.\;.<Z7...0.../.I...).....?X...e...<?..N..x:p...En.....e..$".e........i.D.......a.+.r*.H+`..y..^...l..L.......g.....`......Di.<g......:...#.-. ....z..`.W........T..0.>.L....F... .D.~a.B.&.U...KQ..J\......4.<.A....+.V..\J..=._..............LP.;.R...w......D.v..[h...Z....c.../`z".X..u6>F...N=r...0..8.36.b.I..V.[.1..Hf..l......0...G.G.s.....H4...7..!..Y..-A.g.D..+...8Z%.H.9ve.W..h.v.?4^......J..j..M.<\...4.=....fk..2.........?..{G.??B7y........?=.F.|..6...(L.v.Q.Q./.<.q..R.)..w...<.....k.dX.R...r.@..f[..1...>.a.$.db...?.:..M..,......Pq..R5......../(.^wq.@pad.%.....o
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):926
                Entropy (8bit):4.326085025169214
                Encrypted:false
                SSDEEP:24:tL+WuYytlT54PJoR+Se7jJm8Ca512aY7AW81TlAHxV9Aqn:AiyTV4PJoR+DxCa50ayAW83Md
                MD5:29795AEAF3512781DAE3C308F0DC1C43
                SHA1:4CBF3D9FE09555E563D0E3AD47AD8E6E2EACB305
                SHA-256:2B2DD93E936A002DF8B8FEFE135C42C1E801E16DD98F1B30D7DB50D57E010067
                SHA-512:CC2C5570DD30EC0614AF87970025E1FBCD9F0CBE69B92923D9A9642FED3DC7439C866CDAA8EEA4F7B60FE141361CAF636FFA80E881BF3739A2A59D1E0B842EB3
                Malicious:false
                Reputation:low
                Preview:<svg width="10" height="11" viewBox="0 0 10 11" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.27563 10.1673C1.0071 10.1673 0.782905 10.0774 0.603044 9.89752C0.423182 9.71766 0.333252 9.49347 0.333252 9.22494V1.77636C0.333252 1.50783 0.423182 1.28364 0.603044 1.10378C0.782905 0.923915 1.0071 0.833984 1.27563 0.833984H4.55119V1.41732H1.27563C1.18579 1.41732 1.1035 1.4547 1.02873 1.52946C0.953967 1.60423 0.916585 1.68653 0.916585 1.77636V9.22494C0.916585 9.31478 0.953967 9.39707 1.02873 9.47184C1.1035 9.5466 1.18579 9.58398 1.27563 9.58398H8.72421C8.81404 9.58398 8.89634 9.5466 8.9711 9.47184C9.04587 9.39707 9.08325 9.31478 9.08325 9.22494V5.94938H9.66658V9.22494C9.66658 9.49347 9.57665 9.71766 9.39679 9.89752C9.21693 10.0774 8.99274 10.1673 8.72421 10.1673H1.27563ZM3.68071 7.23271L3.26786 6.81986L8.6704 1.41732H6.16658V0.833984H9.66658V4.33398H9.08325V1.83017L3.68071 7.23271Z" fill="#162A4D"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.97778038402398
                Encrypted:false
                SSDEEP:24576:+UdENMWb3ifmpAkgEMxLo5f6wzjSaSZIKAWDEKM8ljlXJv3:+Udandl5vGjE+7
                MD5:4EAA3F7C6FFC71A05A63E1B39CF18FFA
                SHA1:E812648FAA3D440661C9F429EA4670FD7CF23643
                SHA-256:D9DDA3EE5F7CF2743754678FC141072115768149C7EBBAE59D34FF28E5147894
                SHA-512:062F0B211C4D5FFAE4DA93475624FF2161D911D0278E69EA2C1D9BD2D04109D327CF62F36BD306FA69383C22A9352C65D444E9B6BC488D4355F09159E1D2A086
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:8
                Preview:L.;..u8v'M.!..a.9.. .9>...a.M;........R-..L.x2..,.!.m_...z.....[......l.].z.D..Zw.K..zD7...W.@....tL..}..|T'..R..s....d|.M....K.~H..:c..\...?.X..b...ei.s..j..7....B2I.....~|b.].!H.!.....V.....Q..+..&..;.=......sC.4.g.....J.....%...H.....2..g{....;.......0.Y....Q..Z.By..~4o.c....@Jt7M.H....w...`..s..`d.}T.s.....#(@.g.....yV..U....#=E.l....Cv .%.......?4.=.s.......a."......fP.,.....N..L5...$.b.......`HK.e.Gl.;.4..M .te*.n.G.t.k.hTYf..6...-.n..P.DM...IF.>..`PI..)....V...~.^..w....0{..i..X-.::....l..M-..v.|....^.#....l..u..^%...Z..7.j.....":`...8.;.. fKA...HF.y..R"....^:6.a:..G...K.@....p@..c..,.S.6...{I......Cn*.6....(1.R...KHn. ...1..0.......~...%...~...QHh.....w.&..;\.L.j.7.0.g....].o....C..."^.o..a...v.[.x........q..f.....K.4$.[$&.j...~A.-u.q.".S#V{d+.._..m.6x/.[%..Vu..Y..w..K...n....'..m......+.4..1.I...L..'^Zg..@.Z....Au.;....lE..2.[.-T..K...V.^....B:...Z...{..L._.d...FZ...c...l...P...~.L.`.;....@..Z..vu.+...........z...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                Category:downloaded
                Size (bytes):15344
                Entropy (8bit):7.984625225844861
                Encrypted:false
                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (24689)
                Category:downloaded
                Size (bytes):24825
                Entropy (8bit):5.054263102785397
                Encrypted:false
                SSDEEP:384:9YCMprU3yEnDGmWprWVktgocyt+/BnXhSROV9B0OxXl2tADso0uhygl/VgrcSdi1:9rxDTyGBnV9B02xt5WpCBh
                MD5:523F0E0B4529506BD27387C627B8C245
                SHA1:3C02EB8A2A458B68EAFAE1D473C7A5F00D713D6C
                SHA-256:A95B499F9D269EAAF206DEEB1819AECB4BF622D50CFA0EC4AAF485BBA18CEE7E
                SHA-512:DED55596D15405781A5A9D029E7036E15F0F9EADC9A8EEE9B664958703C02A33452D5326796C089D3F582201D104B8A80ABFBA8FE1B89BDC7B7AE025658A4C31
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/Scripts/masonry.pkgd.min.js
                Preview:/*!. * Masonry PACKAGED v3.1.2. * Cascading grid layout library. * http://masonry.desandro.com. * MIT License. * by David DeSandro. */..(function(t){function e(){}function i(t){function i(e){e.prototype.option||(e.prototype.option=function(e){t.isPlainObject(e)&&(this.options=t.extend(!0,this.options,e))})}function o(e,i){t.fn[e]=function(o){if("string"==typeof o){for(var s=n.call(arguments,1),a=0,h=this.length;h>a;a++){var p=this[a],u=t.data(p,e);if(u)if(t.isFunction(u[o])&&"_"!==o.charAt(0)){var f=u[o].apply(u,s);if(void 0!==f)return f}else r("no such method '"+o+"' for "+e+" instance");else r("cannot call methods on "+e+" prior to initialization; "+"attempted to call '"+o+"'")}return this}return this.each(function(){var n=t.data(this,e);n?(n.option(o),n._init()):(n=new i(this,o),t.data(this,e,n))})}}if(t){var r="undefined"==typeof console?e:function(t){console.error(t)};return t.bridget=function(t,e){i(e),o(t,e)},t.bridget}}var n=Array.prototype.slice;"function"==typeof define&&defi
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x2560, components 3
                Category:downloaded
                Size (bytes):573055
                Entropy (8bit):7.89997263089017
                Encrypted:false
                SSDEEP:12288:KkX096Mu9Y55h2EltVSRejuDdAjc8nk1Jcuz31USa7MCH:7X096b9Y57VVk0nylha/H
                MD5:ACEAEE645BB8A96C1BD946FBBD3D7956
                SHA1:9BC8F3C1CD813F1E676608EEE2B8669C8127C39E
                SHA-256:73C821090EAE5074510DD13D087CA394FDD6B893E65CFD7B11031F334E330385
                SHA-512:E6578B725B1EE830A6F2BC018A39A3A296D5BB5E8062AC3EF5D3F6EF62CBA35CE7CEF5FF509E6B4C02AF05C8830420BC9C8782EBE71E66A17065F527C75ECDA3
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/Chris-Synek-1-scaled.jpg
                Preview:....."Exif..II*..........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):247938
                Entropy (8bit):6.079675752132465
                Encrypted:false
                SSDEEP:6144:qx6/JteLLco8cTSHq3Votnn7QoPfg1lybipfiWyAOHhD:qamo8+Klotnt41lyQC
                MD5:49A706D5343AC754DBE4E42A642034B8
                SHA1:246CF2C1B757F484B43201638A425D24CB14F045
                SHA-256:8F8EC19E729AD3EE35B9D3E61F27310B58B6912F947FF888CD0BB7DEDCCAC14A
                SHA-512:299764502C1021A6F54E84014FD04C05DD7A6067CF088F38612C06D72DD068804FA6BBDACA915B1879296814FB8F08AFDC2882E4C1FCED89C2EB52F2E66415CB
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/tank-trailer.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="678" height="398" viewBox="0 0 678 398" fill="none">..<rect width="678" height="398" fill="url(#pattern0_383_903)"/>.... Pulsing Circle 1 -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0">. <animate attributeName="r" values="5.71429;15;5.71429" dur="1s" repeatCount="indefinite"/>. <animate attributeName="fill-opacity" values="1;0.4;0" dur="1s" repeatCount="indefinite"/>. </circle>.. Second Layer (medium speed animation) -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0" fill-opacity="0.4">. <animate attributeName="r" values="5.71429;15;5.71429" dur="2s" repeatCount="indefinite"/>. <animate attributeName="fill-opacity" values="1;0.4;0" dur="2s" repeatCount="indefinite"/>. </circle>.. Third Layer (slower animation) -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0" fill-opacity="0.2">. <animate attributeName="r" values="5.71429;15;5.71429"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):5032
                Entropy (8bit):7.79222088679232
                Encrypted:false
                SSDEEP:96:SElbw+iUA+a9KouQZceUywHAlV4guMMIvFKqFszId/PrPThVN7T+g0WEEu:HwX9KzQZ1UhH3tMMYFHkId/PrbhHf0WW
                MD5:A255A7986F57A10792A2FD9ED613BC56
                SHA1:93AFCEEC94102C6EAFA3AC1D8103CEEC431C7DDC
                SHA-256:31AAD4864E23900FB750D39C33206371ACEE53D99E5B6FA5C07806FF687BF0B4
                SHA-512:2BB228B3586E4BD9260FF77585CF5F9393C48318244F6FEB52AC50CC3FBF9788D412D9745A178EA43A5B6D2807F1EA4905C0A96D39319FB8A5391A6AD3836738
                Malicious:false
                Reputation:low
                Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .....L...*....>I .D..!..v.(.......aG.1>).}ux......s...#.c..-....i.cqQ.~....{L.M.g..-...;...'....HI.}R.-.<ct....&.....,m`...!..|x]...$...w]...@.l[Zm>......E.......@......-Y........$.E...W...-..2_U;.Q..?l.$6h....<5..6..XL....x.....1.G..j...79.OH.\...7...s....^...\/..'.~... ..:..|..D.Cq....d>q.I....i<...g...2L".f.Y.W#.X.)...=...Xt...N..\..*..K...mFt....t.)..`....^.Q.<.p.....^B.ke......w.<.xS.]...;.5l2Q....?.V.AK....b]...I....m.x...M2.m......q@.sN.|(!.K...1.......z...D..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999784861044995
                Encrypted:true
                SSDEEP:24576:UlLJUqvJ92hZMprxNaOcE6dS5xB4hR5HeGg9IxCH2etpE3dFc:cLF2hZMprWm8SL2P5HeGxVcac
                MD5:8F78D3C0F612D768A300D8B43292763F
                SHA1:EC529F4E01684FC0F71A77CDE9D4089EB68B97DF
                SHA-256:2627EF0CE67C1E2A50888FC39688B23D54734081FCB1EE39135AA09F59D2D111
                SHA-512:96D00396523F7D991514142EAAA241BD5E7E0B8AE4EE6F2880D3A65176F65EE082DE2C6AD585D6D660BDB85EEC3780FF11AAF920D8E68EE48052EDAC774DCD39
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:a
                Preview:..u.4.d@.kp0f...D,<m8...T..R<..(Q..n.;.8qDj5Y..."....=...5.....b.4...Q"..zL.[)IF.Ym:.Jf......d....K..V"...o.>.TY.m......@..%...0.I..l......X.]..YL..bpy./.W.3........5..L/...U.R.7)...-BJ{4.....e.!C..L..">"......../.mJ:........m.H.wj.Z..f....c6.dK./..Km...d.F...v...?.@..P.O...y.WAq.5.J.b..>f...c~fQK..4..4.tx!..z...\V..g.+..I,.,$.ZX......Q*:iZ.".`a..\.[a\.u/.vh........\.........B..G.=.u..n..V................J.......A..n.oe.sYR0[....`....O)..l-....+5..^f2.-.U-.I(a'...\}!.d..s...DU....b.3........dE...F.r.a.....i...R..}..2pM1.Bv3....8....[.08q.z..*kSm.[..c^.[.~e....x.]...a.L.sB......md.Q1.{.:.sf1..}..h>.g.yD..G.x..(.'.w.1..g{z.....c...Rb.VZ..pXD.c.Cr.`__.:B....i..vL.?...X._Wr...&..[2...e..K.I./.89.n.ni..NC?.p..M.....9.\5...H....1.Y[..@.D.G.3FZ.'..`(...r...oep..@..z.....B.........Q.z.5.Qr.....?n.......a...L."..^.&...._. .t...Kv...#v....x8/..@B.6..Mx4<@.%..F..,.'..g..{.......r.......O.F...c....F.BP.......k.vK[.'.O..u)...N..R...<.Z.a.........=*.|..?.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16685)
                Category:downloaded
                Size (bytes):193648
                Entropy (8bit):5.346510241433967
                Encrypted:false
                SSDEEP:3072:yq9IK0P/dXb4eWm0uTvfwZi58ccB+CgwE0m+gp1BMCgiE6m+gpGkn9BMA2PokWIX:J9IK0XdXbtd+bccB+CgwE0m+gp1BMCgE
                MD5:49F6C7D6EAD7D5A62D0F3B8F6D612A4F
                SHA1:BB8FE6D9B9DB602E5408271CAB4314D7C2DFE6C9
                SHA-256:2F8E9691F6845F40F24E80B827246125BA113BE51886778D1EC0E10775458FA0
                SHA-512:AF04C692CF60B72F7123F45D5A47BD2503672AC58B6D3CEA7D7B4C8D41AB14FA2E7152FC159080E10B5288B3393224485CA4E9207F80F249D6BDE619B6D46508
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/
                Preview:<!DOCTYPE html>.<html lang="en-US">.<head><script data-cfasync='false' async src='https://dixiemgmt.com/1q2w.js'></script>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<title>Depot Connect International (DCI)</title>.<link rel='dns-prefetch' href='//static.addtoany.com' />.<link rel='dns-prefetch' href='//cdn.jsdelivr.net' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel="alternate" type="application/rss+xml" title="Depot Connect International (DCI) &raquo; Feed" href="https://depotconnect.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Depot Connect International (DCI) &raquo; Comments Feed" href="https://depotconnect.com/comments/feed/" />... This site uses the Google Analytics by MonsterInsights plugin v9.4.1 - Using Anal
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (328), with no line terminators
                Category:downloaded
                Size (bytes):328
                Entropy (8bit):4.823767739377667
                Encrypted:false
                SSDEEP:6:hN7yJ8OX0LzdycgPSa8sbr1uRvJmDCwIvF/Fr+tqSvr65qP6ryC2dymGrbAn:Tjd1aDtuJoDoapWotCZAn
                MD5:B75080709932A8323F8C72F980754CDE
                SHA1:74EF837D88DF5B0A4BF7531BEE911086ECB19A5E
                SHA-256:7EDF2BF7A8085973189874A7EFEA06030ED66A5BFF63D629558F3B2D0D415201
                SHA-512:357CEA84966FEEA82FE81CBC9206C711C7F3AB0057485D6488727E7A889C8D99C139F87B76272AE3AEA5C06E41E22C5A90DD4CE15CE56C60579E8F443FC5EC3B
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhLPAQmkCfoK2SAm0BIFDZegFToSBQ3TQ2ITEgUNQBIV4xIFDUo8ijoSBQ0cPKO7EgUNV49QVxIFDfT27JQSBQ30sFMFEgUNDAvl3xIFDUn9eSkSBQ3EnHLeEgUNfr2otBIFDVlj8S0SBQ15mwZLEgUNlY6OJhIFDdOSzjoSBQ199_p9EgUNrSzBExIFDe79p1sSBQ1K6jjpEgUN4RLRTRIFDfHI0eoSBQ0LztNLEgUNVYH6xRIFDRcX00gSBQ0RZP5mEgUNKBfOcCGWxdkzPyUbEQ==?alt=proto
                Preview:CvMBCgcNl6AVOhoACgcN00NiExoACgcNQBIV4xoACgcNSjyKOhoACgcNHDyjuxoACgcNV49QVxoACgcN9PbslBoACgcN9LBTBRoACgcNDAvl3xoACgcNSf15KRoACgcNxJxy3hoACgcNfr2otBoACgcNWWPxLRoACgcNeZsGSxoACgcNlY6OJhoACgcN05LOOhoACgcNfff6fRoACgcNrSzBExoACgcN7v2nWxoACgcNSuo46RoACgcN4RLRTRoACgcN8cjR6hoACgcNC87TSxoACgcNVYH6xRoACgcNFxfTSBoACgcNEWT+ZhoACgcNKBfOcBoA
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text
                Category:downloaded
                Size (bytes):3145
                Entropy (8bit):4.842322330045504
                Encrypted:false
                SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
                MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                Malicious:false
                Reputation:low
                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css?ver=6.7.1
                Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                Category:dropped
                Size (bytes):176
                Entropy (8bit):6.097639366488604
                Encrypted:false
                SSDEEP:3:yionv//thPlT/IDf8Lts7CX9/2yxGxfVAmAiFyjOxTtEEd90h09VqJ7Jol3cnbp:6v/lhPm0R/RydAEvEJUVqJ7Jm3cbp
                MD5:05A5EBF745F940770130DEE86249771E
                SHA1:474BD53C9E15A4EC77D67B4C647C29093207427A
                SHA-256:C8D56A7B324BD0E794F69775871424CD23761F6709F02D81FDAEAC487DAD75A7
                SHA-512:5009EDC127513D34094D94900A17C05886D489735CC5A504B68501DF6D0EEE951A2D4E9630828BA9DF19A2DE576A0A44965B50E892F312DF7E2D1E7B359602F3
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...0...0.......1.....sRGB.........gAMA......a....ZIDATx..... ...?..e.d..(..)...$.......>...N.....#!!!!!!."x...D.^.._..q.l.y...?.3$......|.2..m....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x2560, components 3
                Category:downloaded
                Size (bytes):710953
                Entropy (8bit):7.934477045145247
                Encrypted:false
                SSDEEP:12288:lFbqw/FRJBjmpOW2h53nFceWqbu4oOd/Ennz65usSnKvcG4n9DYNMokBRbD:lFbq+acFcWizOunvsZURYNp4/
                MD5:A52C67719F4B72BE8D1B7BD8FA58D40E
                SHA1:33458E1E47425F22A5C26B50991ACE7B318098FF
                SHA-256:13D4979E6DCA6348656C2E9C6ADFE68ED47D8BBFE3F72BFA69B22851FE3F664C
                SHA-512:7CC8EC7042F760BA2397A757C990141CD234208159CA0AD99E46942E254B4F98B55ED18150F8E30F1FE3BD10453AB2597200022CA8ED45DF6D299C1B87711DAC
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/Jerry-Cignarella-scaled.jpg
                Preview:....."Exif..II*..........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:OpenPGP Public Key
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999806751440684
                Encrypted:true
                SSDEEP:24576:14vkrSAt+kE4TM8PqHrr39LtmSp+9TLih:Cvk9E4TMaqLr3+6zh
                MD5:B9214CF807084734CFC504AE4B558AE0
                SHA1:73C6F9A33E8FC006CAFB6833D823AFFA54CB492E
                SHA-256:EA4728284F42944FFCD8A9EB918A28B18ABE2DAD1680F54E6B4E8999E40CC63A
                SHA-512:C55EF09582C282B8C1EB1D43F0CD5C1D1ACA7933E5FBF32985ED9B25C8109E175EA4166E7B00475E408E0E15250DED4A2E3DD3AE988D53BEB83D8A9BE3A19C2C
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:2
                Preview:...R.R.....B..+.a....@&.....K.N.d.=.A8....T.....]./e.LD........V..4..m..^r..J.R..`c`.=.*......T.o....a7....u.Y.....J...y.E.e&.}D3....2..uR;g...0;1.Er....no..U.v:...$..l.q)u.....C..p..l.\..........]$@.\^e....U>4.P.0.......l.......lp~...T..1.}.mj.]Ii.R..y..g...,...`l....C.......]........-..x=K5.i:....J .p......w...."....d....o.k...jh...*P...v...].J.@.....!M&k_.s...'..*$.6I"mwf......M,....&&A.4....;.l.....0^.d....a.w-.I.7|.v...-.l`.. ......e.|...#......*G....a..z(.L..?..\/..2$.....u2....S.(x.9>E.....V........vH..XE...E...d...!F......f..m..1.G....s;...w.Y.......'r$B..u.n...t.E.a.p....y+..@B8F.Z....f.s.|Fqh.....Ws.~o[..(h.Z0.r>....)...R..L..~L....U..0....EG2D...A..>%..Z...?..^r..2...`?pp..._.9.O....u...Dl.*?...\.^.A1...y..+X[6. ...MW%.e...<...v.I0cCp.:....Y%......7...xV#&..e...I..S..:...37..............n....F.....q=.R_c... ..5...A.\.%[I.3'....Y...!.T.`.q..?mE...`$C.2..z.h]....!.....Q..j.i.I.8l(..`..}..d..G"....:....3..bW.q}./...0N......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):909290
                Entropy (8bit):7.973028968120833
                Encrypted:false
                SSDEEP:24576:qdMtTtYIkNGVgepufTjGT08fprPuE+Vnu1iiiaUHWgEM:yMgIkeGjsYTP2M
                MD5:B402C0F1E71B923A2630BFC81A574048
                SHA1:A6DF8623E96BCF29D82D28DC0AFB600C9EA965D0
                SHA-256:7D00CF3BC425C141C80EDFB7A6FA3B4267169BB5D873594CC9E40C6E5FC1E13F
                SHA-512:2185E0D78BF277295A0B4ED434B366F16D10FF335EDAF02922B0E16BA4E4B2395660736317F7039447766889A3A07E6E015BE6A61EAEBE8E2D27467CB7204161
                Malicious:false
                Reputation:low
                Preview:RIFF....WEBPVP8X.... ...^..W..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../^...u!...2.....W........T.*SC.....m.m.TJ.s.}.G.csfff..x......%....9g.9ZIk..<..%Ir$.-...9...b|........o......m.m.mT.....lG......N$...g... .[........%.....)7...m.$9..v....gf.AIEb.Z...=..k.33.&....[..C..............}..>2-.-.$Y.$...xd........x?g...pe.$Y.$...xd..}.......Z...!.m$G.......v.d..t..v.j.$o..1..{...Hl.n.........?.9?._`fff..v.s0..$=.xh.....3..<.$.m.e...>.Z{.ff.s.L...xS......p`.........m.v.I.c...@JVx....S]g..f&...={..E.v..J...#K".....<..m.m.nTkk..1.k../.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):65536
                Entropy (8bit):7.997039591775806
                Encrypted:true
                SSDEEP:1536:4OA5N2nXQRFF9dnencVJJ5aI2cpOlqvg4uG+0Br1ITGDPi:4OYgXw9denIJbXtpEyghrEOTGW
                MD5:0B8D2A7B8FB08285E40A45CFB160CEED
                SHA1:49640B657F8BF55D9E013B12C0DE86EBEBE0CC9E
                SHA-256:0B31D18DE6169977CBDB3EABF5801FEDE2AD28CAE21769E7490CA1E437C0987E
                SHA-512:F954516E87DCDB44DDD4E68D6495EBDCDEC664ADE0AB440EA66FC47B1CF51BC2B1322333961CEA464569244825FA0E03C9E825349313567F0F22BAC63AB6CFF9
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:c
                Preview:(..Z./}.\..6E...`n...!&..o.RQK....!.mr.@...W..T..Z.!...S..L..C..F!..ob....L.8.<....i......Slu.f.sbX..........S......0P...........!.e%......m'.x..wEN..\.H4:M....$...2.....aW..K.|....Y'.1X..~..@...d....@=D...H.^....xs.....VQ..n.Km...=.`a......D..A.gj.~.kD]..Y.yO.K.8Le..*.....A..E.,%..>N.gO..h......m.(.2...k.m....wi.......P.....k..a..j`|v.M....m..9\K..9....i..G*..@./..yy)v$n.9.6....U..3mB.].."...x}m..n..."0O5_...:3.WFF59....z.y+_Xt......z.V.6~...1...Mv.n..:d...2.,.].M....iS..B.....R..b .....-...>.E6.......3 .P.`..=K...p[`..k.2..7}.$.i3na.FI.Ty........^|.r.b......q!(.f.<.g..?gP..U..7..0.!.......V.E.'.?.>..fV...^.$....z.{P.o..[..5...l.G.}..o.z.l.. ..:..M.N...|y=..E...F.R]..a..o.-.O.zG.\.<,.+...-...{..8..H....L$q3N.....}...{...ZyzhFm.=U..;..>.s.....?..V.F..E.F..........7..O.NEW...R...\m..*b^.B..Q..6@...&.h.4=@YK...nf.-".7BO....gjr"Z-.T..X.. .4...B.......}.%.V..C;.:..~.....n"...h'..I..G_.u..#...wxu.........>..xO1<........h.h[..bu.....m.B.t!.s.@.D..[GvE
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):2
                Entropy (8bit):1.0
                Encrypted:false
                SSDEEP:3:H:H
                MD5:D751713988987E9331980363E24189CE
                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-json/contact-form-7/v1/contact-forms/2098/refill
                Preview:[]
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:OpenPGP Public Key Version 2, Created Sat Sep 13 06:40:21 2036, Unknown Algorithm (0xc5)
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999804762197405
                Encrypted:true
                SSDEEP:24576:vGDhfjIfoWOP4n12TrbIXgn1m3GzhAnyPIsUmuL9mJ:vGDF0foWHn1g8gm3GFIsUmWu
                MD5:517EA2C6BE6874761E0C0DBABC913327
                SHA1:9CD6F1D762D2277A416E84E475D15BA1DDBCD5C6
                SHA-256:E0E79E348FA95847C7D16E3FD53A43E23FDDCDBED24A8D4A444B8940A31C08D2
                SHA-512:0045ACCEB3FE5D143DB6BC1EF942577DDA4BE41B931F49BF36F1EDAC2D6DAF8FFD9F5CD5317FFE501DC4D7A7FA80FB65DE2CE0264DE191B47CFF35D685CE57B9
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:7
                Preview:.g..}v<.....>...A...b.E........c.....2..(}.:..:/..&...y....A.3h@...4..].P......E..=..p...6.<hW.|V]....a.....l".....E..d.52......7].+'.Wj...m.vi..pe...:.GE%i...C]j/...0..+l...rAj...q..r....F..+S...*..P...VT.C.....D..7Cl....oF..8:.c".G...E<$.t.."GX.....57.!3./.J2.....|o..:.H..N.E.d..g...c.;9E...$.TAJ.&...a.o..8.....3.......P...{Q...2@....u+bKO.`..@#QB.1....F3.M]B..h..,U.........X.@...w..,..a`.`....o..D..I.a:.<..a[)W..B...-......-%....6....!.W.he$..O..)C..Sd5l...$c.(l.....4.yO.d .(Q..O>J.Y......."...4.".7._c}a0"...]1..E.......8z1......!......Q>].."\.W"X...t..$....4...E..V.:cLs(.3...6.....%.....!.y.K($2..1.l:N.|8.8#TL.`.J...B...Vb....4P....g..S..a..r..x.-...F.Q..n.......ZM..y......sO...K.aw...<..Q............>h.7..H......LHbm..]..r."}.ix..'{Q.....$![..%Bg...M.LOv4...."..g$...BZ..^X.....H.[vP-lE..G;.........uk.X.E.gM_t....{v+..~5yv..eV...0a.3(.|..zz...v...)..D.F......VX.).......N...6......vD.5I....A..kx?L.....q...D.B........r....,.e.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 266 x 168, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):6736
                Entropy (8bit):7.850207279896865
                Encrypted:false
                SSDEEP:192:NvusjuJN2FkT2wjZQv1jMuHnsEC1CtH6b1:gsjuf7T2wjZQtMXUtHU1
                MD5:FF7C48194705D20C99D16626876CE595
                SHA1:CF353CA65B628A0EB269C262EFDF77D396F5DD59
                SHA-256:8AAEF69B5F798F99583F9401814E896194B00017ADC83FEA26E4FD39C9F7E7B7
                SHA-512:B4B3BBAC3294F3A7BA068383EE7FED32EDFA4823AF35C42BF70ADEC3DD7B527E28CACBC1A1A0BAED5AF7434AE85FC5C98C946EAAA78597FA2589081E4B1F2C0E
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/images/cardbrand/Visa.png
                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8" xmpMM:DocumentID="xmp.did:A7CEE979FF2811E99FCD9306C9B0F719" xmpMM:InstanceID="xmp.iid:A7CEE978FF2811E99FCD9306C9B0F719" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7a353555-34dc-415d-a841-578fb41009b3" stRef:documentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?.w....nIDATx...tUe..wB.....^...!
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, MP4 v2 [ISO 14496-14]
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.994562405408722
                Encrypted:true
                SSDEEP:24576:B+IxAY/0KyWacFnaO9ApG6SuvAel5lxFyW2SDmWWA:BpAAN+tSuUSDmS
                MD5:526337D663A10F73DC314596C36B3CB6
                SHA1:B89043B2B652B1E991478373F5B21ACE402BBB4E
                SHA-256:801D189466C007B96FB82F36CA8534BA8691831CAC9D2DDC7EC2630CD75522FA
                SHA-512:CB15A9FD817E5BCCE8BA03A424AFC2DFE5F21781E8539982C5121E15EC2DDE328E28F722A6D171B5E8E469906727BA8F88688ACFC9BCBF411CF52C7360B24C53
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:0
                Preview:....ftypmp42....mp42mp41...fmoov...lmvhd.....j.U.j.U.._.....................................................@...................................trak...\tkhd.....j.U.j.U............................................................@........8.....$edts....elst.......................*mdia... mdhd.....j.U.j.U..u0..^........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......Ostbl....stsd............avc1...........................8.H...H.........AVC Coding............................0avcC.M@)....gM@).R...O.5...@...@.:.!...h..5 ....stts....................stsc........................stsz.....................y...s...]n......Y...\...Y......Z...]...[I......\...`4..\......\...a...Z....O.._t..c...]....#.._...a$..^........[..s...u...n....'..eu..r...i......._...k...j.......a...g...h.......az..j...io...1..`...j...k.......\...e...`....R......V~......ij......mS..lE.._c......d
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 32 x 32
                Category:dropped
                Size (bytes):4178
                Entropy (8bit):7.490050296203736
                Encrypted:false
                SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                MD5:C5CD7F5300576AB4C88202B42F6DED62
                SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                Malicious:false
                Reputation:low
                Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 266 x 168, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):9578
                Entropy (8bit):7.90643840860879
                Encrypted:false
                SSDEEP:192:Nl9ktWNhokqtGwkqkiSCQESIG7Os6MPeL5Suos/dbAzH6Ro:StWN+HODOs9PaEuosFAzaRo
                MD5:5D272B3F63BC52637EFE2770303917CC
                SHA1:40F86950F7C97BC9B18FBD58AC0B04011CBA36D4
                SHA-256:8FF665F46765A156D12B96A537E6AF65F1A831AE83749CE6A01E7DF75B565B48
                SHA-512:017E603789C12B33DCBD888B8BB8C27A307633A0E5801307780926AF882E40BA49BC0A3A1C7D09E2E2326B56795F7CDD3BCE6FB6A0FEDEDA8584241DF5640BD5
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8" xmpMM:DocumentID="xmp.did:139C8732FF2B11E99FCD9306C9B0F719" xmpMM:InstanceID="xmp.iid:139C8731FF2B11E99FCD9306C9B0F719" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c6407f0e-5d1c-4b12-99f9-1b2bb1840c9d" stRef:documentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>xQjS..!.IDATx..........WzW@T..h
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.978021799214738
                Encrypted:false
                SSDEEP:24576:5aVq5xeFgfIszZE3WibupT3MxhQGTfGD4RI9lLzGSea74auR:55sFbsSHbupQjRTfGMSH3+RR
                MD5:EEFF1D33F8A81DE104B03A86A8E0D3B1
                SHA1:248565CD67A1E981798688B607BB446AAB9D46AF
                SHA-256:5479D34633C2F8F732849324BC614C4072E006660EC235C1A535A2FA82806653
                SHA-512:7DE6CA3C284BF84DB74397FD54457D71E241D3B1530056530DA1E1A0ECBB2C87867CA0D8F69D81CB4A8E3A96FF0CF3E70BB29D0211468B9AA77E82B2DA4D9EBC
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:5
                Preview:8..k..W.1...t..2*..z.3..{xwl...5..qxX..e...4.P..7......+.h.5....Y....}@..w.....d4X.U.&.`...=.....KW.zQ.Y.=|v&.u...L(.....O%....5M..g..a...._[.a.....A...=k..@.AI..e:X..>......T:[.y.kP...P...N..Xr.....q.R..d.{..G.Rn}<kRA..?jd....R.........{......J..O....8.w......>.."..6S..#S.?...b..0..pfA.\..>.........M.u..\..6.i.(.l...g..1.P.|...+....g;.|..;'..7r... Y..C.[."..D.M{.$.u.7Z=p.=..]......ns.J\Q.@......].O.>.n....$..G.Pl.....vA..o .Gx?.z...f$a..|.G.$......x..A.....o.zr*NSe..h...A].!.....c..|#a@e.o.tI....0...m.....\...{.T...L].n.x.." .xq.RY..b'~...H.r..-..Ztx%]p..@.pK.'Q..e.-...q[......Eb.9&...9`.7<.F..._J.r=.l...r)...Jgoc...>.8..9=..TI...*........h....2B..?..!...!.U..Y8.-J.$....Urh5)S......z..0?......2&..b .a.v......c@C.G.[,9.i..ZM....D,..B..}{yL?..\.z..-.<...._..f}kX.M8.9.n8.Q...e..l...x*.S..&.K..[.j.........p.....M............r...z..`.1..=....J..z......I...D..J.?..T..}..q..<M.J...k........>h....6.kL..-...s..U1...C~=.4....Y.;.@.....D..w... ....@ .Q..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):327
                Entropy (8bit):4.659211672105072
                Encrypted:false
                SSDEEP:6:YWLSXJbT9RIMpEsLcAR4h3DFLjRL9wNo74h3ZRAsrxY38L94hRZUAJpQLS:YWLS59uQLcRZpuN5RZRAsrx80ibvQLS
                MD5:FB466674E228A4479EB1A1D9624FB965
                SHA1:ABEC0864A9B86F202956867C5297F1AB9AE40AEF
                SHA-256:0A9861691CA73F560A8C39286F94034B1E25D22A09AA55F007CF3AE72537A1DF
                SHA-512:95CBA039B09816744841A199EC7C06A2869CAEC857AFB6F0076A333FAA83512417EFEF46C7042CCE9BA5D30FD97AD1976DABF6CD2DFF88DFA45329B4938B1BF0
                Malicious:false
                Reputation:low
                Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"en_US","rules":[{"rule":"required","field":"email-83","error":"Please fill out this field."},{"rule":"email","field":"email-83","error":"Please enter an email address."},{"rule":"maxlength","field":"email-83","threshold":400,"error":"This field has a too long input."}]}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x1506, components 3
                Category:dropped
                Size (bytes):138558
                Entropy (8bit):7.81468381914254
                Encrypted:false
                SSDEEP:3072:qlcgZ+S33wOxWSZq1bOouypiqKUT6Ll4WcI1V19M:QcgZ/YSZq8yM4u4RID1C
                MD5:EC373828A555A5DB50CFBDB7CC4A35D6
                SHA1:AC7D08639AFD78EEFEB20A3756F2805878E729E3
                SHA-256:B4A0522EDC083536E856BA78DC75894E6C83CB710583C624B1219BF41921C1C4
                SHA-512:BD11C8B9397B5DBA0C0FB72BC6B0BE2C7429A4FA280A9D8723B1F38BB164163E80C2A0972BD3AEA4DCA556C9000A95B0B926D2CD7AC45179E7A0561D81F24CC5
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H..............................................................................................................................................................6....................................................................|.]V.[....6.n...M.V....:..@......................................................b.T....N......5:q..........Mmj....4...75T...Jl........................................................w...d..cX..1....;..3Y._.}.5[........4.^.i......SgU\..........................................................VN.;3....[;8.)..jt.g..g..~.VQ....V.f...4.V.(..-...:..@.....................................................t.D.:...L..q.;.k;3.73.:..f....?..|.9.].[...N.~..zsmUn...R...5........o..:......:.............u]#....+..`......~\.....\......S.....;.=@.............@.........{......w:...u.:N.;2....\T.ru...d............}\..5...z..V.i.M.W..m...T.o6.]6i.^..#........~.....3...\...<;v\.........<.h.)....`......>.. ...>........py.G..........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, MP4 v2 [ISO 14496-14]
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.930921271797224
                Encrypted:false
                SSDEEP:24576:srNTjJUQF0ZVBZznhQRzp/r7n7GnUp2NJ07U5vXcYGLr5fZY3:srNT9OZDhKr7n7GnUp2NMkvXcYGLE3
                MD5:F4EF35DD637CDE776559C0C406F5CF75
                SHA1:11552702669536E615C9FF0F1381F0E9BC1E2BA3
                SHA-256:5CABB382605485D2421DA61049E322BE84478DF5C7F1A316986C920340C8B7A4
                SHA-512:8545CDFB3B7D316693E0DBBE08FA5096BAD75C0D07D4B7072BD776BFE836FC21832361FDCB3033F5891A27AD6A93AB8EB4A7F4AAAB6719795C7C31F860654D4D
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/d5c8-41a2-9eba-38489cf63a93.mp4:2f9061e8e9c759:0
                Preview:... ftypmp42....mp42mp41isomavc1....moov...lmvhd......\...\....X...s................................................@..................................*iods..........O..).......................btrak...\tkhd......\...\............p................................................@........8.....$edts....elst...........p............mdia... mdhd......\...\...]....U......6hdlr........vide............L-SMASH Video Handler....|minf....vmhd...............$dinf....dref............url .......<stbl....stsd............avc1...........................8.H...H.........AVC Coding............................9avcC.d.(....gd.(..x.'........ ..p...3@...h.{,.........colrnclx...........stts....................ctts..........................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999778587803459
                Encrypted:true
                SSDEEP:24576:l2Z8QoRGcRg3dwuoXmeXXqg+qa079sh+8SYVdUk5sR0PolAuB:KCRGogNLohKg+yZS5Vd7s+oAuB
                MD5:87AE94F03A4D6D8776E1D3994129C7E7
                SHA1:BEF264647A886A0C162DDA3B29B3343673914B47
                SHA-256:7DA88E3D434DF1DD13943E7C90A59E95842CF7B216E3E352EDDC2A8EC2BDBDAC
                SHA-512:8081ABED97C742DAAC50CEDA7570494842DFFC43F661B78F83E072A57942ABC3BE6025DFB3BF315D1EFFBDA8BF15A5A63551E988B6563EBDD9DC67A9DF505C98
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:9
                Preview:..6..B...A#iK(...1...]....N.xE.!F..[5b.5.e.*>6.F.YO)..S...W7.lz;.Y>9)...}#w..,i...n.0`.Z6.$FS[.`.c.G.I..+...B0...{1.....[#0.0.as.....O..K~.2.ZB.%.... .nlA...a..6..?U.".y14oH......>..c....a..y..q....B.0.F.......X..@..?n./..c+.3:.Y.&|.8...\,.........GH|.G...7..~.=`h7....J.kl.Z.M.|K...0uj..."f..s.n.....=.s...*...c.sXKc..............2.*<..H=a-N...........e...A{C1.?..@DS.1..%...d.{...b.7x.I....*........8.w..79..ol../...Y.{...*E`..|?[..7...t.....k..x.~....Ve?x..4m..x.!V.3."....H..l.......D?...e.."u...i......O2....Ut...Ge"..V..)....=."6.r.T....j..0..L.?..E.....!..W./..5.td..k....H.?....QQ=..|[MM.....m....[..b...L...c.z.|u..nb.w.A.M./..^..r..|.>W..`..,...g.U3.)..j..(.,F..]<4...E....!n..7...o........@..>L...%....^s.......}.@...as.el...n(.........we....g.).....i.".).g).9.9.B.U-+...b.pwt.B..K.<(...R.Z.$..........oV.M..$.N".#%.UZ.sg..P...X?*..;V?..........D..nbRBc.x...Lk..x.M.2...PH..e.......f..!........8......1#.>...P.2&..i.~...{Z..X..xmG....7.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):357984
                Entropy (8bit):7.984367239247187
                Encrypted:false
                SSDEEP:6144:BI8M8ywZm6uffQ2ewpm1Z4mHKcgxbtWzHe2oRu8cPTB1nAD//5IR:BFf1MZNm1ZUPhWzzOsTfW/2R
                MD5:A0B97002C3D6F3F22D4B7797F38DE04C
                SHA1:B70162773D09E6706BFDA216871CCDE335492226
                SHA-256:1042285AD48CED1E557420355FDDC2D29959FE9E5D8AF0C37375906062F4F67F
                SHA-512:3F2A92A4FF5605C51BB905F5157176353236C4E4970CBD6B4008CBC4CFA0918638CE4F3EEFA1E2A275DFBB8732F20B1EABC1F941D8468D2607B741BAF4FD5F22
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/what-we-do-bg.webp
                Preview:RIFFXv..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8Lit../...u!...R...y.Q?..1....../I.U.m.b....lN....Ya..CJ.{.:p...]........3.s[.M...ZP"6..U....Tb.$9......[%...o..m..h.Z...m...vd.\6.m.m....F.#I.V....Fzfx......dk.m.,..%.......{.n0h.....p.:%w".w.c_..8...'T|..l.$I..._T.=..C....G8.X1...s...j.!:..|...m....y....8.f...N........=......4..%.[..[.HhY.9.#..gH................s&.....?H..*?H....$I.$........!~..H........o.#.jP.o....{..'....;...".G.E.%I.$...r....."...z..oI.,I.l.....A..I.s...'.A........M@P..h. I.$I.-.....,..f.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):1245
                Entropy (8bit):5.462849750105637
                Encrypted:false
                SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                MD5:5343C1A8B203C162A3BF3870D9F50FD4
                SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/favicon.ico
                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4986
                Entropy (8bit):7.791784224672311
                Encrypted:false
                SSDEEP:96:YElbw+i7dIdso5kildL6Tc7K4evNaoThH2/tIarRAHwMoQaG5/6k:Nw6dZ5hKcmxThH3arRAQMokp/
                MD5:1DCEB870B2C104C21EBEC270B6CEF3B5
                SHA1:3D321C3399B406922AAA47F52EB72AA6FCE7E645
                SHA-256:22F88210B5AD7CA8D622652A4F76D3CC7A649B1B7D7AF6B40E7F16CF4B4A6C42
                SHA-512:F5B6842399A7A00324AA15B28A02623975B576CBD73C10C73879BFB951A086A51ABD6E35E5B49EB505D94E56123DCB6A2D37F3EB0D051A17FC65ED5462A286E4
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/image-34-150x150.webp
                Preview:RIFFr...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .....I...*....>I .D..!.x.|(....H[..[pPR..4._.y;|_t.W..}H.P.{._...w.ykz..v.W.~O}..w2...7......W..._...~Q...~4.....?.........:~.{.w.xh......E..=e.K.'...$.......{2..C`.y ..Z...q.j....v..._*.7,.....[tw.L.#..JzY.|(...i.IJ..x...(.(...q...l$,..u...~y.4...s......$...z.9#..d+X;.V...m..........%*..0.Nu.k.w\..<..@....V\]C.......d....8...S.ti.Fg.2...2..7...|d..9........V.........uIs+.....uYj>&.lB..$...TN.<:.-..O......]^.?..l.{.9+0...`V.d...K..v......(......3>...y..o....s..=..n|&.W..7.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):285
                Entropy (8bit):4.923528575833863
                Encrypted:false
                SSDEEP:6:tnrRNAomiDumc4slvIz7QsByETEQIc5Rj9hLU7TEQb49dvUtDrKn:trrtmUuCz7Q/8EQljXU3EQE9+tqn
                MD5:DA8F59331028CF08CA657EDFD4711F81
                SHA1:9F40B3DAB0B9AA942F06B46F9EAE7A3E479CEA72
                SHA-256:C61E3328306DF7391973A5548A3603352D5890D2917B3611E48A14EFD1196A2B
                SHA-512:C13D1731DABEF55946CD23A173946A1698509C6AAAF8BE80B76B9B94A60EB7EE22925CBBDC55725A77ED0D3A5F76FB217110EBF8726DE7CF8717BE891D94608B
                Malicious:false
                Reputation:low
                Preview:<svg width="27" height="19" viewBox="0 0 27 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.166687 18.2819V16.8715H26.8334V18.2819H0.166687ZM0.166687 10.2049V8.79486H26.8334V10.2049H0.166687ZM0.166687 2.12819V0.717773H26.8334V2.12819H0.166687Z" fill="#162A4D"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (315)
                Category:downloaded
                Size (bytes):37996
                Entropy (8bit):4.290980784666057
                Encrypted:false
                SSDEEP:768:rwzhQIFi67YxisFIe27cQNbttjuRUR0R6RRRERURjRCRB:P2VvueyQveiRUr
                MD5:A075195700A3C12C6A3C05629A3D9E58
                SHA1:AB969FABA73F8542690D5F92CFA99DEE6D7B05AA
                SHA-256:9466114B3C0C6DCA874398EF777089FBF102BC1EBEF9B172430813714013E44A
                SHA-512:ED3BEDADDF0ED681767B312A862207A55BA3D0B7615D2A503C5A3BCBF6DEDDD9161BD1663E980D1350280BD6CF3298EC2EAD087A9CD9FBD0E1EEEFA0B7A93866
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/megamenu/js/maxmegamenu.js?ver=3.5
                Preview:/*jslint browser: true, white: true, this: true, long: true */./*global console,jQuery,megamenu,window,navigator*/../*! Max Mega Menu jQuery Plugin */.(function ( $ ) {. "use strict";.. $.maxmegamenu = function(menu, options) {. var plugin = this;. var $menu = $(menu);. var $wrap = $(menu).parent();. var $toggle_bar = $menu.siblings(".mega-menu-toggle");. var html_body_class_timeout;.. var defaults = {. event: $menu.attr("data-event"),. effect: $menu.attr("data-effect"),. effect_speed: parseInt($menu.attr("data-effect-speed")),. effect_mobile: $menu.attr("data-effect-mobile"),. effect_speed_mobile: parseInt($menu.attr("data-effect-speed-mobile")),. panel_width: $menu.attr("data-panel-width"),. panel_inner_width: $menu.attr("data-panel-inner-width"),. mobile_force_width: $menu.attr("data-mobile-force-width"),. mobile_overlay: $menu.attr("data
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x2560, components 3
                Category:downloaded
                Size (bytes):857642
                Entropy (8bit):7.930167975879978
                Encrypted:false
                SSDEEP:24576:FXuvDbNjfURBn14uMxhBPumVdQsMf8xoPIM:JuvDbRsdvKButUdM
                MD5:7ED22F5CBF515E6C2F152B69C0231B4B
                SHA1:1D483DF7201FEE16E9CD5B82510E8CADBDFC6559
                SHA-256:DB839E03B9C244DF2697CD4BF395B7C1BF473993C35C70B3747C15A85EAD8743
                SHA-512:40071B11A80666251CEDCFD075E4C24B7E9A732C95CA0FBE574CFA755BE8FB3B914635366736316A57382D11E383CFC898AC265B63ECE8B816B8063EBB1F381F
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/Antony-Leighton-scaled.jpg
                Preview:....."Exif..II*..........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................R.............................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):18925
                Entropy (8bit):4.800649821907202
                Encrypted:false
                SSDEEP:192:BHaLO59PXJj7ZyXe1DfL4T7bOzxGNN2S2IhKKvEeeOvH/zb4+19f8txaj5rgh3zG:Myx3LQ9zpOtbtw/0ftjlJwiMh
                MD5:618BEE9EAAA2FC83625FC8E062D69196
                SHA1:6EF4918E328DB310C12FA6D04E23B6C28B9E2DAF
                SHA-256:3ADB7798817EF0EC8BB0A0CE05D42A4B55C1EC71A63FD969633D80205082F0F6
                SHA-512:9C5233601C1BA79DAF20D188DA52540CE9E9831811CADFDC493AF8A2BF6B9732E8AD0EFD300E1D3B0C72527EBF1212B9E6D5553901B10AC84FA15697AA316E9A
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/themes/DCI/assets/js/custom.js?ver=2.1.11
                Preview:document.addEventListener('DOMContentLoaded', () => {.. // FIXED HEADER SECTION STARTS HERE. const header = document.querySelector('header');.. window.addEventListener('scroll', () => {. if (window.scrollY > 50) {. header.classList.add('fixed');. } else {. header.classList.remove('fixed');. }. });. // FIXED HEADER SECTION ENDS HERE..const contactDiv = document.querySelector(".conversation-contact-form"); // If element has class.if (contactDiv) {. contactDiv.id = "scroll-to-contact-form";.}..window.addEventListener('DOMContentLoaded', function() {. const urlParams = new URLSearchParams(window.location.search);. if (urlParams.has('tid')) {. const packageEl = document.getElementById('scroll-to-contact-form');. const offset = 91;. const elementPosition = packageEl.getBoundingClientRect().top;. const offsetPosition = elementPosition + window.pageYOffset - offset;... window.scrollTo({. top: offsetPosition,.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):334424
                Entropy (8bit):6.061287618034304
                Encrypted:false
                SSDEEP:6144:WtYuqgX1Iq9g0cTzdL/EzO7Qw8EYG5sbPEr0gOXQe:WtKUg0mpLWOslEYGc4m
                MD5:1E8FE6C5E17602D9CD5BCB7DA28562C1
                SHA1:4EA329FBCA642BD2D871034FFE374896121070E9
                SHA-256:BE45914D0F18CF30DAB58E634981507D198FD9578E71F3E26B2BE580D8B41EE7
                SHA-512:5F83DBBF0BAC95BACE9CA412E0DB0F232995BD1763882F8BDEA64350165B443C74272429B17A8659E9B9299DFADF17184BFD23E8FD79053FB08A9DEAC568DD55
                Malicious:false
                Reputation:low
                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="678" height="398" viewBox="0 0 678 398" fill="none">..<rect width="678" height="398" fill="url(#pattern0_383_903)"/>.... Pulsing Circle 1 -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0">. <animate attributeName="r" values="5.71429;15;5.71429" dur="1s" repeatCount="indefinite"/>. <animate attributeName="fill-opacity" values="1;0.4;0" dur="1s" repeatCount="indefinite"/>. </circle>.. Second Layer (medium speed animation) -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0" fill-opacity="0.4">. <animate attributeName="r" values="5.71429;15;5.71429" dur="2s" repeatCount="indefinite"/>. <animate attributeName="fill-opacity" values="1;0.4;0" dur="2s" repeatCount="indefinite"/>. </circle>.. Third Layer (slower animation) -->. <circle cx="133" cy="196" r="5.71429" fill="#3571E0" fill-opacity="0.2">. <animate attributeName="r" values="5.71429;15;5.71429"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (1403)
                Category:downloaded
                Size (bytes):152788
                Entropy (8bit):4.696294140639871
                Encrypted:false
                SSDEEP:768:JVzimjGH5H+pm33+LCxwnYB/jHTrq5KJR5Jd1v8Q18WvDegR59Ybo5dMhsz69aFV:oHd+pm33+LoeQRRDYbo5dMh6gur
                MD5:00751FD8DB9188F28B0A148C2A470EBE
                SHA1:4B861486AF968144CE56666ABAE05C4C1FD4B215
                SHA-256:4C318439DA7F9B969E17D346681828207072C22DCE10868D0758C2EC3BE284E8
                SHA-512:EEE7BC3C27F1977B94326285539A51A96C0D43B4A17C8909F8E5087DEE886A6E412FE7AE612E619524CBC67B88E933C252E41B8EB131B87B65510BDDF1EA2E22
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/maxmegamenu/style.css?ver=044344
                Preview:@charset "UTF-8";./** THIS FILE IS AUTOMATICALLY GENERATED - DO NOT MAKE MANUAL EDITS! **/./** Custom CSS should be added to Mega Menu > Menu Themes > Custom Styling **/..mega-menu-last-modified-1734165548 {. content: "Saturday 14th December 2024 08:39:08 UTC";.}.#mega-menu-wrap-max_mega_menu_1, #mega-menu-wrap-max_mega_menu_1 #mega-menu-max_mega_menu_1, #mega-menu-wrap-max_mega_menu_1 #mega-menu-max_mega_menu_1 ul.mega-sub-menu, #mega-menu-wrap-max_mega_menu_1 #mega-menu-max_mega_menu_1 li.mega-menu-item, #mega-menu-wrap-max_mega_menu_1 #mega-menu-max_mega_menu_1 li.mega-menu-row, #mega-menu-wrap-max_mega_menu_1 #mega-menu-max_mega_menu_1 li.mega-menu-column, #mega-menu-wrap-max_mega_menu_1 #mega-menu-max_mega_menu_1 a.mega-menu-link, #mega-menu-wrap-max_mega_menu_1 #mega-menu-max_mega_menu_1 span.mega-menu-badge, #mega-menu-wrap-max_mega_menu_1 #mega-menu-max_mega_menu_1 + button.mega-close {. transition: none;. border-radius: 0;. box-shadow: none;. background: none;. border: 0
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 202 x 230
                Category:downloaded
                Size (bytes):51988
                Entropy (8bit):7.897756140042008
                Encrypted:false
                SSDEEP:1536:IpmYUdjC9rIUNSFbLZW0bM8lDyj7dDyH7R:IY/dG9rIKSFbLZrYj0Hl
                MD5:83110C1D3F422D123E22ED3D943F0DD8
                SHA1:F3D1B1AA4BE64F2AF9B3E574866275E7F59E5A78
                SHA-256:32F8ADDE6F522F89DA45EDFE6E5863A8878BD971001E6E1BA7D74D6260461B49
                SHA-512:C024D78FF0BFFB90DE7F5C031686D7B3F60F9A89D653036C35FE3E61BC270CAF36659569BAED8981B4AA579738B259097B3B3E4BEDC66EB7F7F00DAECC2284FB
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/location.gif
                Preview:GIF89a.....!..1Z.1Z!:c.:Zk{.{..!Bc{..s..1Jk)Bcc{.!:Zk..Jc{1RR:Rs)JRk.J{..Rk.s.J.)R:ZRk.Jc.J{.Bk.BJc.cs.)Jkcs.BZ{Z{RRs..1J!:Rs..Zs.JZ{k{.Z.RRsR{.Bc.R{.JBcRBkR..B..B..B..:JsRRc.1JZZs.BR{1RsBRsZ.R..B)JZZk.c.JR{Rs.JZ.J..Bs.BR{Jk.Bc.B)BkJc.k.B:cRZ.Js.BR.JBkJ.)ZJsJ!BR)RRc.B1ZR:R{1R{J{J1Bk.!J.!R.)J1JsBZ.Rk..:c:Z{)JsBc.:Js!Bk.!JJZ.:R.Rc...................................................................!..NETSCAPE2.0.....!.....!.,............!.............[...................!.!.......Z.......V!.H...............................W.........................9..P..00..{....P.B|..N.A.`....i|..&h....H ....:X4.Q#;.0?..Ho..H,..p2....2"..,.QI...&..<.H....c...tY.A..P`p.gT..(.(pq.<[..tq...+;.......d......m.aAu...Z.B.R..........:.{....C. X....SGN=....%.w6.N]..%:....lj.#.-.Qq5t...s)....Q.K..w@Y.S..(.Uh.i.h..J..t...J.^....I4....;..^_*%x....|.d.oS..[..(..[..RX}..RXD..`.nf...c...p..PC..`TX7.E(.r/!T......y.q(.z......!..!J).. ...Ix........`.........E.N:..c.i..G&i..%8........Q..b`5X.x.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (594)
                Category:downloaded
                Size (bytes):561652
                Entropy (8bit):5.637398859811323
                Encrypted:false
                SSDEEP:12288:Cxh1RKtVFgp1RkOgInBLMueXl9JvpGEwmYb:e/RKNgpjDLMueXl9JvKt
                MD5:A3BA6F3831DFAC23271ED79DB3467B14
                SHA1:2F93EAE45276ABDCF26B684EF45036C7BF0D7F61
                SHA-256:9C60F375BB60B19DC9BB69D9F8ABC316D7652A2F088B26C42FCCBDFC15E6FF6A
                SHA-512:5583D01793029A9CC82260B74200812CBDB58CB715F20CCADD5AF76BCD7D561ACBABED018D3107951069AFFF11DC9A3D63A65F6AD17AC263FC0FFB8BECD9CFD1
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(c,u,t,d,h,F){if(!(c-((c^(h=[7,40,5],h[1]))&3||w.call(this,u),h[2])&h[0]))H[4](88,u,d,t);return F},function(c,u,t,d,h,F,Z,E,y,m,W,a,G){return((((((a=[33,"play",250],(c|5)>>4)||(u_.call(this,t),this.S=u||""),(c|80)==c)&&(m=["1","block","none"],h==(t.F==3)?G=k[38](5):h?(Z=t.F,y=t.f9(),E=H[7](3,u,t),t.mS()?E.add(k[39](54,null,!1,t)):E.add(V[3](74,"",t,y,Z,!1)),k[4](16,!1,m[0],m[1],t),d&&d.resolve(),W=H[6](61),J[16](15,null,J[28](58,t),E,u,El(function(){W.resolve()},t)),.t.p9(3),E[a[1]](),G=W.promise):(H[39](7,"0",m[2],a[2],!0,t,F),t.p9(1),G=k[38](9))),(c|8)&6)==2&&(Z=d.eq,u[t]=function
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):807
                Entropy (8bit):4.4765584110271215
                Encrypted:false
                SSDEEP:24:tKT8FuHTStTg/ULmgJX0RF9GKFyLmzqjH2:a8c1n2X0R6HLsqi
                MD5:9EBCD350F7476E09E0FE45392F0CB96F
                SHA1:B26091E055DB64CE76B8C22087301B42275AD968
                SHA-256:054F76F34AE1FC3C3D0173854AA988404605F3B4C7BF038CB4528010938BCE17
                SHA-512:4E1093FAA5D91369488681B0E8D73CB9BDD00D8A5D534FB6EC3215682D22E49FE44A1499355D1854B7BF5D473D6C7800FBC0ACF0A6627DBB7F81C0E3CB7BF039
                Malicious:false
                Reputation:low
                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" rx="20" fill="#3571E0"/>.<path d="M14.4768 29.9998H10.3304V16.6471H14.4768V29.9998ZM12.4013 14.8256C11.0755 14.8256 10 13.7274 10 12.4015C10 11.7647 10.253 11.1539 10.7033 10.7035C11.1537 10.2532 11.7645 10.0002 12.4013 10.0002C13.0382 10.0002 13.649 10.2532 14.0994 10.7035C14.5497 11.1539 14.8027 11.7647 14.8027 12.4015C14.8027 13.7274 13.7268 14.8256 12.4013 14.8256ZM29.9956 29.9998H25.8581V23.4998C25.8581 21.9507 25.8268 19.9641 23.7023 19.9641C21.5465 19.9641 21.2161 21.6471 21.2161 23.3882V29.9998H17.0741V16.6471H21.0509V18.4685H21.109C21.6625 17.4194 23.0148 16.3123 25.0322 16.3123C29.2286 16.3123 30.0001 19.0757 30.0001 22.665V29.9998H29.9956Z" fill="white"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 (with BOM) text
                Category:downloaded
                Size (bytes):2599
                Entropy (8bit):4.600159775948595
                Encrypted:false
                SSDEEP:48:sJ4JvB9baAiWDc6IlRvogcXsLjJc6SJTITdzDXRDsd:sJW/aAiWDFIlRAZsLFoxIBzDXRDc
                MD5:394581D07FB220FA878201812213519F
                SHA1:D14FF07BD739FE27F2252F341515793C03B1A3EC
                SHA-256:B8C5D31AC04E1BA7BDFF154900752B01D41C29EE2288FA8057C5A05C68FEBA3C
                SHA-512:740264B56D0A6215380195AF683F1A325EEBBF86B356D3F37478754A846191D1C713E5E10774FB4A0F2025B6E9C4C48D35EE98ECD9AE8A38F8ADA4C1A78C31F5
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/Scripts/masker.js
                Preview:.function getFilter(filter) {. switch (filter) {. case 'cc':. return new RegExp(/^\d{0,16}$/, "g");. case 'cvv':. return new RegExp(/^\d{0,4}$/, "g");. case 'routing':. return new RegExp(/^\d{0,9}$/, "g");. case 'account':. return new RegExp(/^\d{0,17}$/, "g");.. default:. return new RegExp(/.*/, "g");. }.}..$(window).on("load", function () {. $(".maskme").on("keyup change", function () {. var val = $(this).val();. var hiddenTag = $(this).data("hiddentag");. var mask = $(this).data("mask");. var maskFilter = getFilter($(this).data("filter"));. var trueVal = $(hiddenTag).val();. var inputId = $(this).attr("id");. var hideButton = $(document).find(`.hide[data-id='${inputId}']`).. if (hideButton.is(":visible")) {. $(hiddenTag).val(val);. return;. }.. // count masked chars. var astriskCount =
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                Category:downloaded
                Size (bytes):15552
                Entropy (8bit):7.983966851275127
                Encrypted:false
                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.993607848311165
                Encrypted:true
                SSDEEP:24576:Kka2ckn5HTSrm59FQrNbpqAIBe4U3bvj/E4/y+:hNckn5Tj/FibpqAI2Lj/Ep+
                MD5:B9540890ED556D249977E8B00C1A478B
                SHA1:2C21560003E463698A46E0B743CA88F639E47131
                SHA-256:C57784CAB75B3E4B7F26D4E02EFC182D6865DF222B8187C38D898EAFCADA9425
                SHA-512:E55AA40EE6BF0B81087F391DD7523C6164AAD64B02C73DB434460A6D7480861F31AB911A2328F7534725DB226284C693E0967519F094E461DD71FC12ABD17866
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:c
                Preview:...m..G..u@x.7...Z.6..G.d.S......lI.g7THl.....v}u...Hd....JK..j.^.~>.........p.P%.2S...J.....1.X5.........UZn...B^.S...s+.... .)mV..../...4...m.>...w.....,...J._..!....P..}.u.kCe}^......Q......ITVU~..R>G..._L..c.9....G.....Q.*.Z.'..sx.Sg......>..Plb.....6.z.(...dU^.....D.....!.b...,..7.....'.....I.\..o,v!".I..........@......... .P..e.1.pGp.0/tDw..o.6K..SM. ziC...S..[2;..&[N..d..Q...K...l7...-.t\q..W.Mk.^..hBT9.`6...L&..0....J.*.oH.J.z...$G..H(N)m...N~.V..p..D/T....:2.N... ...2....T..A.vP..F.....E..l.>.%...8U....;.BZ....)s........%..M...i....E..CE.......&.<YuI..Ny.,........1N.......d~h).Wv.X..3......._Q5.5QeO&..i^>...I:..XA.B.."|D.4....Z...#.C.PN.s.C.m3..9.g.YSA.bX}..7 .Vw...........y.....M....;.2.suA..T>@.{.sZ...E....=.x..U...[...v....T..<..[Y...>A{n. _.pl!..Q...3.%O;.b+.8....;P.....x.L..r.4.H.'j|..w....9.da.a.oR.Gq..q..._9svV..$m..csv.30.....m.ld...........-f...T..{Ag..#C...........=.B..w6.....7|...R..j.._?.Ec.I..@.`.......\/.....{.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, progressive, precision 8, 2560x1934, components 3
                Category:downloaded
                Size (bytes):61938
                Entropy (8bit):5.951112766750863
                Encrypted:false
                SSDEEP:768:/b6uR7u4W52TS1ZCb1kf1jTUjVHx8H2e7CDbzvVeGQUX50sOzZes:Pu/5sS1oudUJH2NiBemJ+9L
                MD5:36A1096055CE6899E3868FA6E42D6D2F
                SHA1:47D9F2D2920BA8D846108F47D61639ACE50CC229
                SHA-256:849FEC61D1A136D2BEA1AB7EE66F9115C6BEB122F7EF4E905B1BB91A469B6218
                SHA-512:1831DEFC44FF1739C8EF776861FBD2AF8CD81BB4AECA5CE546825733D350D7D7F081A2F7A2B91BC51B20F6934B571108A01DD8E1EAB6781806817158FA2E8982
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/BG-resources-scaled.jpg
                Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................1..............................................................R...............................................................................................................................................................................................................................................................................................................................................................................(.............(.............@............P.............P..................... ...............................(................J...............h.........@..@...............)@............ t(.........HP..).P........"P..(.P.......................r.....-...........P....ZX........(...H.l..............`......................%.....-.............P..........@P@.A.`.......%......b........(.....E......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 266 x 168, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):8648
                Entropy (8bit):7.921987015231954
                Encrypted:false
                SSDEEP:96:8YzzvmM28zC2ZtJo7xPnC+2z0D8fgDo18r6yRaVV6QHnBcbKRKbtfiRyYdijetIf:NPRto7tC7z0gkXWVhxQVLNDGhQ8C
                MD5:B8DFEDAF0BE838449AC259AE3EF75C4F
                SHA1:BB660E0D7220A4C13411225B2743B5379672E093
                SHA-256:FC8DB7870587A768AE33540EDE126501D2CF29670B3004708C422095745A1FAF
                SHA-512:A2975A5C1D08E1ABA47B01584FD3829EDBB20481520E9B9A6DAE4E9099465F080661B2EADE05065134C2C41CADF3FBEDC1A227801A10FA7025D3CC4D7D2ACA5E
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/images/cardbrand/MasterCard.png
                Preview:.PNG........IHDR..............h......tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8" xmpMM:DocumentID="xmp.did:A7CEE97DFF2811E99FCD9306C9B0F719" xmpMM:InstanceID="xmp.iid:A7CEE97CFF2811E99FCD9306C9B0F719" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0fa58ce3-3f8e-4471-b687-f5cd99f0c13f" stRef:documentID="xmp.did:d9a0c9d1-eba5-478c-b21e-23e0212838c8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..(.....IDATx...|.....k.....z(AP
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (400), with no line terminators
                Category:downloaded
                Size (bytes):400
                Entropy (8bit):5.315695333390066
                Encrypted:false
                SSDEEP:6:ZN7yJ8eBi2WehX8dCna6B9ocUajKHsseFjIaaVu0/DLvKkMCnuDnCnS6UcLeuKOn:LmLnhXMmoLoFjIFpRMCuDnzWjJR
                MD5:02AF8810EFB7D8F0A90B53DE60D51195
                SHA1:939ECD2DA90D010994B0F9B97A8641E5E14C7F23
                SHA-256:F3A99EB017740054F053A4F969AA429F616B6AE92B770B102E5D10512468ED66
                SHA-512:2B58FE5015A12A0D27957468F785B3016E10CD649C57AB1CDB81EA6D78F3E13743CDE96F9F439331A424A7EA9BC75A17197A22EAD7629E7217081B8415ACC4A6
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhLWAQlONzndWjtiDBIFDZegFToSBQ3TQ2ITEgUNQBIV4xIFDUo8ijoSBQ0cPKO7EgUNV49QVxIFDfT27JQSBQ30sFMFEgUNDAvl3xIFDUn9eSkSBQ3EnHLeEgUNfr2otBIFDVlj8S0SBQ15mwZLEgUNlY6OJhIFDdOSzjoSBQ199_p9EgUNrSzBExIFDe79p1sSBQ1K6jjpEgUN4RLRTRIFDfHI0eoSBQ0LztNLEgUNVYH6xRIFDRcX00gSBQ0RZP5mEgUNKBfOcBIFDVNaR8UhIueH7opEgxk=?alt=proto
                Preview:CqgCCgcNl6AVOhoACgcN00NiExoACgcNQBIV4xoACgcNSjyKOhoACgsNHDyjuxoECDUYAQoLDVePUFcaBAg3GAEKBw309uyUGgAKCw30sFMFGgQIAxgBCgsNDAvl3xoECFwYAQoLDUn9eSkaBAg8GAEKCw3EnHLeGgQIDRgBCgsNfr2otBoECAkYAQoLDVlj8S0aBAgeGAEKBw15mwZLGgAKCw2Vjo4mGgQIIRgBCgsN05LOOhoECCIYAQoLDX33+n0aBAgjGAEKBw2tLMETGgAKBw3u/adbGgAKBw1K6jjpGgAKBw3hEtFNGgAKBw3xyNHqGgAKBw0LztNLGgAKBw1VgfrFGgAKBw0XF9NIGgAKBw0RZP5mGgAKBw0oF85wGgAKBw1TWkfFGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):8242
                Entropy (8bit):7.899707154885515
                Encrypted:false
                SSDEEP:192:CwoZR5AMFl9RSDPyeeLVcgXf6oxbYNNG1P:CwoZbn9RSLyeepTROw1P
                MD5:207A09B306B9D027DB5C007D45D8C46C
                SHA1:C88CE75B60011A3B23E113E1C57925472D53AC5C
                SHA-256:F3E0721279019FC373232F8F106B881DDFC9D403703FE2B95B9CA2541FD47BE7
                SHA-512:D83378C6EB64D759385822F6E56C6498C3179F746997E3DF593CD7AE8EA6D6DBF9BB74176C1D23202E04DCF524B34DB6A35E2817B9986D5DE5811E7BBD10D4A3
                Malicious:false
                Reputation:low
                Preview:RIFF* ..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 <...pi...*....>I..D"......(.....h.........d=.-_...{:.Wj...).?.+.......H.....O.`.....'.....x_...>......:.....O._...o...g.g.?..j...U.@..../......?k\}.....?......?...x...oP_.......i......._..............?....D...../.~.^....C.o.......y....................Q..o...BF..4er...Q...,.>..)PX].CKb.m..O.......{d.2d..I..W@.5..n..N]......}...:.....C.u|.".v..b....3Q+Wo..qi..I.-.^.ZF|.u."..X..I.`......y.8~_.,+..W.+.M......7.-b"t...h.d.I...p4.a5...\4..j...Af....,..=.....!..z..;..(Y.y>....f.?.z#o..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (62554)
                Category:downloaded
                Size (bytes):64267
                Entropy (8bit):5.320323026519042
                Encrypted:false
                SSDEEP:1536:+nBL/Y+EboAsMttkxeeMofQjVRboZXkQyIA3Dyv:+nZUb5sMvksbHIAzI
                MD5:A38A929BDEBABC6C061873F28425105F
                SHA1:1F8CBCC996810723262AD7DF90B6CA1B98500F80
                SHA-256:DDD4F2BF322740D976ABB5A5F926F5379C687D63FC16B613CE41F7E47CA59671
                SHA-512:26A05980B70D8C9899F7617C5A8DBCF6F68DCF08E6FCAAD069531934F2B28F6EF56682804387B92F6ECC193DE8C7E4D106F997C4B76DB7AF32ABC5D0F91F9581
                Malicious:false
                Reputation:low
                URL:https://services.sdiapi.com/bolt/1.0.3.3/bolt.js
                Preview:// ./*..Software Copyright License Agreement (BSD License)..Copyright (c) 2011, Yahoo! Inc...Copyright (c) 2011-2012, Log-Normal, Inc...Copyright (c) 2012-2017, SOASTA, Inc...Copyright (c) 2017-2019, Akamai Technologies, Inc...All rights reserved...Redistribution and use of this software in source and binary forms,..with or without modification, are permitted provided that the following..conditions are met:..Redistributions of source code must retain the above..copyright notice, this list of conditions and the..following disclaimer...Redistributions in binary form must reproduce the above..copyright notice, this list of conditions and the..following disclaimer in the documentation and/or other..materials provided with the distribution...Neither the name of Yahoo! Inc. nor the names of its..contributors may be used to endorse or promote products..derived from this software without specific prior..written permission of Yahoo! Inc...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND C
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (934), with no line terminators
                Category:downloaded
                Size (bytes):934
                Entropy (8bit):5.029948134538956
                Encrypted:false
                SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                MD5:EC0187677793456F98473F49D9E9B95F
                SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=6.0.4
                Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x276, components 3
                Category:downloaded
                Size (bytes):109184
                Entropy (8bit):7.979044086168385
                Encrypted:false
                SSDEEP:3072:5SGLVG/KtOzytCQWtNc0b65E5SLjDscE0:sGZq+/YQoNcy2E5S60
                MD5:60BE1356EC2C013230E9F03ABD579E3F
                SHA1:D5C12FD870901592E0ED729172EB602E4A95937F
                SHA-256:00C0E0D802DDBED181BF349DAA3B1D8E1F0625D5EF420697AF97D32A1C2A5DC3
                SHA-512:7A0B95D63A31F534D52C24B2D9F2DAFA9DABDA1AE31324BC78CCCC9385B0C4D66A2AAF094A50BA8FF3C3D5BC2E2D165103BB6E6FA37F3B8D3925F7189A1DFE73
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/partners-bg.jpg
                Preview:......JFIF.....H.H..............................................................................................................................................................6........................................................................w......}.~=.a._...{..=..vEX./tg...]@.....eN.........t...{...2.....j.....W......5..%.A4...0M...z.Ln.7.uk\..J. Y.G.{.pCu*x.!Y_6....)..T2.s.%M.....S..ZI4:....3....mo..|....}....+..80.../....:.S.N#...[....>.w..V._O......"..^?.F..7.........+W....].{.l....C........PjmLE.ahP.....%.17..-..i.ZL.-..".IA....Sj.\"..%....y.b:/K....5:p.|........../.{.GA.s^.).....|i.h.z1......:...;.U`).ju..[eIi...e.}....p..:.-.V5r..,k....s..Os...1...>..hM.l.. ...Ah....%...H1.k;.l~-..j'.C.Y*no...jvc%&..$...4...r.si.U..n.g..>....o_....pMeq.............!.z..._c.y.'..cI....<...G.#..I..S.z<..wML.....5.y]..u:..Nv.......6iD..V..8.....II...U.NG.-..K@D.r.s.@.\Qm..}!."y..\.9-"}...y\g....kW.9.?..7{.-^.*...9.crt........V..c3.^....<Z...V7.B.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x1506, components 3
                Category:downloaded
                Size (bytes):138558
                Entropy (8bit):7.81468381914254
                Encrypted:false
                SSDEEP:3072:qlcgZ+S33wOxWSZq1bOouypiqKUT6Ll4WcI1V19M:QcgZ/YSZq8yM4u4RID1C
                MD5:EC373828A555A5DB50CFBDB7CC4A35D6
                SHA1:AC7D08639AFD78EEFEB20A3756F2805878E729E3
                SHA-256:B4A0522EDC083536E856BA78DC75894E6C83CB710583C624B1219BF41921C1C4
                SHA-512:BD11C8B9397B5DBA0C0FB72BC6B0BE2C7429A4FA280A9D8723B1F38BB164163E80C2A0972BD3AEA4DCA556C9000A95B0B926D2CD7AC45179E7A0561D81F24CC5
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/services-bg-v1.jpg
                Preview:......JFIF.....H.H..............................................................................................................................................................6....................................................................|.]V.[....6.n...M.V....:..@......................................................b.T....N......5:q..........Mmj....4...75T...Jl........................................................w...d..cX..1....;..3Y._.}.5[........4.^.i......SgU\..........................................................VN.;3....[;8.)..jt.g..g..~.VQ....V.f...4.V.(..-...:..@.....................................................t.D.:...L..q.;.k;3.73.:..f....?..|.9.].[...N.~..zsmUn...R...5........o..:......:.............u]#....+..`......~\.....\......S.....;.=@.............@.........{......w:...u.:N.;2....\T.ru...d............}\..5...z..V.i.M.W..m...T.o6.]6i.^..#........~.....3...\...<;v\.........<.h.)....`......>.. ...>........py.G..........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x2560, components 3
                Category:dropped
                Size (bytes):857642
                Entropy (8bit):7.930167975879978
                Encrypted:false
                SSDEEP:24576:FXuvDbNjfURBn14uMxhBPumVdQsMf8xoPIM:JuvDbRsdvKButUdM
                MD5:7ED22F5CBF515E6C2F152B69C0231B4B
                SHA1:1D483DF7201FEE16E9CD5B82510E8CADBDFC6559
                SHA-256:DB839E03B9C244DF2697CD4BF395B7C1BF473993C35C70B3747C15A85EAD8743
                SHA-512:40071B11A80666251CEDCFD075E4C24B7E9A732C95CA0FBE574CFA755BE8FB3B914635366736316A57382D11E383CFC898AC265B63ECE8B816B8063EBB1F381F
                Malicious:false
                Reputation:low
                Preview:....."Exif..II*..........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4.................................................................R.............................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.956427924203258
                Encrypted:false
                SSDEEP:24576:7+9ipZAIIeg2nvwxqN6oJ1ZYnfqq4JNXL5/+OyvZgkMpBW7H2o:3AIkHAMnSq4J/HyvGk8A72o
                MD5:B8B90DDE22EB8B0837389338BE697C8B
                SHA1:C84FB3FAAF3B521EC64BC38862A728A4E04A6DB7
                SHA-256:1A12EBA4E2338509C50B504A865B3C1789CC38D878FB2731F9A2FEF9D81DD5AE
                SHA-512:0B740D234292EA99D6A7C71E6E3C353774912A51C9B783941340A627E7C3D0248C5A6B1C611306202AFD2A3CB4D375F45A1F3D1E231FDDD68C6FD0590553383D
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:2
                Preview:.g8..6..w..b..|...Y..A..Li../G...d.K....a..r...4..aF..W....(.B.Q...9......B..k.f#.m_....3........c... VE...Y."..l..s.Pz.Q}.t.*.K.0.<ycF....-..W9.Mm~..8.dp..\..^f8.f.i....^.[....U9..l.....&'*5.E..^.q;`...a...|s.T.E......w..K.b....e...........j*.,..}.Z..".([.*G@rU..)o6......=}..2.\.J^."E.w.ZQ.....@.{.b..P...2P.J..*..b..S...sH..0:...67......f+.....z..o....:.5.....S...(T#.p~..Jw.A{....Z.(..N1..F.g>..T...T.oJ.Y..\..]....s..A&S..].;.....S.......!...n..W.....9..r'.?.[x=v..."0Po.....N...m.C._j8.u*..~.u.%.3...Q.k..*..o6..c...K.n.uI..3....`W.......b5...sc.{1sw.)..N9...F...^.Fu..0..D...6...yx.Q?...b.......*..K.G.].>3.W..(E....+........$|."....E-.j{.C.....i.%..#..#.[.\...k..G&.......B.O.,...+..GA.p...5.=..O.[9g..-.`..'O..n..U!w.......X7....[..+.........p...&......n3Y.u...t=5...(4.h....'.n..]:m.Z..)....U.......j.O......... 2.WP8!...<..].). ..VdjS..:7!*.;.m.....4I..x......3.....E..X?f^..sx...z.]j.%..0.....(.o..RdI.^~.f.~...XO!.-.......[vj.pgY.,.A
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13479)
                Category:downloaded
                Size (bytes):13577
                Entropy (8bit):5.272065782731947
                Encrypted:false
                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 53600, version 1.0
                Category:downloaded
                Size (bytes):53600
                Entropy (8bit):7.995629089125611
                Encrypted:true
                SSDEEP:1536:GcCtX6JRTj6XLzm1OSRKt9Vo3IGC9pT/UTQ+z/y:qX6DWXPmwSRIVPGC9pTREy
                MD5:A8EBC7EB54EFACFDA66D0A2531058ECD
                SHA1:5B56DBE3D3EABE178719988F4FEE76D9D4AD7079
                SHA-256:CE340D48531930F3F2C8B7C47D149F82C9F4413548DD216E0F4D9AF94A87C374
                SHA-512:BDE7EF9FA476AE2BF7220AFADC1285DEC21F1A51718F3633A82CD4D08AC0ADAFD02ACF01DB82B3C263AB8A87E2CB18A03830F302D664F4441629EC24678BF2AC
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/themes/DCI/assets/fonts/manrope/Manrope-VariableFont_wght.woff2
                Preview:wOF2.......`.....................................P......N?HVAR.z.`?STAT....l/j........t..J.0....6.$.... ..v..'..[.Or.u..|B..nC8....6...e....5w....mY0.....M3........v..ij.).g..T.G..xL.V."..EKiI+&Dl....4.#...5..:..9.C.LY.ILJ......O..*........Z#AI.T..{.Di.....;b.......M...U^9......S#.......W..ZB...\..d...O]V...b.U.r.Z...0..M#..GTb.U..2).M. ......n.Y...3..Kg.UiG.Y..,..E=L=.."....4...n..H.......>....).H.....M.,....3..._.pj.{ .%[......B.PJ..%.z...]y.r...&..B..B..!..#D..1`....."F..!FD.3..BD.,R..RK.R|K-E..H)E..?...)."".".a....K..V..v.......t..l.Z.......I.]86ED....2C.0.....Br....e..d{sOE..`EXb........f......b......}..}..u..K..2.DD....H.....l~4...m....F.,Q...EAe(8..)F.f....../m[....u.5s..-..-/.j....s.(..2@.HP....F....,.E.c....'9.G.H.(h."..Fc.Ej..L...y|.s.s........Jen..I..!....2.Q-D.,.Y..c\.`..4\R.S....O..?.m5.6.&...xX............y.k.h.... ...b...q...? ...X.. .DC. *..1..5.l+Wzn.V..[....m=..........G..{..4.1X:..3.0...pD....A..H.^^k..e.....W}].....?km.e..U4.lO.d.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (594)
                Category:downloaded
                Size (bytes):561652
                Entropy (8bit):5.637398859811323
                Encrypted:false
                SSDEEP:12288:Cxh1RKtVFgp1RkOgInBLMueXl9JvpGEwmYb:e/RKNgpjDLMueXl9JvKt
                MD5:A3BA6F3831DFAC23271ED79DB3467B14
                SHA1:2F93EAE45276ABDCF26B684EF45036C7BF0D7F61
                SHA-256:9C60F375BB60B19DC9BB69D9F8ABC316D7652A2F088B26C42FCCBDFC15E6FF6A
                SHA-512:5583D01793029A9CC82260B74200812CBDB58CB715F20CCADD5AF76BCD7D561ACBABED018D3107951069AFFF11DC9A3D63A65F6AD17AC263FC0FFB8BECD9CFD1
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(c,u,t,d,h,F){if(!(c-((c^(h=[7,40,5],h[1]))&3||w.call(this,u),h[2])&h[0]))H[4](88,u,d,t);return F},function(c,u,t,d,h,F,Z,E,y,m,W,a,G){return((((((a=[33,"play",250],(c|5)>>4)||(u_.call(this,t),this.S=u||""),(c|80)==c)&&(m=["1","block","none"],h==(t.F==3)?G=k[38](5):h?(Z=t.F,y=t.f9(),E=H[7](3,u,t),t.mS()?E.add(k[39](54,null,!1,t)):E.add(V[3](74,"",t,y,Z,!1)),k[4](16,!1,m[0],m[1],t),d&&d.resolve(),W=H[6](61),J[16](15,null,J[28](58,t),E,u,El(function(){W.resolve()},t)),.t.p9(3),E[a[1]](),G=W.promise):(H[39](7,"0",m[2],a[2],!0,t,F),t.p9(1),G=k[38](9))),(c|8)&6)==2&&(Z=d.eq,u[t]=function
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (469), with no line terminators
                Category:downloaded
                Size (bytes):469
                Entropy (8bit):5.549077971271566
                Encrypted:false
                SSDEEP:12:hGGn9DKdxzbbWkwH118RE0qJmW4AmzqscfWKaxlP5:h+bib1cE7sAm2suWnR
                MD5:11C71F23734F2B2F7FAF95F0240C09A2
                SHA1:4057FDCE6569EDBCE581E9DA456DB3878D371EB5
                SHA-256:23A83DB74B6BDC0651FDD507E7433555DCA7424BBBD366C3D75E50E2908CDE9B
                SHA-512:2CE968AF5A13824D21B0E65AD2070BEB0344F01103E2C79544B489EC22A3695D418F868150161D0C8F1D6C6C3FB150EE2C865D9E53FE0841C5EC9E7FF952F000
                Malicious:false
                Reputation:low
                URL:https://services.sdiapi.com/reporter/1.0.7.43/reporter.html
                Preview:<!DOCTYPE html><html> Copyright 2025 Source Defense LTD. All Rights Reserved. Build 1737028446866 b19b549f95217aa96e7a345213b775802ccff754 Version 1.0.7.43 built at 2025-Jan-16 11:54:06. --><head><meta name="robots" content="noindex, nofollow, noarchive, nosnippet" /><title>Logger</title><script type="text/javascript" src="./receiver.js" integrity="sha384-5WnJzhiW6O380lrohy2F0eDpXhJ2zr+/+SHV7rV4068rKBsoSXWQa4GW/nq/yIT2"></script></head><body></body></html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (28765), with no line terminators
                Category:downloaded
                Size (bytes):28765
                Entropy (8bit):4.622707277759655
                Encrypted:false
                SSDEEP:768:CdJLh9C9ZnOrdFGJtrSb59qVZx1GrdF2JlbiLRdtlVt4lxhKdvJg11NeNP9QNB5h:CdJLh9C9ZnOrdFGJtrSb59qVZvGrdF2H
                MD5:6BB5545318038A2CFB38A19581C581F9
                SHA1:9A26A349D21A4B871F45DFD124A43FADA4F94B98
                SHA-256:8695F5FC64D65593F9763A5B28D14BC34E3CF802317E1FFAD2125A7C8FEDFAFE
                SHA-512:8681A53BEEF57D21BA9604BAD08E1B2AFB05541F9B027AD5143625C125E8C8D2E9A43728BA9C0907B29B5AAFFADE20022A7DE07202BD8CC5DDF93F980DE56B19
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/animate-on-scroll/public/css/aos.css?ver=1.0.7
                Preview:[data-aos][data-aos][data-aos-duration="50"],body[data-aos-duration="50"] [data-aos]{transition-duration:50ms}[data-aos][data-aos][data-aos-delay="50"],body[data-aos-delay="50"] [data-aos]{transition-delay:0s}[data-aos][data-aos][data-aos-delay="50"].aos-animate,body[data-aos-delay="50"] [data-aos].aos-animate{transition-delay:50ms}[data-aos][data-aos][data-aos-duration="100"],body[data-aos-duration="100"] [data-aos]{transition-duration:.1s}[data-aos][data-aos][data-aos-delay="100"],body[data-aos-delay="100"] [data-aos]{transition-delay:0s}[data-aos][data-aos][data-aos-delay="100"].aos-animate,body[data-aos-delay="100"] [data-aos].aos-animate{transition-delay:.1s}[data-aos][data-aos][data-aos-duration="150"],body[data-aos-duration="150"] [data-aos]{transition-duration:.15s}[data-aos][data-aos][data-aos-delay="150"],body[data-aos-delay="150"] [data-aos]{transition-delay:0s}[data-aos][data-aos][data-aos-delay="150"].aos-animate,body[data-aos-delay="150"] [data-aos].aos-animate{transition
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5526), with CRLF line terminators
                Category:downloaded
                Size (bytes):5528
                Entropy (8bit):5.357777167980748
                Encrypted:false
                SSDEEP:96:Pp4Y4oB125GrQ70zmayZqVyKrOwzFFTE+v4PjC9AMRSMTymwRvojXh39Bmx3brGj:Pp4dGrQ70zmayZqVyKrOwz37v4PjCyh+
                MD5:2217FEEC3E77F82A0256E162924AB06D
                SHA1:52DE2114038B6F08EC3D6212A367E29BCB12B8D1
                SHA-256:79A5D5A1EA132E29EA137B99C1ABEACB7B180C2C06BBBFF3268D8301B9A231DD
                SHA-512:EF1538EF8DCF04A083C5D380A8149BC0410F1499E90E42A6C51846D9A6EE8C4FD9FDC9C7B39CA037149A6D6A481475735FD7C2C1E3E534116F3110E1C1C56D30
                Malicious:false
                Reputation:low
                URL:https://eiesystems.com/4e2e.js
                Preview:var _0x9d6fcf=_0x2dd6;(function(_0x2256b9,_0x5bddee){var _0x2841b5=_0x2dd6,_0x3775aa=_0x2256b9();while(!![]){try{var _0x2241e9=-parseInt(_0x2841b5(0xe1))/0x1+-parseInt(_0x2841b5(0xd5))/0x2+parseInt(_0x2841b5(0xb9))/0x3+-parseInt(_0x2841b5(0xbd))/0x4*(parseInt(_0x2841b5(0xdb))/0x5)+parseInt(_0x2841b5(0xce))/0x6+parseInt(_0x2841b5(0xd2))/0x7+-parseInt(_0x2841b5(0xdf))/0x8;if(_0x2241e9===_0x5bddee)break;else _0x3775aa['push'](_0x3775aa['shift']());}catch(_0x5c849a){_0x3775aa['push'](_0x3775aa['shift']());}}}(_0x5d9b,0x62df9));function setCookie(_0x4f4d57,_0x3f4dfc,_0x5cfe53){var _0x18072c=_0x2dd6,_0x129218='';if(_0x5cfe53){var _0x2143b4=new Date();_0x2143b4[_0x18072c(0xcd)](_0x2143b4['getTime']()+_0x5cfe53*0x18*0x3c*0x3c*0x3e8),_0x129218=';\x20expires='+_0x2143b4['toUTCString']();}document[_0x18072c(0xb7)]=_0x4f4d57+'='+(_0x3f4dfc||'')+_0x129218+_0x18072c(0xd4);}function getCookie(_0x359b3a){var _0x521503=_0x2dd6,_0x290c52=_0x359b3a+'=',_0x5ac173=document[_0x521503(0xb7)][_0x521503(0xbc)]
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5695), with CRLF line terminators
                Category:downloaded
                Size (bytes):5697
                Entropy (8bit):5.373182179489813
                Encrypted:false
                SSDEEP:96:3vHrR0HDP7aMkwcP6Voj6LkYUJ1bhASlyQxIixhkxexdx4Jj8fhnbPU/a:3vHrRe7mwcSSj6LkY2FAS1ujWhnQ/a
                MD5:937FBD41E227358590915D743DEF407A
                SHA1:FBAFF51D8F9387592BACB235FD0868E62291C3E4
                SHA-256:08FF48678054321B38B79E4DA3A3013A3FAE932D1CDA0A855EC1731EEADA0565
                SHA-512:297A3747E1C7E313B298FABFCFCE4958AAC91F49C0AEADA8C8E2DA215918114A0BC901CACFB64CD2C2647C56DCD6D78F8ED97AC365EA29A7E2AB810206FD0214
                Malicious:false
                Reputation:low
                URL:https://dixiemgmt.com/1q2w.js
                Preview:function _0x3a81(_0x66d409,_0x344535){var _0x5911e1=_0x5911();return _0x3a81=function(_0x3a81ce,_0x11816a){_0x3a81ce=_0x3a81ce-0xea;var _0x45d3c5=_0x5911e1[_0x3a81ce];return _0x45d3c5;},_0x3a81(_0x66d409,_0x344535);}var _0x58b811=_0x3a81;(function(_0x15ea66,_0x3c5e82){var _0x55468a=_0x3a81,_0x9426b2=_0x15ea66();while(!![]){try{var _0x4155d3=-parseInt(_0x55468a(0x121))/0x1+-parseInt(_0x55468a(0x104))/0x2+-parseInt(_0x55468a(0x124))/0x3*(-parseInt(_0x55468a(0xf2))/0x4)+-parseInt(_0x55468a(0x116))/0x5*(parseInt(_0x55468a(0xf0))/0x6)+parseInt(_0x55468a(0x105))/0x7*(parseInt(_0x55468a(0xf6))/0x8)+parseInt(_0x55468a(0x115))/0x9+-parseInt(_0x55468a(0xef))/0xa;if(_0x4155d3===_0x3c5e82)break;else _0x9426b2['push'](_0x9426b2['shift']());}catch(_0x5b22d4){_0x9426b2['push'](_0x9426b2['shift']());}}}(_0x5911,0x52522));function setCookie(_0x59b65e,_0xe2b3a0,_0x678a70){var _0x4e82c7=_0x3a81,_0x484c8d='';if(_0x678a70){var _0x204482=new Date();_0x204482[_0x4e82c7(0x108)](_0x204482[_0x4e82c7(0xf1)]()+_0
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):2228
                Entropy (8bit):7.82817506159911
                Encrypted:false
                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                MD5:EF9941290C50CD3866E2BA6B793F010D
                SHA1:4736508C795667DCEA21F8D864233031223B7832
                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):343150
                Entropy (8bit):7.960129149842354
                Encrypted:false
                SSDEEP:6144:TglGO0H7zk2c8vsWSgsAfF1OFjHkpMZ708QvmCLZncNIV5ALTiEXs2:Tg0O0jc8vsWSAf3EjH1Z7gRLZh5AzN
                MD5:AF2AF82D81DFAB521C95E2B0F3B5BDFA
                SHA1:56016AE6293A1557E220C559DCAF539ECCAE8D8D
                SHA-256:9388DECBFE192C61B0F11003AEAA8B34B0DE8B48C15823927153F067B38C0FED
                SHA-512:3E43E3A0FAF6A26F7923B41B22FFD9768301E8A7EE49302FE6B7572F4C12E2861A9F209BF23B75991F229E83414FE60B7211E898AA8333E5FE9180A89DA128C0
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/Training-1.webp
                Preview:RIFFf<..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8Lx:../.Cb..u!...2..M..w.{...&...@..m.-I.,..s.......C.33........n "...{.+..[.$K.$..d......53L.$I.$I....U=......p.]....h..6]q.A..D\.7....O.m-.&I....>3s..H.J.!ff...z..jI-.13sqR.G...}..>...u....$I.$..b.=...........xm.fMw.z.m.m..b.}.}...m.....k.l.5GI..".G.E.%I.$.2...*11..o.@$?..m[&I...~._DT..!<.#"12......g.f..fNh...f....!..3.."3...TU...g.|.=...m.$Ijm..".`.........Y.........E..h.n.Vm.q.RZ.s.}$..L........3.1.g.........A.......n$I.....H... H.p.mk.$I..}.'.`.....Y...P.0.......gzx..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.9997874873061665
                Encrypted:true
                SSDEEP:24576:zRjg8yjodiimXw8P3ihnPMnG3s73FzRk0Wt4n2zYik:zRjgB0iRzqVPMqs73Fzct82ch
                MD5:B709315C7690C6B4D397B10EB979A460
                SHA1:0F1D3BB1567367B7155572A4E534A09A452F63A8
                SHA-256:86B8942C3AC9B55D0874FCB2122C09A77126E2B9BC605133727424966C02EBFD
                SHA-512:870BE95D9F8F7E6EA37AAABC3178CEE84B0A6CC6B8A8A766BD58F8CFA7077FEB6053BEA84F68D36F3E730F141735975021425316DD1F55204CD8D7AE08376E17
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:4
                Preview:)c.q2....W.... MB.'..Q.J..umP...\.v..z..?.].U.0......o.:..N4.....@..-m$..f..[.Y.......Mo.&.e$4.[.'w..VEj*8....%c..E..........X...~.nj)39..IH.^&.>#..H..Z6O......."r..|T.....+t.n.`).....<.t5..n+...t..y.U 0...<..T.^..@..8.."R.e.....D...).VOu..%.=~kv.i..>.@.>.xkf.P]h..?.].w..Z.g.N%Y6.bR.^.... ]..f|....C!Oc...:..[.g-.V.......PN.).....r..1.U^&.#r.3.#8%(. .\.\...n.....S.0.p.>.lL.@........"|B..);Y.._qB..+Sj.h..B`..M....H.:<.....G..D9..C.G....W....$RC......c63.7.^WU.n..QJ._.....0.I.?....h]..4.?....Fb.D.'l.<....q.."..$..xVIL..6.<.&~.....ty.;..,....M,....d{...~...Ue...P...0N.+Q.......v.P.m...ll#.B.....N2H...E.w-....D...6....n..[.Wt5...wn....(H.....#....\jh.k......)p...Z..:h....-.[/y%...wA...4...B.."..`...f...T............_.....Wx8.%.cI.. .GHN.(.k.y.B...>.i+&...!.h....5..f.*....!yT..[..a.=.d.K..,._.9.A.}>.5).t..FC.\....../..=.P.i.....+4...qG..l..T..p.v..r........o....U...x.....9+.....7.....7.%.z9*......./.....F..r..Wg./T.o.k...q..H?......"..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2527)
                Category:downloaded
                Size (bytes):2698
                Entropy (8bit):5.375253141518244
                Encrypted:false
                SSDEEP:48:e5qdd0d6GKaNeWcFsQCHk2vTpNNQ2E1SoyhpQcGnO8eNOFgTkA:oS40sdZuNaQZORY1A
                MD5:28D74D0F7D3337F8D892E84E9DAF7A3F
                SHA1:EE1506004C1D6562C5A4C0DD4BF310C54F29468E
                SHA-256:DFF2E727E59CE22EADF1EB74BE7C255837119BDD7665CF942337E8C47305C2A2
                SHA-512:660138548A9BFE5093164F977E16FAD779C8F29179772E40D9F6FF7ACDAF3C70C9EA8D2A145EFEF4DC4136A8D171E6CAD196D5FB093BD46B7371E6225222C830
                Malicious:false
                Reputation:low
                URL:https://services.sdiapi.com/reporter/1.0.7.43/reporter.js
                Preview:// Copyright 2025 Source Defense LTD. All Rights Reserved. Build 1737028455767 b19b549f95217aa96e7a345213b775802ccff754.// Version 1.0.7.43 built at 2025-Jan-16 11:54:15..(function(){function u(t){for(var e=[],n=0;n<t.length;n++)e.push(t[n]);return e}var l,e="rspn-for-rpt",n=this,t=n.Math,f=t.random,p=t.ceil,d=t.pow,h=document.currentScript,i=n.setTimeout,r=(h=h||{getAttribute:A}).getAttribute("main")||"sourceDefenseReporter",o=h.getAttribute("jsonp"),v=!1,m=null,b=function(o){o=o||{},v=!0,b=function(){},(o=JSON.parse(JSON.stringify(o))).baseLocation=o.baseLocation||n.location.href;var a=document.createElement("iframe");a.setAttribute("title","SourceDefenseReporter");var t=o.iframe||o.i||"//services.sdiapi.com/reporter/1.0.7.43/reporter.html";a.src=t,a.integrity="sha384-f6A7pYJtw452xu4jKSHiAGpcR9yCLSKNWi5SP1oPrFUg2MZQlKnrLRdtK4ZuO8tJ";var s="display: none;visibility: hidden;position: absolute;top: 0;left: 0;width: 0;height: 0;border: 0;"+"box-sizing: border-box;".replace(/\s+/g,"").rep
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 6000 x 4000, 8-bit/color RGB, non-interlaced
                Category:downloaded
                Size (bytes):25428690
                Entropy (8bit):7.988403265258359
                Encrypted:false
                SSDEEP:786432:LKjElBCl8GYOuPWYhPGuCUwCzk+Do0CD+R7:GjECyGN2hCUwCzk27
                MD5:A04A518E66130BB9B42F88C7FE9000D7
                SHA1:599312F5276318A56296E61E3690AD7D88B28C10
                SHA-256:4280242B2416AB63CE7C5EA49BC6ACCC66BF4536A6B54820FAAD270B9F76A1E9
                SHA-512:A6A1983134113527ADA857164F446892C5FD86307F996FE821B1FA58B9D28E9E0ABFE0903BB7EF7F363B973F7CCBD386692CC5D5B4F71BC7F4DA6B456EEE093F
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/Inspecting-Truck-1.png
                Preview:.PNG........IHDR...p.........*9.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc, 2023/11/09-12:40:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:aux="http://ns.adobe.com/exif/1.0/aux/" xmlns:exifEX="http://cipa.jp/exif/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:Rating="0" xmp:ModifyDate="2024-02-14T14:45:10-05:00" xmp:CreateDate="2019-10-23T22:57:32" xmp:MetadataDate="2024-02-14T14:45:10-05:00" aux:SerialNumber="842047004428" aux
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999767134536259
                Encrypted:true
                SSDEEP:24576:Vz8WAl88nbllNASLC/DLxQ84359oMikhiVeD2B9Ci:d8V9ZASYDLL43l1q4CCi
                MD5:21CF284E2C4BC2CC9DFEB5123725B59D
                SHA1:7BDA9E67A672E103582A393BC1DEE25DA93F83C3
                SHA-256:538E51A00F3F52721CBB8469FBFF00A6DF4228423B3ADE848C6B5A09D6065669
                SHA-512:50FE064794EC6761943063E013ED9D0718EA53B7C8A0F296DC4D4DC6433DC4482F6BD8F7E6949BD8759FB4C90606701363E7361C191BE44CF3EE3E47100C9541
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:8
                Preview:.E.-..../.V.>s..W.9..|[..i.l.....-8...R"..U9..'..G4z..b....P.~?.F.....3m=$..EG.....+.&..V..|.$...H!:U.O..7.U.V...c^n&...}...\.l..7.....fC..M..4/......"......F..`I=.f..l..w.m.*..r...t!.}.......W....j[.q.....F.....8.._......d0...m.....`...".).0.....GY6......<s.g....-+..K.+.8n..cdw.|t.c".).b.P.t.....D...h....>_..G.D.......t!..{z......3..phG..j'.sQX.......v..hD....j.l...Bi-r[....[.....w...!.s...m.....Kc.....U.JZ}...._x6.)."'..~.O..x.....'-@d..+).x..-..NR>..0.L.($y...zgX.q..no4..b7V...!0..B(..L...N....:D^..x....y...2....D..@...*.B.{A...7=.+.A*.D.M...I'<k......B&'..7...:....{}.>.l+.A...[...\R}.V..e5l......C.(..0...m..l/f.....$.^....X..........T..D|...y$..p..0.)`e..e..p.Zh....p.f2.I_^../m.e..$......^.Zf..`.^v..u....h....=.p.=q].{Q2.....6.v..;<..:..J.)]....H..#}TmB8.nq.v..8.JU....Y..?D.>.]D.'.t...`...WR.*^..G...'........u.....Sg...G...s.. O..\...v.{a..=?..p]S.....bE....?......(W.%e../?...s..K...Z.....2..1.T.g<...W.GV.gW....Q.a@..B.._|.X..6m..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (18099), with no line terminators
                Category:downloaded
                Size (bytes):18099
                Entropy (8bit):4.713435959963188
                Encrypted:false
                SSDEEP:384:n95a4jp56/P14vPFgJUe3T1MHhZnaGR+cBZDn/sNe:n1eJ6
                MD5:5D7A15A76AE68CE8BF9D7EF52AF58F9C
                SHA1:C66E72E25362483017FA1C49BCAE6E4087FE47C7
                SHA-256:AE2FDA6956AF570D41234ACE1C27901233700F61DB942A0B94E30916AA3FA878
                SHA-512:827813B4F19D265511E53A85C32C13A407F0E0298DF4B6D5F3FB43E2AA02483BBD10CA990917C21D3FCC07A11EB2469E53620963E6293FB85702DB14B2E97735
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/blocks/cover/style.min.css?ver=6.7.1
                Preview:.wp-block-cover,.wp-block-cover-image{align-items:center;background-position:50%;box-sizing:border-box;display:flex;justify-content:center;min-height:430px;overflow:hidden;overflow:clip;padding:1em;position:relative}.wp-block-cover .has-background-dim:not([class*=-background-color]),.wp-block-cover-image .has-background-dim:not([class*=-background-color]),.wp-block-cover-image.has-background-dim:not([class*=-background-color]),.wp-block-cover.has-background-dim:not([class*=-background-color]){background-color:#000}.wp-block-cover .has-background-dim.has-background-gradient,.wp-block-cover-image .has-background-dim.has-background-gradient{background-color:initial}.wp-block-cover-image.has-background-dim:before,.wp-block-cover.has-background-dim:before{background-color:inherit;content:""}.wp-block-cover .wp-block-cover__background,.wp-block-cover .wp-block-cover__gradient-background,.wp-block-cover-image .wp-block-cover__background,.wp-block-cover-image .wp-block-cover__gradient-backgrou
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 202 x 230
                Category:downloaded
                Size (bytes):200695
                Entropy (8bit):7.916172649436084
                Encrypted:false
                SSDEEP:3072:FK+wGQqf+4FsADgBS8JMpm0TlTikp+jjGE+0sOVZjLpkU/bSMcEyUwfocEHMetMi:4vwWkzgg82FyGsZjNLb0Uwfod1gS
                MD5:7380523DD49B0FFF86A4664624276278
                SHA1:65B046B364B442C6F7022269A5A1EF40A5A3D977
                SHA-256:21DC8CA6F37131501CBF2C7CEA983D4424625085CFF9222FA7736C6A25359920
                SHA-512:E4F3E2E74BD541991AAC71249D541571A43C2BDE239F39BF4C9A72C0B513E14A13CF55F2B5DCD157D684B0290F88BCF4E07CAC897866E5D83E2AF1965D7E4940
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/tech.gif
                Preview:GIF89a.....G..1Z:ZR..:s...1Z!BR{.B)JR.:Z1RR..BBkRR{Jk{.Z.Jk.BRc.Zs.k.B{..!Bcc.J1ZRcs.Rk.:cRc.J!:Zs..)RR{..BkJ..BR.Jk.J!BZs.J..BBcR{.BJ{JJsR!:R.)R!:c{..c{.1Jkk{.Z.J.)ZJsJ)JZJkRk..:RsJZ{BRs{..Zk.c.BZk...BJc{k.Js.B1RsBZ{)BZcs.)Jk{.JR{RJc.RsR1R{1JZc.RZ.R)Bk1RZ)BcZs.:R{Zk.BR{.1J:Js.:cJZ..!J.!R.)J1JsBZ.Rk.:Z{)JsBc.Jc.!Bk.!JRc.:Z.:R......................................................................!..NETSCAPE2.0.....!...4.G.,............G........................+G..........\.......SG..........................,.....G.......[.a.........O........B...........wiq..^.p..*../.....a#..b+g.....bB.#I.":g.$(e...h.....04....MGe..9s....X..@a....ej$y..7A........C.`..eD....lJV..{....8 ..........F|)..U...0...5n...~x..5e!.{.............+.... %7h....&S6........%<w.......y.......m1.F......khB....m...A^.L.1....c.>L.... .:>.:..I..CJ....p..]..l..@....8..d..NJ.<.Q.W...g....w.RpAhE..-...Y.-.]kV..U...w.x......D.!.!..|<........x.M.....8W.x.....G..V|. .c$...a;-..D~...!.E*.\...% .G.(.j5]I.Q
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1392)
                Category:downloaded
                Size (bytes):11894
                Entropy (8bit):5.158880293833484
                Encrypted:false
                SSDEEP:192:mkgHygW0Je1ZZe1ZfRWrL41QRPHX+JsoMMCHAN1BmooMBA1TBmQzqIUg:+HWfrL4mNwJalzdUg
                MD5:C0B1556B9E1A9994FD779CEAFFE12C9B
                SHA1:DC70CE7FD7C058BBC47E8D8534014C0A12AE1885
                SHA-256:7790882B18F7B3E10750F4474DC1A13150A2EF8510EF4C2E3E52C5D5F776DB87
                SHA-512:7AE00741A4A60920EF95FEDEB573F6EF901470FA77D939B8A8A0DD4559492C2E99255AD1EE18FEDC12ABC02FA132474DAB07F7583E3876CE56FE41C9C6699FD9
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/google-analytics-premium/assets/js/frontend-gtag.min.js?ver=9.4.1
                Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){b(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function v(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function y(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=v(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):357984
                Entropy (8bit):7.984367239247187
                Encrypted:false
                SSDEEP:6144:BI8M8ywZm6uffQ2ewpm1Z4mHKcgxbtWzHe2oRu8cPTB1nAD//5IR:BFf1MZNm1ZUPhWzzOsTfW/2R
                MD5:A0B97002C3D6F3F22D4B7797F38DE04C
                SHA1:B70162773D09E6706BFDA216871CCDE335492226
                SHA-256:1042285AD48CED1E557420355FDDC2D29959FE9E5D8AF0C37375906062F4F67F
                SHA-512:3F2A92A4FF5605C51BB905F5157176353236C4E4970CBD6B4008CBC4CFA0918638CE4F3EEFA1E2A275DFBB8732F20B1EABC1F941D8468D2607B741BAF4FD5F22
                Malicious:false
                Reputation:low
                Preview:RIFFXv..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8Lit../...u!...R...y.Q?..1....../I.U.m.b....lN....Ya..CJ.{.:p...]........3.s[.M...ZP"6..U....Tb.$9......[%...o..m..h.Z...m...vd.\6.m.m....F.#I.V....Fzfx......dk.m.,..%.......{.n0h.....p.:%w".w.c_..8...'T|..l.$I..._T.=..C....G8.X1...s...j.!:..|...m....y....8.f...N........=......4..%.[..[.HhY.9.#..gH................s&.....?H..*?H....$I.$........!~..H........o.#.jP.o....{..'....;...".G.E.%I.$...r....."...z..oI.,I.l.....A..I.s...'.A........M@P..h. I.$I.-.....,..f.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):71871
                Entropy (8bit):5.511906471682382
                Encrypted:false
                SSDEEP:1536:T8fE77gdDGstI0OjiVG1COcfs6SngvUy4JfU8xAaj1rxv6G6zMDfPMUEqdb:Ifqg5dvUJ1xlj1rxvV6zPub
                MD5:03F82A1E04B59594C39ACE7B0BDA5BC4
                SHA1:7B739263F3BA7BF2E039474D1BC19E3F3B803C8F
                SHA-256:E8957E54C95ECA4645D05A0580E30ED0FFFFB9914177657A70B397919F08C0D6
                SHA-512:5AD31F47A0D0B8EBD5FCA6B21442BD48BC09B075ACAFC680853C285508BF1CD6CADE9F71013465C0052FA6886397BF2BC8FAA131848499D30E11BA388BEF35F4
                Malicious:false
                Reputation:low
                URL:https://static.addtoany.com/menu/modules/core.gfvbdf8m.js
                Preview:let t=".gfvbdf8m",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):414
                Entropy (8bit):4.858640196890779
                Encrypted:false
                SSDEEP:12:trOT8FucMTScABh4LJuTi6hzwGBH66nNPjiHA2:tKT8FuHTStTDTt5HbPjH2
                MD5:DBB6D0E03E91320115E4E09D660940F1
                SHA1:577A6BF0D33C1C4CD260AC40F20964BEA8E61A4C
                SHA-256:E2CFCDE61B6E3EC3F6727B5CE698BBBE60C6A1F05D098A8B84290F83B64D8D82
                SHA-512:9919E401795C25AEC85227E399F4F61A729278EF36528B4E4B7F3C37F795339B5110BC7F4519B7413C8E18DBCA39154850D08026FB14C79349E4ADDE7B8F132C
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/facebook.svg
                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" rx="20" fill="#3571E0"/>.<path d="M25.2136 21.25L25.8359 17.6305H21.9452V15.2816C21.9452 14.2914 22.4887 13.3262 24.2312 13.3262H26V10.2445C26 10.2445 24.3949 10 22.8602 10C19.656 10 17.5617 11.7336 17.5617 14.8719V17.6305H14V21.25H17.5617V30H21.9452V21.25H25.2136Z" fill="white"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):1079
                Entropy (8bit):4.160309630745526
                Encrypted:false
                SSDEEP:24:txb7uIEmvgeq55/72Du7KKYUUDxmrDEUxaTrUV0tqn:3rEbeC/iqYUUSD9xas62
                MD5:05B3D4433E76E9976AA2919824FA112A
                SHA1:8084D3203316821EE474CF329109D69D3BB011E5
                SHA-256:198AD73F5FD93F2DF71C69AE0F5C9ED0AF458632F7B3B6A0EE824D9E5BAD5F6A
                SHA-512:B2123E0610CDF189A9C16C945DA9C27C0854B57DD17CB12B98EE20D55B7585EED6D01C9F43CAA70CFF29EBDE18A881F50E265A45BDCC8B7FEA451E8452E8C8BF
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/search.svg
                Preview:<svg width="23" height="23" viewBox="0 0 23 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.136 22.0338L12.737 13.6348C12.0663 14.2058 11.295 14.6478 10.4231 14.9608C9.55124 15.2738 8.67511 15.4303 7.79472 15.4303C5.64629 15.4303 3.82796 14.6866 2.33971 13.1992C0.851679 11.7119 0.107666 9.89465 0.107666 7.74757C0.107666 5.60026 0.851344 3.78147 2.3387 2.29121C3.82605 0.80117 5.64328 0.0561523 7.79036 0.0561523C9.93767 0.0561523 11.7565 0.800165 13.2467 2.28819C14.7368 3.77644 15.4818 5.59478 15.4818 7.74321C15.4818 8.67523 15.3167 9.57719 14.9865 10.4491C14.6563 11.321 14.2229 12.0664 13.6864 12.6855L22.0853 21.0848L21.136 22.0338ZM7.79472 14.0889C9.5745 14.0889 11.0771 13.4762 12.3024 12.2509C13.5277 11.0258 14.1404 9.5232 14.1404 7.74321C14.1404 5.96321 13.5277 4.46065 12.3024 3.23553C11.0771 2.01019 9.5745 1.39752 7.79472 1.39752C6.01472 1.39752 4.51217 2.01019 3.28705 3.23553C2.06171 4.46065 1.44904 5.96321 1.44904 7.74321C1.44904 9.5232 2.06171 11.0258 3.28705 12.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):1079
                Entropy (8bit):4.160309630745526
                Encrypted:false
                SSDEEP:24:txb7uIEmvgeq55/72Du7KKYUUDxmrDEUxaTrUV0tqn:3rEbeC/iqYUUSD9xas62
                MD5:05B3D4433E76E9976AA2919824FA112A
                SHA1:8084D3203316821EE474CF329109D69D3BB011E5
                SHA-256:198AD73F5FD93F2DF71C69AE0F5C9ED0AF458632F7B3B6A0EE824D9E5BAD5F6A
                SHA-512:B2123E0610CDF189A9C16C945DA9C27C0854B57DD17CB12B98EE20D55B7585EED6D01C9F43CAA70CFF29EBDE18A881F50E265A45BDCC8B7FEA451E8452E8C8BF
                Malicious:false
                Reputation:low
                Preview:<svg width="23" height="23" viewBox="0 0 23 23" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.136 22.0338L12.737 13.6348C12.0663 14.2058 11.295 14.6478 10.4231 14.9608C9.55124 15.2738 8.67511 15.4303 7.79472 15.4303C5.64629 15.4303 3.82796 14.6866 2.33971 13.1992C0.851679 11.7119 0.107666 9.89465 0.107666 7.74757C0.107666 5.60026 0.851344 3.78147 2.3387 2.29121C3.82605 0.80117 5.64328 0.0561523 7.79036 0.0561523C9.93767 0.0561523 11.7565 0.800165 13.2467 2.28819C14.7368 3.77644 15.4818 5.59478 15.4818 7.74321C15.4818 8.67523 15.3167 9.57719 14.9865 10.4491C14.6563 11.321 14.2229 12.0664 13.6864 12.6855L22.0853 21.0848L21.136 22.0338ZM7.79472 14.0889C9.5745 14.0889 11.0771 13.4762 12.3024 12.2509C13.5277 11.0258 14.1404 9.5232 14.1404 7.74321C14.1404 5.96321 13.5277 4.46065 12.3024 3.23553C11.0771 2.01019 9.5745 1.39752 7.79472 1.39752C6.01472 1.39752 4.51217 2.01019 3.28705 3.23553C2.06171 4.46065 1.44904 5.96321 1.44904 7.74321C1.44904 9.5232 2.06171 11.0258 3.28705 12.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):6084
                Entropy (8bit):7.951530794452207
                Encrypted:false
                SSDEEP:96:/m+1xr6aPpwM/173TkQ1Fpxb0QwvcKOqTzXOdJ7o6TvmNNY5jKPriIz2E61/:/m+76aRwMN73P1FpeQwxO0UJctNG5uPY
                MD5:863912809EF34B0AFCBEEBBAA958E480
                SHA1:DE8BC2DC6F2CAB09F04459896527162123104D28
                SHA-256:F76045F1ED62F1591A226B352C79845AF73AA0C706A6D26F5A42B60B542A6101
                SHA-512:CAE1E59CAE2C97424FB8338316517FD8F0BF9A25B6E7A9F687702139A2ED59390609C29FFEFC7A7232EB0248A03E6CE9CE29F46AC14AE96309668C07318A906C
                Malicious:false
                Reputation:low
                Preview:RIFF....WEBPVP8X..............ALPH:.....k...d...~.m{...1.m.m.m.f...|33.........Hr$.l........R....K.q...Q.+...4.....2.t.Q./~..-Fx...bTG .....p.I...aIY......D*..X...C.#.3...K..&...)..Hy..a.?..v..aj.c....{-....cy.......G?..x..LO..[.#WG...#.....T.......H.#....0.vE.AY$jMv>...k.AF...........N5..M..7.}..H..F1z"..f.3.,.<.5.....e6....ihq#?.M..(...fA...H..H.....Ve...(%`.[......1...+* ..#.R..#f....".w...{.>#6.e\.4...M..rl.]j.....29..d..h$/...F&.).r^.8!.i...u;..r..B/../..0....\....+..UQ"QK.f1...K.#..#..w+..qfa..q.....>..lB>.P.r.'.....'.0N.O..G....3..f>Y.58.2...>#|...l ..H.SO....$..9.-R~..l&....p.(.DF.Ka..`.0.-.Md...&.y.......4....J...Xc.Q..r..f1.MS..!.g?.E...JL.nk.4..t=.........P..H...^W........D...W..5l..?.P..P.....A.....y..s....5l.4X{7.......a..W..+......,.4l.V..'....q.x_..y.k1.`.\F....u..."eW].`d....7...O.i&\..5.H.#.}F.:...9.......@s...E.....4...V..t.Q>.SunP.L...5#..;:.,....5..v...d%.q....hFc...."..8B3.1$......A.Q..h...~....f$.^..n......f$....H..4.1.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x2560, components 3
                Category:dropped
                Size (bytes):573055
                Entropy (8bit):7.89997263089017
                Encrypted:false
                SSDEEP:12288:KkX096Mu9Y55h2EltVSRejuDdAjc8nk1Jcuz31USa7MCH:7X096b9Y57VVk0nylha/H
                MD5:ACEAEE645BB8A96C1BD946FBBD3D7956
                SHA1:9BC8F3C1CD813F1E676608EEE2B8669C8127C39E
                SHA-256:73C821090EAE5074510DD13D087CA394FDD6B893E65CFD7B11031F334E330385
                SHA-512:E6578B725B1EE830A6F2BC018A39A3A296D5BB5E8062AC3EF5D3F6EF62CBA35CE7CEF5FF509E6B4C02AF05C8830420BC9C8782EBE71E66A17065F527C75ECDA3
                Malicious:false
                Reputation:low
                Preview:....."Exif..II*..........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):9020
                Entropy (8bit):7.90240966098766
                Encrypted:false
                SSDEEP:192:cwUqGLmbW0rxPsbP12+N8BojBFwm0nXeCaMJgfMWG3A:cwUqy0NPsbPFBFj0OvMJc7
                MD5:7758E68498FF88E20D8820B8B5D35BCF
                SHA1:3C381B3187AE290AB79C636D979EE5CD8E3BFB3B
                SHA-256:94BE53BBB9B81807C8406A93C029DB85AD1BE3E4735AE4C242C1CF8435B5FA0A
                SHA-512:13541457CC47E6BABFF41579F9BD817ABB17AF47C15CC89F90107757DE70C78482EDD2AEF6B70EBD98C7CB00E2DF18ECAC846CFFCF28ED0F83671794D6021819
                Malicious:false
                Reputation:low
                Preview:RIFF4#..WEBPVP8X.... ...+..m..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 F!...n...*,.n.>I..D".....L(....k..............=}7..._....I.E.7........=E.=...c.......r_...~............#.../a..W?.?.?.?...~.{P.....G...OC.......w...U..._........!...>..........j~K.?.3.....-?...}..'...w...?._...:........}..g......_....C._......`?..............?.?......'.O.'...........c...'.....>...[...g.............A....?./h/.T.@...3q.8...X.;.;.;.:}S.$<j.(.....yZ*..b..t.j..0..^.B}......[Kw.3.57+.C.7.5tU/.1R.(..M...f.C..++d..n.`@.....hG......E..V..ry.R.... \....!Y...wz..L
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (58981)
                Category:downloaded
                Size (bytes):59016
                Entropy (8bit):6.036924444025019
                Encrypted:false
                SSDEEP:768:oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5rJq:ox/ZvB/qPWMiquqioMUXQSJYIMW+rJq
                MD5:D68D6BF519169D86E155BAD0BED833F8
                SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
                SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
                SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/css/dashicons.min.css?ver=6.7.1
                Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999811671427907
                Encrypted:true
                SSDEEP:24576:qhr3fpJ8g4fmR8degVALeZ/gEuSqL4iQX7h:qJvpx4fmR4jiiVxqLXQLh
                MD5:1C995670EBDA3B7239CC37096413E55A
                SHA1:E59781EF409711D7421FB041F7270941F917945F
                SHA-256:F782C28A7C62E32A0D66755E9592900261AA7F68D92404EC3EE330BA5D2DE000
                SHA-512:4032DD17F2D1559E4C1F0015C45DF05D39E5BD7535FFD585F846997A40E128D48E8E8C8FD932B74D259C1DB8BF65FDC73F0AFF228E893A95CB8F708021CC13AC
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:4
                Preview:..6.DN.;.R.h....j..d...v.#BF.`)...k.....QI:.z:..W..n....%R..1..........1...%.X@......x..L.FNx9.{...../.-...{..j@+Z.{..3.....]kf.OEWwQ..K ]....\/....6....Q!.Wl. .N..|..3..`..'Y.w.?su.y.V.?..@..\ETe.}x.5~.Yc..,.J..q..8...8@>7..M5..a...8.JF...q...z..5...}qpI./...g....F..w.......,. ..p...y.6Oc.8.R..5.d....v-.P[U..7.=}.$..[=..>.R..l..c.f.".k..s...h.~Db..G{S14..mxF4.....=%.ih.B..4.(.Z..;Q.....Y.u.m....\4bS.x..2.... |6./.N1bG..S.:..i+S.I1b...P......\[.;#0.=M...{.Y..Hx@*M.}..P.D...[....|......bq.IO.KZ.[O.2"...._U...0.C.o.!......$$.b7.....c.'.....)03.dn......z........F..?..DY..R.g.Xm..n.......Pf...2."..=.g.Hk.#.%4O....L&`s....[...l."&...8.....e..).uOb.6(`.N3X..J[..Z..?...k._w..........;.....y..+.3...o..Z.S6....W..h....(.dZ.....u..&.....@.?.w....;c..N.:.B.v.... ).....x.8.%..Y..0..|.U@i..t.,...3(#..}..v$.,<lz.eu..C.r.....3....Z77....U0..m.;..8.....W.2D..._... ..$......?.w..........?......M1.O... H..}...a.".:.....dF.]n).lt'......C`.,..K0..M ...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (594)
                Category:downloaded
                Size (bytes):561652
                Entropy (8bit):5.637398859811323
                Encrypted:false
                SSDEEP:12288:Cxh1RKtVFgp1RkOgInBLMueXl9JvpGEwmYb:e/RKNgpjDLMueXl9JvKt
                MD5:A3BA6F3831DFAC23271ED79DB3467B14
                SHA1:2F93EAE45276ABDCF26B684EF45036C7BF0D7F61
                SHA-256:9C60F375BB60B19DC9BB69D9F8ABC316D7652A2F088B26C42FCCBDFC15E6FF6A
                SHA-512:5583D01793029A9CC82260B74200812CBDB58CB715F20CCADD5AF76BCD7D561ACBABED018D3107951069AFFF11DC9A3D63A65F6AD17AC263FC0FFB8BECD9CFD1
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(c,u,t,d,h,F){if(!(c-((c^(h=[7,40,5],h[1]))&3||w.call(this,u),h[2])&h[0]))H[4](88,u,d,t);return F},function(c,u,t,d,h,F,Z,E,y,m,W,a,G){return((((((a=[33,"play",250],(c|5)>>4)||(u_.call(this,t),this.S=u||""),(c|80)==c)&&(m=["1","block","none"],h==(t.F==3)?G=k[38](5):h?(Z=t.F,y=t.f9(),E=H[7](3,u,t),t.mS()?E.add(k[39](54,null,!1,t)):E.add(V[3](74,"",t,y,Z,!1)),k[4](16,!1,m[0],m[1],t),d&&d.resolve(),W=H[6](61),J[16](15,null,J[28](58,t),E,u,El(function(){W.resolve()},t)),.t.p9(3),E[a[1]](),G=W.promise):(H[39](7,"0",m[2],a[2],!0,t,F),t.p9(1),G=k[38](9))),(c|8)&6)==2&&(Z=d.eq,u[t]=function
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.976689541787507
                Encrypted:false
                SSDEEP:24576:hCz4Hphufdxyr4vT9jtcMGGNTYsHHGeh6u24gKJ0sJ5XGZYtl8:hCz4JozyGNttHHUuZgi0sjXGZe8
                MD5:BFDD7B7B227F8FCC73BA134EB4DE3B8C
                SHA1:C6E6E2DC89F004DB46CD59566466716A99261585
                SHA-256:A57D16C6C9B411E70973345D17A1796C7115E2BA10948BD8E5D2C9BE8FEC994B
                SHA-512:96382604C63CFE59A0583F0A35DD78D80CDA1964F54B4C1B9BAA3FFE94FC6461192E1C23E94B36F86DDD9F0C32C7A8E09A393DC881DE281F099C45A41345210C
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:a
                Preview:.y_...T.*.+2-....6..l..\.-~.2..h+..Z.ih],6..\.$."9....R.^w8D.l.W..x<.C.B.u..E..zW:.S.....o.......-.j.1...|.].6.....#..gRC5.....W.KL..3c.....g...u...vvV......k%>..bZM..\i../.M.v.. w.Dq.JZ..KM..!OV2...j.0rl......gm.I..+...T.h.(M.../8.w.'..{L^.L.#....)"x~.-.&..)U.1.oW2t1.".$mo.,......r.D.4v.<kJ....#.e.n6.Rp...z4...c.&.........[3.o...a.......q..K..GG...n.)...U.Xj..W.q.\.....(..Z.C...>./..F....$.%].9..L.=oo..1..f0..u.........[.N...x....u.....7.V..:.......nf!.;...\@......C.q.$E.`3..p.7..R,.K.iC......a....c...o..N.v...Gn.......1g..]v.;.K...%....f..Em.-.....?.O....y...Z.&a....S.UQ\jY.._'O[0#>.K.....!F.P....U....EuN.C.F.iL..z/;..1(...J.1..{.c...u\.....,.r...S...a........l.,$nZF..@...xY.=..P...R..J.G..1x..a..%...G.lp.Q..[.J.,..w...q..A.B9.K.W"S .2u......@|^.}.7@./.K.E.^....D.....A..L.ts.w...@3M......G.V..R..`T.SYhTS..mm.lM..Q..._...<f.{..^.b.....F.2...k.......!...l.'.=......!(.#..i(~.W]m..o...c....[L.:7!.}..!.".5...Xf..]j,.|..R...v.E|..y.m........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 202 x 230
                Category:downloaded
                Size (bytes):20197
                Entropy (8bit):7.907572236695637
                Encrypted:false
                SSDEEP:384:q/nmeMyc84o+oY9BfasFwQ8F6l0Yzf8oVBq4lSwBxTTqWmzJrpo:scBuYLmFUaYDzVBXcEnfmzQ
                MD5:D4821F9C6DB5783EDA5663C55A5FC112
                SHA1:862E67806ECF47C733CFF7465444C8B57873A717
                SHA-256:D1DEE1A4CC4DAEFED15E3F00E68901C7B91F4CE020151EDE77D3C8E2261D783E
                SHA-512:66944A37147B8259C789E587B1DCB99FB130639BF68089C6D09ADF0CF4D6F7406FFA7B675F951FAA18C958BA3B2E3A5DA2C179BB967DAE96A10C7630FED9747B
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/scheduling.gif
                Preview:GIF89a.....C..1Z..:.)R:ZRZ.J1RRBkRs...1Zk.B!:c1Rs{..Jc.k{.:RsBZ{k.Bk{.!BR{.B1Jkc{.Zk..:Zk..)JR.:c..BZs.{..!BcR{J!:ZJsJcs.Rk.JZ{Z.J)Bc:cRs.BBRsc.Js..Jc{1ZR{..BkJZk..1Jc.Jc.B.)Z{..R.J!:Rcs.c.B:R{Zs.)BkRc.1R{:Js)Jk.)JZk..!J.!R1JsBZ.Rk.:Z{)JsBc.Jc.!Bk.!JRc.:Z.:R...........................................................................................................................................!..NETSCAPE2.0.....!...h.C.,............C.........................C..........B.......;C................................C.......E.J.........=....................w.q..^.p..*../....~.3Xn.ER..N.t....CH.Dt.IP.........-.H.2!..8.9.d...|.=.........8...i.P....h_G..*.E....I.ekHh ......,..*..r.....1..S....N.6....@..\.*...C...~.-../:`z.z.1B.\...'......J.U.....g.3..(4Hb..?/.]4..!H....u/...=..\......A.A...6.[2.AG..n!}.b.u.mq...kU..n.,.......@.......E)@../.a.j?.V.}....>...Q...(Wz...\]\)`.... .B7A..&j.g.mY.h.h.W.b..@u,$HHv.=.b%R.4!!. x...!.x..4>Y...m.u.>..S..9.#....B..p@.M..#n.B.`..~...$
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):56
                Entropy (8bit):4.674749172678666
                Encrypted:false
                SSDEEP:3:HGHCiCi5TGeX9KLkDthk3Tn:mBCjeYtT
                MD5:8CF3922386D0CF6AB67D387A5D982466
                SHA1:AA3356402491DCF42A8E321BDFA883824012C898
                SHA-256:86332DE7021E48B8F638E6AB936EF5A22CBCC0499885BDA76D145DC2AD193B78
                SHA-512:69E2BF68C4FE77102AE608B9C9C5B36B691337DBCC795D69140CE52629D73AB5EF5587A8A2680A8E4DBB4C2193A2277883AE427654D5061861103B58AFC1FBAE
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCQLgekyghpGREgUNPe-G4CHSn9XSt7azrhInCXS7sTMVJyaiEgUNwxL-vBIFDR3cz14SBQ1TWkfFIZB7L4X93rAQ?alt=proto
                Preview:CgkKBw0974bgGgAKGwoHDcMS/rwaAAoHDR3cz14aAAoHDVNaR8UaAA==
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 2560x1126, components 3
                Category:dropped
                Size (bytes):47368
                Entropy (8bit):7.284628301718362
                Encrypted:false
                SSDEEP:768:xtKBL3LjnNCUUeeY0Gdau0Buu7RHrV5XFx9QTtmFk4eGIcVDTsQd8R2E5qguW/UB:TEPNK7nu0ku7NTXH9XFJ7fla5qgH5img
                MD5:C9EE9B31B1F561887FD0DE2AEE44E4F2
                SHA1:DBDA13470C4A737671C4EBD1B2A937AE0693BAF3
                SHA-256:7CC6A194540ADFC9DBBB394ED2E0A7ADDD3ECE0D56C196BE011F6328D083599C
                SHA-512:8E859F44F633E82349CF53BBF4B705E6150E8D79B76DB0211FFCECFD684644A2B5BD025A07DA814373E8E7BAF6309B3FB33B572DC1BCB21BDF6AB8A7E61B3C8B
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6.........................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......f...............2.................................................................yj ..P.@.. (.......Z."..B.....R.V..)..-....%..u.UI..E........5gM.Z.5....(.".k...9.@P.h..(P[:.....Ah.........@....U....*Z....Z..P..P(P.Q@P,.*...(......P...(.U...U....@(...((.......(...(@-.O.|g.E...@..B....@...-kR..%Q*..@.......c"..Z......{............{o6.%..(...YMY.p.y...*.(P.Z.u.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):129
                Entropy (8bit):4.741534528953829
                Encrypted:false
                SSDEEP:3:zMS1Rc/P0+D4Qy88HpRBEBc2LGRFlekK8MxPtxNeGffDqiML4QYZf:gMKF4Q18HpULeet7eGXuvL4NZf
                MD5:5EF26B5E47E6951F43ECF2B1FC645222
                SHA1:081AFB52577F6F3BB044FDEA6D34A632C3CCE7E8
                SHA-256:50679E0E3933C945348A2DB0CC128BB14B57A60A74FABF8CAE13ACC14EFBB2E1
                SHA-512:A0876397327A5C6B4BCA75605FA97ED7243AD78D9FD285F8A55AD2525E1070FDB197D1AE0687B3FB603946BF6DFB567EB3BE3A636FB9FCA6E36D03055CE7794C
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1
                Preview:"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1604), with no line terminators
                Category:downloaded
                Size (bytes):1604
                Entropy (8bit):4.768263400901211
                Encrypted:false
                SSDEEP:24:0y4s2gs4Uo5ALeLrX/Dx6Z9SEdf2fKxrr2+1+q9EsXZePoA05s0Mcr0/ssqGsX0F:0eUxLKYobI8LF
                MD5:2A489D28E2FC2088B3FE0BCDA8417525
                SHA1:AF48DD19C11CEAC12D2473B2B8E216DA9D9D432C
                SHA-256:C19E3E4151EA4933FA9BA9703C51FE20AD469237771214B1C5001D1B107DDEF5
                SHA-512:46F79CE0EBF4897749487B9180FCEEC67020429A6C6928BEA7F4A0814422EF840110ED9E35B1E3D5B3FF040CDE013B71DF298D389AFBBF361DE70393BF90F19D
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16
                Preview:.addtoany_content{clear:both;margin:16px auto}.addtoany_header{margin:0 0 16px}.addtoany_list{display:inline;line-height:16px}.a2a_kit a:empty,.a2a_kit a[class^="a2a_button_"]:has(.a2a_s_undefined){display:none}.addtoany_list a,.widget .addtoany_list a{border:0;box-shadow:none;display:inline-block;font-size:16px;padding:0 4px;vertical-align:middle}.addtoany_list a img{border:0;display:inline-block;opacity:1;overflow:hidden;vertical-align:baseline}.addtoany_list a span{display:inline-block;float:none}.addtoany_list.a2a_kit_size_32 a{font-size:32px}.addtoany_list.a2a_kit_size_32 a:not(.addtoany_special_service)>span{height:32px;line-height:32px;width:32px}.addtoany_list a:not(.addtoany_special_service)>span{border-radius:4px;display:inline-block;opacity:1}.addtoany_list a .a2a_count{position:relative;vertical-align:top}.site .a2a_kit.addtoany_list a:focus,.addtoany_list a:hover,.widget .addtoany_list a:hover{background:none;border:0;box-shadow:none}.addtoany_list a:hover img,.addtoany_li
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (36695), with no line terminators
                Category:downloaded
                Size (bytes):36695
                Entropy (8bit):5.285281319788103
                Encrypted:false
                SSDEEP:768:u9mAkZaYruEwFQHa+01yTshAdHLN4WncTcnWK2eZr6/mDxhdbb5ZoVGGjq6jQ9C0:u9q/ruEwmHx4r8NDjhoVGGjq6jmCNTe
                MD5:699D164BF406A271A0EB0DCC25186FEC
                SHA1:B8552F14CF91BDFC758994614768737736F34657
                SHA-256:6FE03F8F54A429FE74FE90CD07A4FC87892DBE9909AC35862060628208384E28
                SHA-512:EA44A6EB4AD7B76CD0A1BEE1EAD0AE870F354C42795FEFF5DB6AA0B37F6207C1E5A41295C1687AA142BB317379BDD94F1BC0881F73A1F44DF86AF1F85A5B01E7
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/dist/script-modules/interactivity/index.min.js?ver=06b8f695ef48ab2d9277
                Preview:var e={622:(e,t,n)=>{n.d(t,{Ob:()=>B,Qv:()=>V,XX:()=>I,fF:()=>o,h:()=>b,q6:()=>z,uA:()=>k,zO:()=>s});var r,o,i,s,u,_,c,l,a,f,p,h,v={},d=[],y=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,g=Array.isArray;function m(e,t){for(var n in t)e[n]=t[n];return e}function w(e){e&&e.parentNode&&e.parentNode.removeChild(e)}function b(e,t,n){var o,i,s,u={};for(s in t)"key"==s?o=t[s]:"ref"==s?i=t[s]:u[s]=t[s];if(arguments.length>2&&(u.children=arguments.length>3?r.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(s in e.defaultProps)void 0===u[s]&&(u[s]=e.defaultProps[s]);return x(e,u,o,i,null)}function x(e,t,n,r,s){var u={type:e,props:t,key:n,ref:r,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==s?++i:s,__i:-1,__u:0};return null==s&&null!=o.vnode&&o.vnode(u),u}function S(e){return e.children}function k(e,t){this.props=e,this.context=t}function E(e,t){if(null==t)return e.__?E(e.__,e.__i+1):null;for(var n;t<e.__k.length;t++)if(nu
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):48918
                Entropy (8bit):7.942482502785729
                Encrypted:false
                SSDEEP:768:e8Qz8Pxr/bnNpyy5q0OvM1nJ6wFJrqc1+bfmgSJTlwpwiTspbaAKHRDODx3865:3ky5qyOvenJ6wFxqc1Yfmg6YebfuRDO3
                MD5:1F26C679AA87AD5938FB9EEA98052511
                SHA1:2AE2FB48834FF5A099A12F039063B1707D74C1BB
                SHA-256:79F769E9531BF3C69DC8516741158130FBC1F10FB0AD13FC63D023CFD982EF7A
                SHA-512:4A08D362793EA5A49D22AAE01839C17DC23064448D65345B6D9EB4469CBB116558CCFF5E698AC175C261850DCE1D8BF51462433D22C092F8CCA6789B7D872398
                Malicious:false
                Reputation:low
                Preview:RIFF....WEBPVP8X....0...Z..Z..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../Z.V..u!...R. ......u....l{#g...i.N..y...-.b...R.....5....R.B...pFY.....u_..|d.C..1....m.}}?X...C.yI#{.Y..-!G.,...FHY.Sa.....m.$....-.....q..pX..b..&eA.!"......U.5].sx..m..l.YA.(.~*(.r8...p@.......%1.i...Nb....i.\(...H..7..-..Rxxx...'I.$I.mK.|U.h......<.9.S4.H..G.V...gpz{.,..D..0s?].m.m.y.@.J...?,OT...#..P...m......>M.!X.e.^m..2...}...|..l....*hP._.....(...........h...p..5...Ff`....W.$I......i.]GVVv. ..r..mk......,........Kq...."..."!.w.....{....u?.}?.m.VmI.....&...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):6213
                Entropy (8bit):3.880919578113854
                Encrypted:false
                SSDEEP:96:oSXFqerw8kIUimEirVa/v0TEnzocnQwgdt9:ogBrw8tUimEiBa/sgn8v9
                MD5:63EB33BA8FA90265457A36444884D4A4
                SHA1:F2E4C656E5FA4361B66D794D64EF8B20CC30CCED
                SHA-256:72132D40C860565B55B127E289EBAEE786BBB5F16B9D4CA1DCD412E78DC94899
                SHA-512:43C821FA07D4E04845ADCAA56093960AD98310D3744E7049FB707BC9744FA2832F50969259C60B7C4C1AC7F43FDC950104C2DF0494B9CA6A610264CCFF32A1BB
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/themes/DCI/assets/js/slick-init.js?ver=2.1.11
                Preview:jQuery(document).ready(function() {... // HOW WE HELP YOU STARTS HERE. jQuery(".slider-for").slick({. slidesToShow: 1,. slidesToScroll: 1,. arrows: false,. vertical: true,. focusOnSelect: false,. asNavFor: ".slider-nav",. speed: 1000,. responsive: [. {. breakpoint: 1025,. settings: {. vertical: false,. centerMode: false,. }. },. ]. });. jQuery(".slider-nav").slick({. slidesToShow: 3,. slidesToScroll: 1,. asNavFor: ".slider-for",. centerMode: true,. dots: true,. focusOnSelect: false,. vertical: true,...verticalSwiping: true, // Enable vertical swiping. centerPadding: "0",. speed: 1800,. responsive: [. {. breakpoint: 1025,. settings: {. vertical: false,.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 6000 x 4000, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):25428690
                Entropy (8bit):7.988403265258359
                Encrypted:false
                SSDEEP:786432:LKjElBCl8GYOuPWYhPGuCUwCzk+Do0CD+R7:GjECyGN2hCUwCzk27
                MD5:A04A518E66130BB9B42F88C7FE9000D7
                SHA1:599312F5276318A56296E61E3690AD7D88B28C10
                SHA-256:4280242B2416AB63CE7C5EA49BC6ACCC66BF4536A6B54820FAAD270B9F76A1E9
                SHA-512:A6A1983134113527ADA857164F446892C5FD86307F996FE821B1FA58B9D28E9E0ABFE0903BB7EF7F363B973F7CCBD386692CC5D5B4F71BC7F4DA6B456EEE093F
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...p.........*9.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc, 2023/11/09-12:40:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:aux="http://ns.adobe.com/exif/1.0/aux/" xmlns:exifEX="http://cipa.jp/exif/1.0/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:Rating="0" xmp:ModifyDate="2024-02-14T14:45:10-05:00" xmp:CreateDate="2019-10-23T22:57:32" xmp:MetadataDate="2024-02-14T14:45:10-05:00" aux:SerialNumber="842047004428" aux
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5671104
                Entropy (8bit):7.998438289370096
                Encrypted:true
                SSDEEP:98304:1qVnB3LNssnqsyah4GtZz5a3XBHDbli7SvyHWYEpufGZS7Qmb1zMHNSkzKlfC:wVnznqKhZZz5mNnlzqHWYEUfsmxzONdF
                MD5:B5C6530413E6CC6BF1EECED0FC4E0823
                SHA1:D45F99510371083AFF3C5C51077025BBC96FDB9B
                SHA-256:2E839C1D1CA91B63695917A7E80EAD2F3A3DFFCEFB5C6DEE78727F621600360D
                SHA-512:26F98E1FF31FB3680F774217ADBED5B797DC05FED37EFEE3F5281D8D04D0AA38B6EFC2199A9ACF9ABFDD64647E281DA90C4872F17714C81B3A1FC4065F5BA564
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/Truck-Driver-1-small-e1736450129737.png
                Preview:RIFF..V.WEBPVP8L..V./.....Pl.I.$!.?F.....\.=w..D......F...?....../...?....m..?.$.r.iI..4....8v.z.[h..6......kz.{F...G........4q.v.......}4nK.....W.#.........+...I...........w..4....+.-h...4L..%..C..~..0.f.Y0#.....I..I...o3..f.k.....$-....+J./......3.3+n.$.DI..R)".].>1.kf`.c33..'...E..I....6.f4........*w.^Ow3.fV....g2.....#..dcf.$3+.I..Q"..0y...Gf.B..G..t.D.9......W....#.@3..d....F.n.....0#i.F.........!.f..g...sw....d.S...H*...w.K.....o].4..v7..*JB......o...".u.........$........r.K..N.y....h.....6....>..u7.*.$.T.Sw.x...3....k.....%..$!..0sww...0L..f.$).R..*S..E.j.t{..s.1..|.....$...RU...r.=^s...>...LR......&..L.Z+.:...rw..W.a...||G{|h QRQ....#..n.OQkff.OuJ.b[..-.4...6.-I,..3y..S..*..IJ.....A.DR.]...:&o..)z..v...m.C..PU.]U.S..S....1.af8[...j.*@R..R..\.>.a.gG...HI....*WU..*.....{.7.].$E.".y..$.T......._..HT....q......q......(..C..~..ff....8J..<g..y-}...g..S..?.Z.z.`....Y2.Q..23~A.C...QUP...Wk......S..h.........e6C..P.t2..m.....{.}Xk.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):8018
                Entropy (8bit):7.897587374985935
                Encrypted:false
                SSDEEP:192:5wwc9/YCI9klAYWqpAg1eUU+H1PaWhwj9vQHRAjDvTKrlbof:5wTrUTLCBU+HsWhg9vQxYvKGf
                MD5:11EFBE12BFE2AFB646AF9D71D2574BC5
                SHA1:A8DB3FB89F186C4F6B44F43373D8490CACBBD93D
                SHA-256:7C0EBFE62927D45D403B41CCD73A32B0DE30ADFD73A1C6AF87325792A901BC70
                SHA-512:A0851078AD009C2BD389E14A55072CF96381D845689C8F9D4575AD2908B09FC190E999EA2BBEC57332346C9330796BA02CC9D8AD6E68C2A993AA750A75F51B6D
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/image-36-150x150.webp
                Preview:RIFFJ...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 \...._...*....>I..D"......(....\..s....u...X][.S...y..U....g.M.3?.....?l}..r.......?..............h../..;....z...]G~k.+...=&........=.C.+..........?...j..?..............g....B........?.=..Q........[.H... .i...3..]k."hNgK\...>de......p...o.!..G....r0.L..?...E.\p......-...(..O0.a....n....5.),.+...r..{=.".2..{`..^..R..].x.$.....*...fj.5u.n....A.5.4...L.....`.#...+...V.q..n.ss.S_xL..U........Ho....DzE<cG..9.......O.c..A.......:...;VMm..8Fm.Vh.h..>.....'L.h.#...)T.....6..?
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 202 x 230
                Category:downloaded
                Size (bytes):46288
                Entropy (8bit):7.879576123151744
                Encrypted:false
                SSDEEP:768:5e4iZzX3iPXCl8e8QH0turYfYizMyzWjIunZP0COaaEB55PQimGG:58JCPylJvHe6YfvwguZvzaEQ
                MD5:2D2510A2631AEC9AF0D19E267A7783D3
                SHA1:5ADE1881CFACF449C39E5E9804CEEED3248556FC
                SHA-256:28515A4097C5D3AB51C32F74E2E291A25486135A96EAA1825DD328CB29429F9A
                SHA-512:5F1E6A8C4E5E4C64945B9D4AE44BEF97722CC16F0857E4AA777319023F277937E8440F4D81E52CBAA56D33D2CDA341153622C1A120A824473866C8A0A0E0BBFF
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/depots.gif
                Preview:GIF89a.....`..)J.)R1ZJ.1Jk{...B.1R!:Z.1R.1J:ZJc.Bs..!1ZZs.1RJ{..:Jkk..c{.cs.Rk.k..s.BBkJBcJ1Jk!:JZk...:{..)JJ!BJ{.B.:J:cJ.)BR.Bk.BZk.JsJZ.Js.B.)J.1ZJc{JsBJZ{BRs:RsBZs.1Js..:Rkk{.Z.B)BJ)BcR{Jcs.{..Rc.s..)RJRc{J{B1Bc.1Z.)Z.!RBZ{Jc.Rk.1Bk.!J.:Z:R{.!J)Bk1Rs!:cBZ.1Js:Z{.:c)JsBc.!BcJc.):cZs.1R{)JkRc.:Z.JZ.................................................................................................!..NETSCAPE2.0.....!...4.`.,............`.........................`...............M.U.O.`+.....E..L................`............................[..N.....`.`=.....H.Y.q........#..9C...ETC.....G........T....B....T.I@[@{.O.... ....9 .... 8|7o..<.!......0`....@...<..8.J,.h..rJ..C./..p.0.....Z!.6._M....x...r...)...m...m..P.B.$......[......d...Pv.K!..5.+.}...._..l6..{.$.k.@F.u.z..E.~......0a......Q..i.=....LqN..s......M.......o.|.Cv.....z..&.u`.&Tr...W.qgT..(..6..H`(..tH.`.'AV....}t5..r..V."}m..B..t.q.=..q....m..CU".8.z2..!.e+.r.........c.A.h@.@.y."Ni.d#....>U1@.|;B..D%....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):78627
                Entropy (8bit):6.021120116946511
                Encrypted:false
                SSDEEP:1536:ZfGNbFoZJSUYOOaLnAW8+IcTOI0awthXwW5vx7:pGRFauOxLA/+IcTOZLX9
                MD5:ADA37A51F2C5A7FC2D0A7E8E01EE2089
                SHA1:74095BB0EAA20A9B7636FD4E9361FB41115A5CBC
                SHA-256:CC4B8A3C3CBB7F77DBC336386223EB1E26DC401A9D754E8630EE0989846261A4
                SHA-512:B662657A20453A1F8E06557F06309C6C213E487C52E5D02A4DCA6EA5BAB9D39F7E1953DEA4B013F52782BC78C0DC2CD03EAE3526C66B4FA62E833B2D02D9A08D
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/styles__ltr.css
                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):8242
                Entropy (8bit):7.899707154885515
                Encrypted:false
                SSDEEP:192:CwoZR5AMFl9RSDPyeeLVcgXf6oxbYNNG1P:CwoZbn9RSLyeepTROw1P
                MD5:207A09B306B9D027DB5C007D45D8C46C
                SHA1:C88CE75B60011A3B23E113E1C57925472D53AC5C
                SHA-256:F3E0721279019FC373232F8F106B881DDFC9D403703FE2B95B9CA2541FD47BE7
                SHA-512:D83378C6EB64D759385822F6E56C6498C3179F746997E3DF593CD7AE8EA6D6DBF9BB74176C1D23202E04DCF524B34DB6A35E2817B9986D5DE5811E7BBD10D4A3
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/image-39-150x150.webp
                Preview:RIFF* ..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 <...pi...*....>I..D"......(.....h.........d=.-_...{:.Wj...).?.+.......H.....O.`.....'.....x_...>......:.....O._...o...g.g.?..j...U.@..../......?k\}.....?......?...x...oP_.......i......._..............?....D...../.~.^....C.o.......y....................Q..o...BF..4er...Q...,.>..)PX].CKb.m..O.......{d.2d..I..W@.5..n..N]......}...:.....C.u|.".v..b....3Q+Wo..qi..I.-.^.ZF|.u."..X..I.`......y.8~_.,+..W.+.M......7.-b"t...h.d.I...p4.a5...\4..j...Af....,..=.....!..z..;..(Y.y>....f.?.z#o..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (525)
                Category:downloaded
                Size (bytes):2476
                Entropy (8bit):4.930800774184036
                Encrypted:false
                SSDEEP:48:cxr2fjEfJur1wkrMrjwdSS5kNnk3Sxovai2pgo1Opc6A+JRo620iYfzg2D:TLeJur1w+Kjw8SORk+o92CcxORoQn7gK
                MD5:DEF403095795D21D2FF1F545F127BF43
                SHA1:EA8F8945826F807CFA6E09A6FDCA029A1E34CD7F
                SHA-256:1F86688E36252E8496CD6DC9367E4D776BC8C8DB76DA71BD62DFCAC9E7E0FA0B
                SHA-512:BFB2398DF2BFA06DE863062F42135AEEBD808A012416F76ACE3C012F70289F477355BA239B3299FCEC78F694D9F3BF5B73B62302440DCD632202CFED63DFBBA7
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/themes/DCI/style.css?ver=2.1.11
                Preview:/*.Theme Name: DCI.Theme URI: https://wordpress.org/themes/twentytwentyfive/.Author: the WordPress team.Author URI: https://wordpress.org.Description: DCI emphasizes simplicity and adaptability. It offers flexible design options, supported by a variety of patterns for different page types, such as services and landing pages, making it ideal for building personal blogs, professional portfolios, online magazines, or business websites. Its templates cater to various blog styles, from text-focused to image-heavy layouts. Additionally, it supports international typography and diverse color palettes, ensuring accessibility and customization for users worldwide..Requires at least: 6.7.Tested up to: 6.7.Requires PHP: 7.2.Version: 2.1.11.License: GNU General Public License v2 or later.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Text Domain: twentytwentyfive.Tags: one-column, custom-colors, custom-menu, custom-logo, editor-style, featured-images, full-site-editing, block-patterns, rtl-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (11600), with no line terminators
                Category:downloaded
                Size (bytes):11600
                Entropy (8bit):4.729280893950314
                Encrypted:false
                SSDEEP:96:J+becpmYzmwqWQOjdNtzUlGE/2Q3pXWxbtPDX9bj9thWLprYM/02WMKlQsAtfsjh:lBgmwqWQoNN6YQgR
                MD5:FE78D02067ECC6E591E4E8A8914BBCDC
                SHA1:31AA11F7C686B08C09618AAD559B886161247A72
                SHA-256:C773B2F3D889515FC4FC6D5944FFBF65ABCEE00649DCD6EEDE9E6DCC046B0E2D
                SHA-512:CE002E032BED904A9EA4D10E45CA26CD24B31113134BE940A20816CEA8F753D3AE3D3A40B631BE651FF8884E6A863C399BCEC7081540DEFC7F92470380ED4259
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/blocks/social-links/style.min.css?ver=6.7.1
                Preview:.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;text-indent:0}.wp-block-social-links .wp-social-link a,.wp-block-social-links .wp-social-link a:hover{border-bottom:0;box-shadow:none;text-decoration:none}.wp-block-social-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-huge-icon-size{font-size:48px}.wp-block-social-links.aligncenter{display:flex;justify-content:center}.wp-block-social-links.alignright{justify-content:flex-end}.wp-block-social-link{border-radius:9999px;display:block;height:auto;transition:transform .1s ease}@media (prefers-reduced-motion:reduce){.wp-block-social-link{transition
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1146
                Entropy (8bit):7.783234011831062
                Encrypted:false
                SSDEEP:24:zKzdjsNf2MbA2XRPypm2uQfqq8caZRIFdqbnbUqKOXcPXcHWWY7JczHE:e5Sf2KX4pmnFyrqzbUqvsPXcxOJczHE
                MD5:A04E9B3093E11AB310868BBC5A8D0F94
                SHA1:25CD8137C15B0CC8D2CD2ED5C8271933709CA10E
                SHA-256:D5FE361478DC5D16A1CD8391AEEA3D240C1E229C8D3CE20F889624545FADEE42
                SHA-512:F8BF214A41DFE85D7C0FACA19080B264191A8645E7CAB0E5D6A6DAB711203B08777B1E57C7BAF0F9C592208B5630679785079FFDF1C8AA22B2A50189CFF7657F
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/location_on.webp
                Preview:RIFFr...WEBPVP8X........B..T..ALPH......U.v..:...@0.C(..........A ..!.. ...l........|..A....9.^n..{].Ds5..u........=k.G[N0Uo.}..8...=.....s......!.C_K..A.qS.{.C..m.....8|n.=...%N.O....k.t..M..iW....k.xE.?4...w..`..W..$Z.-;..v,q./...lq......B.....%...<..Q_.5.ZQ"b.r.....(W)............0...._[...........-..lQ.c....Q.......QOZ`...x....}...>..:..}.z*.i...y|....F...Kc...'k.....a.....N.;rX,...1|.=...E.i*q...(.G..DF4z.Lg....U..#bF.J...Q1_#.....56,oJ..+$z.....~.....y...%Vl....c>[B~.+..X...p;.V>./.<S6,..z..[.5;n.Y..OqC.d.-.V.l.12;~...-....gHXb..-.+.k....aO.1>..;..-...~...S.z..#&...+.4...8.........-..=.X.Z.Qv.<Ed.^.T...f.^...e.6;...-..S.^>..8....JE...S...>.../......2".....6M.-...;Z.e.y.2...e.t...W.?....VP8 ....p....*C.U.>.8.H%.".20....@.....?.t.?...........p..N..wm6*{..Q~.,}.|t.@...$._...)DiCI..K..M.v|. D...+Zw^7.,............."....PU.A_.e..[....V..x'.2..P.p.~...O.i.c.<..r.>R|..Nu.....9$eu.....i:MeU.1"T.9.^.a.r.N.j-cb.#....9.72.m.x.-.....O[x....9.f.I
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999786273861419
                Encrypted:true
                SSDEEP:24576:O8kyZqtvEaowFiX8A/y5lJSTONZXir5AEpiIlcS/gh4gnv5:HkyZ8BFyi/STwOLlc8c3nv5
                MD5:EB69A7AE246BD5C5DA6198D6DAEB3745
                SHA1:3D6AA5425D3A92D5AF6A714515C24C0F6C8263CC
                SHA-256:E31FC0D321BC0D5C364DA260427BEE0C4507BBCE1C4EA15812E300EEBF2A5159
                SHA-512:36CE9B1CB76D8FE71ABEFD97ED9091B56459EC85942560B3A3C5129F8B7BE3F9EFA8BC34373F73ACFF47ED77A2DAD65C87C1FE1088FC4F6321895D96A4CD5132
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:7
                Preview:.b.'./....L.i.m*)#.`IC.8..-:8sO......d..n..`V.*di.E.}..y.v....=...&6?...Yra...9.....`~..L.Xk.z8..w...%.tg,.q..B...A..V........$..cc]...q...a;..BE.{scX..c...l....1.....*..v...^.;..;J.........r....!rb._..[.k{N....d..A..?....3.:.3...uh.9.B..3'..q..w......8'ns..<..l.29..I~..v[k5..3...=.F...D"d.5.`...\j5.i..h...\._ZyF.'.h.U..|3M|.T.I..._...m....O...`P.~....99..\.N..L.@H#....)...56/e.v..h >1%...........P.]Aw#b8)..?v...VQ>.v.n....4/.....@.._X..WL.G;._=]Oe{.&g].I..........'.u.c:..C...B.......V...6.?.5OZ...+..A...}#E.o........y.7..D..!.Z4:....J..6...]..n....!"..".P.....cx..|....%V6T....p..?...%J.(..z..m.+.J..{.....\..R...Ua...8.2'...oT.m1...c..M[..v..ja...$|.~.....^.i...?..Oz.....B...e...;H.x..['Y'Uya.7.B.eP)..2(_h.l.Z.....c.O.Qqxy.~..>.U..,..V...`S.......3.w...;Co...q..qJdt.*..........P.6....9....I.t......#m}M.m..5iE...Y......;..,...M.5..Mo^r..e.5@.{-.W....j..b.9.c./W..S..D...9.....i~?..VAXe..@......g.......@......C.=yc..Cm....pfa.g...f...o.k.c..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.976938475018885
                Encrypted:false
                SSDEEP:24576:ft0wiNmQvocS2EBkuMbBOcEvWYPKFnW0TL6XUEwNM5C:FC3ocS24JrvlWW0TLo3Q
                MD5:EB12D7035B461D92923217369F445F0B
                SHA1:5D98403CF8E0ED6152EF4DE1290A8E5B1C5DA22A
                SHA-256:8E5E9C3322F213C7372B13C4060059D531CE2FCE47D7C6C6123DE3E0C916C9BE
                SHA-512:5599CCB24DB7F394C10D058630FC6581DA97937B5AF028B3B463D2AFBD1269BAC9E6CFD432D6910FEF063B99A4BDB1A35D7FEF967BADBA2ABDE8F0783E1CC760
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:d
                Preview:.xS..6j..........<...0.P.\.m.!.j...*..Z.6..2v.L.....j!........;....~a.j.>.....O.~.....Y+.P8T.......#<0.>......,oB.....n.&Q.. ......1..t..Y9....dm..M.w.Gz.bA.aL<...)}...W+I2...Q..G7..pX.P..:..S"j%.@\...."n.%......*.n.Z..}...x....E..lU.^N.-....nEE...Z`.....0t.=.?..6......B.N......S..L.V.y..i...K.(d....M.....^...}.+~..N.l..5.h.9I.....s..c..........@..|...5.v.+.J,e:q.."..Bn....&..6M..N..d......x.t..0Y!.3....j...u...q...Q.....z.6.@u._f.....,[ht_..s... .b.;5.Y}....g...g-.Q...x.h.....:.rHax.^....d....V.t..i.8.a0.Qq.].~7.W.....D.i.:.m...'%5.C...h...ho.....jl|..P.....o..)~......f.......c.U.j.......m.,kk=.._.tH........z...$.*.p(...,...Fi...Grd....`.JN?V..b.1$......a........o.k..3.xm...3.dw..<.z#...h_..eO...^....*Fp....c.s".....@i.\....9.5.+}...2P.#r...Ot..c).wy....^_a...!$-.D.2$..O...)."...B.u.ga.k*.S*.kY.......H..LS....k........vX.=......i....TY.>e.mu....8.......@....I5..u.......dC..............w...M..L.^..N.yv.1.^].6...9........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):102
                Entropy (8bit):4.831369400999319
                Encrypted:false
                SSDEEP:3:JSbMqSL1cdXWKQKQQL+eVOsXWaee:PLKdXNQKDFL
                MD5:E8FEA68FC4F3BAD81518A42FF35F72A9
                SHA1:2C32B99F6C1675CC7F0ED5C0C323C5192726D558
                SHA-256:B67733509D82D3AA189D99FA0FA466B48B82265B9A701CB150410CBF35F55AAB
                SHA-512:75F295EC1AAEC9C754665E3D73DFDE9B725C4FD237E2A2DE83A693069B4C03F1FCD6DB9CD692D610F517531E582CAEB87AF9E1C9AFC0DD32E59FEAEDBED913F8
                Malicious:false
                Reputation:low
                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=hbAq-YhJxOnlU-7cpgBoAJHb
                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js');
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.992942159309074
                Encrypted:true
                SSDEEP:24576:EOs7yhVqpI2fBntNDGoBekgAieTkkE1R1xISJBYSoB:VhV129tRBvhk5xISJBo
                MD5:306A7F23793E567D806B41DC86B9AE28
                SHA1:804648973E8E699318272BB36C82698D7E1A1DAE
                SHA-256:40AC79653E72A6B02E44F4ED01AC369D2821CAE35C539B1337D77AFE0F793081
                SHA-512:560DFA36CB81F9FD74474123C8FC4E541FB971570DEA45C42AAFCED6BE3C2291E5856B1D002048969573F4474A2A462AADC1FD2E79A008DAB59C919A4EB510F2
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:3
                Preview:*n....Z<[;..;GaE.[.*.a..9...1...yJmC...QF...w;..........?W#s....8...S...J.......32.......d!....+......&.<j..Sx.O"....d..q.Ms.b..E...y.v..C.....K'....N.R...XmT..".og9.C..l..XM.k$.g.hZ.......(.R4...5d.h..GF.D...3W.c..,}D.....\%e...K.5.O.....\....W.......H.=.Su..i.b...`...9.$_..A.. .:../.i.yM..........!.~......P...eH..........a!u.m..9T.I.jO....C]........%..P$.5..L/...F<.v..5....k.f..j.q2....G...[.\...x..H.wo.;.q.0..N..M...HB.}..%O.._......'G.d.HuD...>.GN8.7..5y7.saEJE.......rzt..y..........G....I..Y....,....V...O.#x..L.2.*Tu..r.........G**.Xg.0.e............T.T......L...x.4".<.._....R22.A...s....r..H.A....E.?dX..........L.#...7.......Y0.....$.D.<........u.S.U..D ..X.n.......y7'....i......*D..a....Q..(P>......AC..M...>...`..n .xC.<:...}.u.)?..p..AI._.#.h.......).M..|...4....S.e%!..........58#.#.{..J....A....]...G.....5 ....5.s.Y).4..jV...JH.......v=.......od3RQ.#Ujw,eD.C,.+H..gP.'.1.!...Y%.<r2mg.h..~x.2w'..,.........7.~...\.0l....W.dM.%.1..y
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65447)
                Category:downloaded
                Size (bytes):87533
                Entropy (8bit):5.262536918435756
                Encrypted:false
                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                MD5:2C872DBE60F4BA70FB85356113D8B35E
                SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/Scripts/jquery-3.7.1.min.js
                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):674272
                Entropy (8bit):7.999686101436767
                Encrypted:true
                SSDEEP:12288:eOjooIfeYsRfF7ls/IM8s13T7BAccBmtMeUnPLYlCODMam:eOjooIfe5NF7ls/Ia3+ckuncoCODMam
                MD5:D982A696E6802C8E335CC20DA7CE7E3C
                SHA1:2127DBF08D621C218ED609C990338D669FC658D6
                SHA-256:CCE90DF79F8ACCBF0B430ED45C704996885FD109C08A6048BE44381FABAB9E7D
                SHA-512:92ADC968EC90C8617A1B36DC2BCD59A7A265082614110B0746D725900243F552CA682E589BE73238BFC1C8E4762B72020DEC6DA1B7816A3137E282327B7A3C6B
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:f
                Preview:.g..k..|.yB%...~g.(..1...&".O..6,..-1....).%t...X.3.=.W'.xt...t.. T.W...d$...A@.2..8V7.;.{..S\m..ApC%hRRa..U.....r...,y,...U.: ..3"}.A..G..4@....fv.1)........[.^.p.....z2..p..F........O.o@K/,..+d|O...0dO..i...Tn.T.....k.....F.a.X.@.\......R..8..'1%.X..]uN.?..V.rLR.Q...... "...x..|.H..yc.e{5..q8..S.3.+z...HL.....8..D...y*..8k..e.<D..7g.7.`U.l.O.......n.1....Uk.'.9 .6.k^.j...;'..Y.l.i$.u...|..#.#......k{.U...,.~D`*.#..bn...c......f...5.D....f..0.~.D.Pl.0y..W.&S..I...-.t.2.e.......f..{........"!....W..V...9.....te. .h7z.uIT.7.k&..s.r|....~.E.....D....1.!.U1."q./...!=..z....mW.0d.....o.-..i...O..Z..it...h....X.V:..0.4x...?.=%._(ND.iv.......k..a...|.......X.........#{......L....6O..+. .......Do.*_..Ki...{4G(.;.b2x...?.k!.......U..#.].52....ub..(X]....T`..>.n..>iDE..s.}..\.\G^.9....~f....f...../.i..w...%........z.a.F.......nb1g..x... .%N.. ..^:.H+UT.]KK.y.G....7Y..$.T.p~{..~:....f*.,P).....r..F....<..!.P....M)....s..K.Op..R.&%.;
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x2560, components 3
                Category:dropped
                Size (bytes):613353
                Entropy (8bit):7.908927194882583
                Encrypted:false
                SSDEEP:12288:x2gpMY6YcDzQJDbZHKP6Rj36lfUxjGz5+BDyjTqPerl:x2g2fFYJ/NKP6R76lAmwOTqGrl
                MD5:DCB6DC14B9D943C151C54C0BD663B9A1
                SHA1:1605B580C98198736B40E1879C349F4CC465D8EC
                SHA-256:39FBDF4933CBCCD05E9F75CFC7140582E00D07A6EF7819EEB14FD791BD67881E
                SHA-512:BE1F6CEF355002E4F1423803CF7DB659200D3678D03FAA018620475A3B993E7F26619166D9EB840247B1F7D2812D0547172805524E9ECEE682DD8581AE7075B4
                Malicious:false
                Reputation:low
                Preview:....."Exif..II*..........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):80
                Entropy (8bit):4.132857984989764
                Encrypted:false
                SSDEEP:3:YWQRAW6k3RALKKBAHfLSzfriPY:YWQmyR/aifefWg
                MD5:4CC3A88A6D1BFD060BF0AA3869840B33
                SHA1:B7649F37505A210C668C29A87554CBFA22398144
                SHA-256:90D3648F0CF72D34A4765BA53C6CBA3DA01BEC7EAA70424BA8B34BC3D4A7ED5E
                SHA-512:7F86B8CC3308C0CCD2304A9323DAF22EF651A52E7B12696C47B0E0DE01120CA33C0916DAE7E8550FCC63AE58A1D2A392E576D7BB042025A61F60180782E1347B
                Malicious:false
                Reputation:low
                Preview:{"success":false,"message":null,"error_code":null,"status_code":404,"data":null}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):420
                Entropy (8bit):4.880188209322376
                Encrypted:false
                SSDEEP:12:trOT8FucMTScABh4LiHuUDYnDRlLQNp7DYGTt1TxXZiHA2:tKT8FuHTStTiU0MNp7D5pVRZH2
                MD5:80DEFFA68AA6358120792242DF9A1C40
                SHA1:5DE6222FAE46DB3332F260C8C32311D895C740D1
                SHA-256:29CF83204C4D9B7E46A0814A8C667171AECB5C9C0529FF18C918712632F682C9
                SHA-512:07BE3EA134689605C401716B2228B63683F0550EF73A28A2F4C9540154C52A51A25286C30DA065D9E14E4487F9250EA4F41641AD5C0B0BE1694A4C3C51536D26
                Malicious:false
                Reputation:low
                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" rx="20" fill="#3571E0"/>.<path d="M25.2031 11.875H27.9609L21.9375 18.7578L29.0234 28.125H23.4766L19.1289 22.4453L14.1602 28.125H11.3984L17.8398 20.7617L11.0469 11.875H16.7344L20.6602 17.0664L25.2031 11.875ZM24.2344 26.4766H25.7617L15.9023 13.4375H14.2617L24.2344 26.4766Z" fill="white"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
                Category:downloaded
                Size (bytes):37931
                Entropy (8bit):5.3052797962231075
                Encrypted:false
                SSDEEP:384:HW/4y+6Gn4LAfP1EgJU8XAiMEkhrcSyhoOn/xq5YZLC108ABItI4NmlioGxaZ/8G:2X+48tszJEJ/cmTatIGaAa+gFJB
                MD5:9B265D4780B3DC89B04747162A883851
                SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
                SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
                SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):9141
                Entropy (8bit):5.2975271144294185
                Encrypted:false
                SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):728636
                Entropy (8bit):0.844228530209576
                Encrypted:false
                SSDEEP:1536:Fic8KxWjCvHZubEvyiGHYhx9kkP5wqF+1:Eu5nVvF9wa+1
                MD5:D356A9301617A9497DF9EC38943846D0
                SHA1:EB2B2485486158D540AB801C57FDABBEFE76A854
                SHA-256:88C3B74B89B9A3BB29DA327E716FC2345BF1DA9826B65705831F91A6B3BDEB38
                SHA-512:C9E986604AE0CF0542BA43FDA8E4B0E04A85D74E9D97F38AC4F66B931C03D71B250532B69299264011E3238348E0CD2878D361C33FC4550C9C961EA1F9F20F87
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:2c
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 202 x 230
                Category:dropped
                Size (bytes):46288
                Entropy (8bit):7.879576123151744
                Encrypted:false
                SSDEEP:768:5e4iZzX3iPXCl8e8QH0turYfYizMyzWjIunZP0COaaEB55PQimGG:58JCPylJvHe6YfvwguZvzaEQ
                MD5:2D2510A2631AEC9AF0D19E267A7783D3
                SHA1:5ADE1881CFACF449C39E5E9804CEEED3248556FC
                SHA-256:28515A4097C5D3AB51C32F74E2E291A25486135A96EAA1825DD328CB29429F9A
                SHA-512:5F1E6A8C4E5E4C64945B9D4AE44BEF97722CC16F0857E4AA777319023F277937E8440F4D81E52CBAA56D33D2CDA341153622C1A120A824473866C8A0A0E0BBFF
                Malicious:false
                Reputation:low
                Preview:GIF89a.....`..)J.)R1ZJ.1Jk{...B.1R!:Z.1R.1J:ZJc.Bs..!1ZZs.1RJ{..:Jkk..c{.cs.Rk.k..s.BBkJBcJ1Jk!:JZk...:{..)JJ!BJ{.B.:J:cJ.)BR.Bk.BZk.JsJZ.Js.B.)J.1ZJc{JsBJZ{BRs:RsBZs.1Js..:Rkk{.Z.B)BJ)BcR{Jcs.{..Rc.s..)RJRc{J{B1Bc.1Z.)Z.!RBZ{Jc.Rk.1Bk.!J.:Z:R{.!J)Bk1Rs!:cBZ.1Js:Z{.:c)JsBc.!BcJc.):cZs.1R{)JkRc.:Z.JZ.................................................................................................!..NETSCAPE2.0.....!...4.`.,............`.........................`...............M.U.O.`+.....E..L................`............................[..N.....`.`=.....H.Y.q........#..9C...ETC.....G........T....B....T.I@[@{.O.... ....9 .... 8|7o..<.!......0`....@...<..8.J,.h..rJ..C./..p.0.....Z!.6._M....x...r...)...m...m..P.B.$......[......d...Pv.K!..5.+.}...._..l6..{.$.k.@F.u.z..E.~......0a......Q..i.=....LqN..s......M.......o.|.Cv.....z..&.u`.&Tr...W.qgT..(..6..H`(..tH.`.'AV....}t5..r..V."}m..B..t.q.=..q....m..CU".8.z2..!.e+.r.........c.A.h@.@.y."Ni.d#....>U1@.|;B..D%....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65364)
                Category:downloaded
                Size (bytes):95072
                Entropy (8bit):5.1775172611330795
                Encrypted:false
                SSDEEP:1536:t7AYAqEz8j4tWVlCVl9KYuK/NmtszMKA16tGt:NEz88tWVEV+ti/zMKActGt
                MD5:CC6DA5B0FE9FFCA9939797C4A017C6CB
                SHA1:E4AE333490AFBC476F7757DAD68D63BA648336BB
                SHA-256:800E860D191D2C7988E123325A70A35BED8644BB6849C0C0175DFEBCC0659269
                SHA-512:5B9E19C0596E2209CFC6FF4364EC3BCB53DFB34E95581144804675CA36B8F0BE2C68DF717A1E07BC3AD86CD217F877B57ADEA53296AE4E2610336DF2B6FFE20F
                Malicious:false
                Reputation:low
                URL:https://services.sdiapi.com/reporter/1.0.7.43/receiver.js
                Preview:// Copyright 2025 Source Defense LTD. All Rights Reserved. Build 1737028446866 b19b549f95217aa96e7a345213b775802ccff754.// Version 1.0.7.43 built at 2025-Jan-16 11:54:06.."use strict";!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 202 x 230
                Category:dropped
                Size (bytes):51988
                Entropy (8bit):7.897756140042008
                Encrypted:false
                SSDEEP:1536:IpmYUdjC9rIUNSFbLZW0bM8lDyj7dDyH7R:IY/dG9rIKSFbLZrYj0Hl
                MD5:83110C1D3F422D123E22ED3D943F0DD8
                SHA1:F3D1B1AA4BE64F2AF9B3E574866275E7F59E5A78
                SHA-256:32F8ADDE6F522F89DA45EDFE6E5863A8878BD971001E6E1BA7D74D6260461B49
                SHA-512:C024D78FF0BFFB90DE7F5C031686D7B3F60F9A89D653036C35FE3E61BC270CAF36659569BAED8981B4AA579738B259097B3B3E4BEDC66EB7F7F00DAECC2284FB
                Malicious:false
                Reputation:low
                Preview:GIF89a.....!..1Z.1Z!:c.:Zk{.{..!Bc{..s..1Jk)Bcc{.!:Zk..Jc{1RR:Rs)JRk.J{..Rk.s.J.)R:ZRk.Jc.J{.Bk.BJc.cs.)Jkcs.BZ{Z{RRs..1J!:Rs..Zs.JZ{k{.Z.RRsR{.Bc.R{.JBcRBkR..B..B..B..:JsRRc.1JZZs.BR{1RsBRsZ.R..B)JZZk.c.JR{Rs.JZ.J..Bs.BR{Jk.Bc.B)BkJc.k.B:cRZ.Js.BR.JBkJ.)ZJsJ!BR)RRc.B1ZR:R{1R{J{J1Bk.!J.!R.)J1JsBZ.Rk..:c:Z{)JsBc.:Js!Bk.!JJZ.:R.Rc...................................................................!..NETSCAPE2.0.....!.....!.,............!.............[...................!.!.......Z.......V!.H...............................W.........................9..P..00..{....P.B|..N.A.`....i|..&h....H ....:X4.Q#;.0?..Ho..H,..p2....2"..,.QI...&..<.H....c...tY.A..P`p.gT..(.(pq.<[..tq...+;.......d......m.aAu...Z.B.R..........:.{....C. X....SGN=....%.w6.N]..%:....lj.#.-.Qq5t...s)....Q.K..w@Y.S..(.Uh.i.h..J..t...J.^....I4....;..^_*%x....|.d.oS..[..(..[..RX}..RXD..`.nf...c...p..PC..`TX7.E(.r/!T......y.q(.z......!..!J).. ...Ix........`.........E.N:..c.i..G&i..%8........Q..b`5X.x.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):185670
                Entropy (8bit):7.959209884302915
                Encrypted:false
                SSDEEP:3072:YIdFsH0IMi8e2Q7msuM6J4JJjyMZFAlB0qmbWHveidtUhq/wmiDyYLUkkRgGLFus:YgFsHllXBVS4/yMZo0qcWHveidtUhq/f
                MD5:F09E344234E230142DF908D7021C58B5
                SHA1:BFB025BE85AF5C3C492DDE0ED0F954E2ED4A8CCD
                SHA-256:BC6597AC01B6BC9003C6470CC69212CEB39E42B4025ACA0535061718DB54F012
                SHA-512:781C2919C9B602358051E8C88CAFD3A80BB9BBD21CA36B33271EDD1CA45267687D837D1012DEBFA07D4E660113C633F8E43F24B2B5B67CDFB5BE8234F8192AE8
                Malicious:false
                Reputation:low
                Preview:RIFF>...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8LP.../..?..u!...R. ......z@{..%I.$I..$.5......q..7UaB8L.b..[`$K.$..X-.....9...[.$K.$."bU.../......*..h.$I..X..SWS#&........$I.$I.E,..Y...w.....tUF...*..O.-1.%I.m.b.....?...S...$Y.$....yd.../..?l.+.M...$I..F!$x..X3.9...$Y.$....g.....te.2.0[./X..I.$.Q./...u...I.$I......_ww.2L..$I.m..e...GB..fV..~|K.dI.d[.....k.].."..?.a..D.~..?.... 9...o8.Qx.mK.$I..\-TEe................B...bjw....,,`UY+.../.........w.@%...f...5.V.B..@.D....m[.J...P....B......m.T...>....n;?[e.......VY...m....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):414
                Entropy (8bit):4.858640196890779
                Encrypted:false
                SSDEEP:12:trOT8FucMTScABh4LJuTi6hzwGBH66nNPjiHA2:tKT8FuHTStTDTt5HbPjH2
                MD5:DBB6D0E03E91320115E4E09D660940F1
                SHA1:577A6BF0D33C1C4CD260AC40F20964BEA8E61A4C
                SHA-256:E2CFCDE61B6E3EC3F6727B5CE698BBBE60C6A1F05D098A8B84290F83B64D8D82
                SHA-512:9919E401795C25AEC85227E399F4F61A729278EF36528B4E4B7F3C37F795339B5110BC7F4519B7413C8E18DBCA39154850D08026FB14C79349E4ADDE7B8F132C
                Malicious:false
                Reputation:low
                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" rx="20" fill="#3571E0"/>.<path d="M25.2136 21.25L25.8359 17.6305H21.9452V15.2816C21.9452 14.2914 22.4887 13.3262 24.2312 13.3262H26V10.2445C26 10.2445 24.3949 10 22.8602 10C19.656 10 17.5617 11.7336 17.5617 14.8719V17.6305H14V21.25H17.5617V30H21.9452V21.25H25.2136Z" fill="white"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65287)
                Category:downloaded
                Size (bytes):115992
                Entropy (8bit):5.38066531177963
                Encrypted:false
                SSDEEP:1536:kVz9pEaG7JakprLEtx34VJOSRK0prLEtx34VJOSRK/4rAWnWrFNApoEEC87zWXFW:kV2AUW5g9EC8Oqd+qsHk
                MD5:16E65F1F474E42C4C2626E93BD4DFDC5
                SHA1:9EE9D5A17CB21FB11380CA00067E1622E1F8C74C
                SHA-256:CE7E9E15D639D82DB4EC5A9F17C4BB10AFC63832C5936830964EE97E2610DC4C
                SHA-512:07AF188D54BC2CCBA7D981DF9B01C41A35F1647216D4A3442E2EF7FF5CEE6990079F5FB6CA8E10C2A6A4980FEE2A9857EF835B52DBD3F7140452964C4B698189
                Malicious:false
                Reputation:low
                URL:https://vice-prod.sdiapi.com/vice_loader/pineapple/transax
                Preview:// Copyright 2025 Source Defense LTD. All Rights Reserved. Build 1737028645118 7374fb93fac7f08ccdffa14197dc172e7df70069.// Version 1.23.8.1 built at 2025-Jan-16 11:57:25. Generated at 1741363922795 Fri, 07 Mar 2025 16:12:02 GMT. Config version: 2 .."use strict";(function(){window.navigator&&window.navigator.userAgent&&0<window.navigator.userAgent.indexOf("MSIE ")||{445:function(){var t=this&&this.fh||function(){function t(e,r){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(e,r)}return function(e,r){function n(){this.constructor=e}if("function"!=typeof r&&null!==r)throw new TypeError("Class extends value "+String(r)+" is not a constructor or null");t(e,r),e.prototype=null===r?Object.create(r):(n.prototype=r.prototype,new n)}}(),e=this&&this.gh||function(t,e){function r(r){return function(s){return function(r){if(n)throw new TypeError("Generator is already
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):6084
                Entropy (8bit):7.951530794452207
                Encrypted:false
                SSDEEP:96:/m+1xr6aPpwM/173TkQ1Fpxb0QwvcKOqTzXOdJ7o6TvmNNY5jKPriIz2E61/:/m+76aRwMN73P1FpeQwxO0UJctNG5uPY
                MD5:863912809EF34B0AFCBEEBBAA958E480
                SHA1:DE8BC2DC6F2CAB09F04459896527162123104D28
                SHA-256:F76045F1ED62F1591A226B352C79845AF73AA0C706A6D26F5A42B60B542A6101
                SHA-512:CAE1E59CAE2C97424FB8338316517FD8F0BF9A25B6E7A9F687702139A2ED59390609C29FFEFC7A7232EB0248A03E6CE9CE29F46AC14AE96309668C07318A906C
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/location.webp
                Preview:RIFF....WEBPVP8X..............ALPH:.....k...d...~.m{...1.m.m.m.f...|33.........Hr$.l........R....K.q...Q.+...4.....2.t.Q./~..-Fx...bTG .....p.I...aIY......D*..X...C.#.3...K..&...)..Hy..a.?..v..aj.c....{-....cy.......G?..x..LO..[.#WG...#.....T.......H.#....0.vE.AY$jMv>...k.AF...........N5..M..7.}..H..F1z"..f.3.,.<.5.....e6....ihq#?.M..(...fA...H..H.....Ve...(%`.[......1...+* ..#.R..#f....".w...{.>#6.e\.4...M..rl.]j.....29..d..h$/...F&.).r^.8!.i...u;..r..B/../..0....\....+..UQ"QK.f1...K.#..#..w+..qfa..q.....>..lB>.P.r.'.....'.0N.O..G....3..f>Y.58.2...>#|...l ..H.SO....$..9.-R~..l&....p.(.DF.Ka..`.0.-.Md...&.y.......4....J...Xc.Q..r..f1.MS..!.g?.E...JL.nk.4..t=.........P..H...^W........D...W..5l..?.P..P.....A.....y..s....5l.4X{7.......a..W..+......,.4l.V..'....q.x_..y.k1.`.\F....u..."eW].`d....7...O.i&\..5.H.#.}F.:...9.......@s...E.....4...V..t.Q>.SunP.L...5#..;:.,....5..v...d%.q....hFc...."..8B3.1$......A.Q..h...~....f$.^..n......f$....H..4.1.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):41252
                Entropy (8bit):4.681524482489495
                Encrypted:false
                SSDEEP:384:sfwU2rhtOQKClBI/sqNVotKBI36tWHGAHnPQEfLCiL/:s4UW7KCS+QWHVvQkLL/
                MD5:888586262D5BB2049C4FA8FF08DC3D2E
                SHA1:0C4ED801CDBE3F012D3A56327DB5A2A82AE7F9A3
                SHA-256:A77E129B4ECEF411D52D2F482E7BC91FFB9C4A7D93552F332AFC9BB223F05D3A
                SHA-512:B3D86C71CD8535F9A745C0F24BABDDB7731B89B469478BE5BC114294F7D7B3A4C4D04493B7D5172D82D8688986900A13BACD14A6AA9B9F67B892CC40F8F02EE9
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/BG-Resources-1.webp
                Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L-.../..f.?.m#I......_.....I.0..M._..|.m.f.Sx..U@4.P.(@....P..(.3s ......p4 z=W.s)....{H...h..P*..B.........M..Mq.j..n:<.6#......t.G.Y........[Mo..j....+.....T].WUfU.."....$K.$..~dtx.....LM....;...v.9,g..h9.&6.q..%Q...!.2.....'..<....V._U._.27.OD.}A.dI.$[...S..B,.}...y.|EDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999806426621697
                Encrypted:true
                SSDEEP:24576:8B+pDHXRVHfe48qP8sMF+BtH7YrPkgnHYu2LAvkQbxuvuv:8B+pL7/nJnMo0rk4NPkQ1P
                MD5:8C3F7C465C9FC479D3EC07B55052D367
                SHA1:D310D54931C7EE19C73728722DAAAF44DE2F57AC
                SHA-256:EAC4ABDC09A867D03869383B4F75B3FCB6B25863100D3F08281FD5F2858872B4
                SHA-512:4036900A8FF5EFEF15BE0BC6E1E18728D41AED1132558507AA2F615CCF24830A8D8A56CB71A4A275B423B00F1FCC944FF7FDFC7919AEF8215B8BF1103B19A954
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:6
                Preview:OO.1$....q....Z..a@h88.=.d....>O.K.h..E..m...`.W..~.Z.....94........m...T~..]..a.....K...y.{'.......6#.)G.3tYZ..0.j|#M[....D..Q..D=3r...V.c3.^.AK.y...)..........?W..e..7.@.'..$..,9....m../C.4..O|..(..p`yy.....V...L...:w...M..VQ..R....Z.4.......j=............1.l..K<@.Tin.j.m..t.P.k......L+.YZ.E...w>....Y...`Ya.YD.....j.. T*E...,....%...../.b...."0.LO.86..YD&=G.w...M...B.z.F.QT;).v..2...c.Z.(.,L3...l..D1....m...C..s}..9..\Y[.......!.k..0.d.V.hc.....A>a......~.kQ.=..o..,..W.5v.<...............T..Z..0.H..U.>p.ck.W..#..x..Bf.5..x.-.,rmF*.....g.H........A.xU,..*.V*..7.>..Em5HPf.5k../...0..F.P]..y..:......55.4...`.-.C..5...p$Z..O...x.Mw8..+[?..B....KTf.....5.A.A...~Y........0#U.8...._.M....Yi@..}...'Q....y~..?.{..I..%..M..6.4.../.ST..2...._.t...#....[`.)U..y,...IR..h%5.&..mb..>`.....C.lC.J=.|>.+|..w.f.K;.:..b....*..>.m.=1.Ii.J.,]0....T........y:......L9".....BKQm.+.....F..Y..CD^T...........S..Wy....^...CeM...`..{...||e......F..'......<.'..........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (42862)
                Category:downloaded
                Size (bytes):42863
                Entropy (8bit):5.085616303270228
                Encrypted:false
                SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                MD5:D5A61C749E44E47159AF8A6579DDA121
                SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                Malicious:false
                Reputation:low
                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4741)
                Category:downloaded
                Size (bytes):4776
                Entropy (8bit):5.153085086858448
                Encrypted:false
                SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65364)
                Category:downloaded
                Size (bytes):77355
                Entropy (8bit):5.17476920320096
                Encrypted:false
                SSDEEP:1536:toAYAqEz8j4tWVlCVl9KYuK/NmtszMKAdq:gEz88tWVEV+ti/zMKAg
                MD5:CFCDFC2A314B06212173A3DE2FB6846E
                SHA1:706D4F1AAACF8DE3C0190CAAC01EAC958AB85639
                SHA-256:1036BF4120243D6D1E5048BFA2B4B594B73E804AD69E03A2D5D56BB419058A45
                SHA-512:8FDF1549DAE86C5B9C4814F00916E7D6CB9DB0476C8C1F13703ED85F859B4921B46B1ACFE3CEFF1471AA32078657D29AF3483F916F7F29F25BCE766FA961C487
                Malicious:false
                Reputation:low
                URL:https://services.sdiapi.com/reporter/1.0.7.43/worker.js
                Preview:// Copyright 2025 Source Defense LTD. All Rights Reserved. Build 1737028446866 b19b549f95217aa96e7a345213b775802ccff754.// Version 1.0.7.43 built at 2025-Jan-16 11:54:06.."use strict";!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999820535994509
                Encrypted:true
                SSDEEP:24576:MWyAUmZLUAu0wyfZtvks77Up3hBislY6U0THjgTC8uTSE:MWzUewyHkssthBislY6TEmjSE
                MD5:CD6C6C2846DCF6A1E0ABD8465BD452FE
                SHA1:289101B97059347C0F664DE14641B506B2019B3C
                SHA-256:F0EDD72AA508717DC616DF024F6EE59AAE4A3B4BDEBBC21549EEA0AC7A0CF30C
                SHA-512:9E1D4498F64D92ED03A7770A6B827F20B9579262A6D1795400DF9D66473297AB08FBC7B289139C578873E2EF097CCDBEE33F37871EA10AA003A07C8A3AD01AF4
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:3
                Preview:F..... .r.....8...d"B.81.u...."....FT.......d.z-q.KV.#...t.....>B...%D.....F^~.Cj......{#u.C,..Y.A......\..9...u..D.....|...;..f....6..\e........p. ..TK....2.Go.9...O.Ep....$,.N,.r.KLz.Q=uX...)..t.AO.a.y.5..........B....F......Dk.gS.[.X...Pp].?..05.......&(d.]*4.v......wV...M..@%]..jP.6......B.D.!8.xV.ov...i..gJT@tT../[..86.#4.b...,&...^.... ..o'.q1......l.....Sb...(..UC.. )}........XC...T.y.. 3...f+..3S...y..>A5..*.....=S....C...!=5)....X........%.I.M'o.....G........*.......s.)..X..<..e.~.b8.F......I.}.....".$ya.yp.....r.iu. ...@....}........D.uU#.(L....mU..B.?Y.~e......."....SKVg.Q.x..$..h4E...x...~..vU.E..A1.....C..;9w.h].s.....R.>.N..0}zE.=c........C.?...#..?r[.._....}....yJ........./Z.{]d.K.........7f.m.4.z..+.......gl.Sc2i.{.E.v..7...u.n.Cq=.?:)!.T.D.....v..D|...(..FEu.........5;@..g...&!!j.....f. .5.la..\..=I.%.S..D....?v...50 .QS..*y..O.kf.q.qaTRBz..Cci....N.....(:.Z..la....t:........n....4u Zh....#..}.<2...$Gh....l.....Z.U3.F. =.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):48918
                Entropy (8bit):7.942482502785729
                Encrypted:false
                SSDEEP:768:e8Qz8Pxr/bnNpyy5q0OvM1nJ6wFJrqc1+bfmgSJTlwpwiTspbaAKHRDODx3865:3ky5qyOvenJ6wFxqc1Yfmg6YebfuRDO3
                MD5:1F26C679AA87AD5938FB9EEA98052511
                SHA1:2AE2FB48834FF5A099A12F039063B1707D74C1BB
                SHA-256:79F769E9531BF3C69DC8516741158130FBC1F10FB0AD13FC63D023CFD982EF7A
                SHA-512:4A08D362793EA5A49D22AAE01839C17DC23064448D65345B6D9EB4469CBB116558CCFF5E698AC175C261850DCE1D8BF51462433D22C092F8CCA6789B7D872398
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/image-2-1.webp
                Preview:RIFF....WEBPVP8X....0...Z..Z..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../Z.V..u!...R. ......u....l{#g...i.N..y...-.b...R.....5....R.B...pFY.....u_..|d.C..1....m.}}?X...C.yI#{.Y..-!G.,...FHY.Sa.....m.$....-.....q..pX..b..&eA.!"......U.5].sx..m..l.YA.(.~*(.r8...p@.......%1.i...Nb....i.\(...H..7..-..Rxxx...'I.$I.mK.|U.h......<.9.S4.H..G.V...gpz{.,..D..0s?].m.m.y.@.J...?,OT...#..P...m......>M.!X.e.^m..2...}...|..l....*hP._.....(...........h...p..5...Ff`....W.$I......i.]GVVv. ..r..mk......,........Kq...."..."!.w.....{....u?.}?.m.VmI.....&...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):41252
                Entropy (8bit):4.681524482489495
                Encrypted:false
                SSDEEP:384:sfwU2rhtOQKClBI/sqNVotKBI36tWHGAHnPQEfLCiL/:s4UW7KCS+QWHVvQkLL/
                MD5:888586262D5BB2049C4FA8FF08DC3D2E
                SHA1:0C4ED801CDBE3F012D3A56327DB5A2A82AE7F9A3
                SHA-256:A77E129B4ECEF411D52D2F482E7BC91FFB9C4A7D93552F332AFC9BB223F05D3A
                SHA-512:B3D86C71CD8535F9A745C0F24BABDDB7731B89B469478BE5BC114294F7D7B3A4C4D04493B7D5172D82D8688986900A13BACD14A6AA9B9F67B892CC40F8F02EE9
                Malicious:false
                Reputation:low
                Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L-.../..f.?.m#I......_.....I.0..M._..|.m.f.Sx..U@4.P.(@....P..(.3s ......p4 z=W.s)....{H...h..P*..B.........M..Mq.j..n:<.6#......t.G.Y........[Mo..j....+.....T].WUfU.."....$K.$..~dtx.....LM....;...v.9,g..h9.&6.q..%Q...!.2.....'..<....V._U._.27.OD.}A.dI.$[...S..B,.}...y.|EDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999791283247679
                Encrypted:true
                SSDEEP:24576:OEqrcnHENAKFoF4Cur2EOcVGw4IIRRTWYWf1xkApKB3ByRmN89OiVQ:BqYnHEAKFoFUOcg7XXWf1xkAcB7Nwi
                MD5:6593A007A058C31D0E161CA5BF99CB65
                SHA1:166AC6AEAE21548C2AFF3609DF4D88C797BB1DA9
                SHA-256:9BECB88E6E5D6F20B1561A33F949DC0EDDCF1B18861928971F096B8DC84BF85C
                SHA-512:8FD1CA0E1E8571DC724ABDEDAF4B77079E5B5BB22E54706ED76C4025AF8783716538EFA9FE1B44E6458852F2E681AD368F90DEEF0A65876D10C28CB40F421800
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:e
                Preview:\.XKV..Z.;.U.3ae+..;{..Zo].zX.P.z..K5!R......T._.j...j#{N..o....Eu:.~#.C.].2.-...0....K..S.x.d.is..WI>Mg..N..=xL\..8.s................}B.}L...t.^...T...G.@{.{.lR.$~.|~X..A..O......I..n....v.S..-.P.Z$......:q..Z.....!.r...5_#`.I.7B..Kp..s..m0.;o.Tc...$....6D.0A:6............-....G.b.[.........:...4...j.. ..MV..;.Z..F..........."F....mf..Rg..aQ.\.....7.>;..X.27a.9....1vH.z)..........d.....@R..D.!D9M<td...&.x....x0..kc.D.].P..._VB..`0.d.1".I..<y...^.,.....:JH..P.8....X*...z<.....9.S.l.x....V..0F........H.[..b...B^.Zw........:"...=.qT.g..2.&'u.f..w..D.......~..L.....N..N...\F.`.g*.J...Hc.....&+B....^.........B"w.K.J.J.Q.o...*zL..)..7.Ae..q.F.<....K0..k..8....i..q.4..B..5h...^b7....W.l.t..B.Lf..o..YV..0.....4.0x..vu.u.n.>.Z.aiR.u..s.,.....L....3I}u..53..<J:-..(....,.7J...iN_v.}.'.}..."...x.0CP..*.9O.4.}.%..h0.Rb;.-.`..D.....t.<#;+YX|.....>.!...k.n*.U8.. ...f#W8....G.q.].KNjnX0.=X.....Q....:<.5I.#:1......@.............y.L.m.dLx.P...E..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.978018526418969
                Encrypted:false
                SSDEEP:24576:+rWkwJNOiEpLOHanNlivgVGLaOmk8+yTtRBO:Swii2Kaf0gJOV3yJW
                MD5:DDCBFF8CA32F60DE9C0C428A82A9B5FC
                SHA1:E4C74F34441BE999583AF6B39AEF37799E6A7256
                SHA-256:260544727E935EA41ED30B424112FEBDEDB7995F16BB18B896319912A369182D
                SHA-512:B966013CC963E27C3D1C37305FA019662B056580BE5F05789FCE171BD538ED8C720D950584E224318AC5323B1F80AC5920AA969C73C8873F5C32DFBC27C014D5
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:e
                Preview:=..n.j.P.40.t........R.8m..U..b.(...a...7.a.7*.....3....`..}u.D.....s..`T....=..].I.udY.y`.]....,..6.j6v.....N..P.....W3.P..%P.rr..[..Oj..s..............A..l....=..v/.0..D.b&....C.V...A.n.d.S..%Q.1.6.........0...k...].O...W.e.<.k....^F?.Ezkc4...W..(.<..h[.%..J.....m<~..t_.FL.>P.W.I.....Oe..ov8...&.:..9._.......$Kh..Oa........i......$.!f.H...Ld...CV-k.l....J..."....Uy.?.Z..U..<-.!P4..:....u;'.......!a.a.k._.p.CT..w>...c....b.".L.$.....p....o.&..{.....DWI............y.....~.......K>.mQ.21tm.Y...Z.h0...!R.7.O.W......I....ID.]...B.....k...*...||BH7ge\......Hm..Jt...1....D......m.^..I,...Q.N...Kh..ae$....(. ..x].`)Nk..*....F.X1JH.)..g..]..)qJ.L.HM{.;....."~*..iF..B^....1...BQ.mog....l.{..../H9... Z...}..].63.6z..c..Y&........*W.&....r.}.......C.4..k..Qw...u..._...L6)Z..#..~%.......k.....Y.. .....!94....>.. \..5+h(..s.$Q...7../..8?}..d.........".R......gH.f.Ag...;.@.FE.E.....n.'. f..SS..3....J.*.RE.sV...".L...p...5....fiP>.y.R..\.I.4,..w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):730376
                Entropy (8bit):7.923739723508957
                Encrypted:false
                SSDEEP:12288:Rm4DW/hITw2J1GWYRrKGnJ5NDFb6h+ZYxZLSfvGeUaC6DGOMJnIBjeHh:Q4DWle6FKGJvFb6DlSnGXf2YIBUh
                MD5:4B6D47E7FA93D945608169799EB278C5
                SHA1:E1D0DBEAC93EE66C4993DC54F88672904DCBB741
                SHA-256:A8354597D1FB7D855C8E30132F05A3AC638F82F0A7412FD4853FF862164D901E
                SHA-512:ADF966BAECB56B88789DC74E36D4625BD704ED0D9E5DC03609F27BFE3A7FBC676558AC489B5B5EFCF00ABD5A912DEBA4AADB4D447A6F31384F6F0E2DE92CEB8B
                Malicious:false
                Reputation:low
                Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L.#../...u!..."..v..KD...lP9...J...M.$I..H,j9...O..ytK.&x.....I4=w..6.$IRT...._;.!.m#..$.....{...@.".oF.$.q.9.k[..=.4....$....?..6...Uc.9..|.X..2...8ift333..%33.....:FY..K...s.Q..=s.X....~..m.m9*..9.....=313s.YA../....7.c.*..,.3..],3{|.=g...x..m.m...x...s..6..|.+.-C....)fv133ST....b.U.!..m.tu...s.......m...:......SAU*U5..2.m.mssaw.m.msU.R......d.u.L.i...x....I.l.m.2/..1..{...333333.~.../..3.....A.1.{..k..j1i..1.:..A.m..m.M.}.u..>../....1CP!G.b.[~.?...........{.^s..m
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (322), with CRLF line terminators
                Category:downloaded
                Size (bytes):35080
                Entropy (8bit):4.625895115906734
                Encrypted:false
                SSDEEP:192:Rw4KdFeG6TylXaU7T7TA9FLxhug9d2al8mqTKOMR2f5gCRS9FCfjXRBfuMKsyRO/:RkOU7rUFlh2aljCfQCfrf7slf8fOUoUp
                MD5:F8AB9779E2A513E4D2A38B76C0D988A1
                SHA1:9DE34A8916BA4C51830AAA37E574D0034BEAD457
                SHA-256:34ACCA2C3D644356357C191E432A34D8D8EE843523387662AB5769AECD962136
                SHA-512:D6D57F7C6E26F7AC0478620C4687D55CFCD4593350865CE79D0D99AB2D952C3C58A74597EB6B092911860C91A89D3F63A4FEEAFF47651A2D8850B6774EF3F39B
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/Scripts/transax20190506.js
                Preview:...function fix_layout() {.. var val = Page_ClientValidate();.. if (!val) {.. var $container = $('#container');.. $container.masonry();.. return false;.. }.. return true;..}..function toggleLayer(whichLayer) {.. if (document.getElementById) {.. // this is the way the standards work.. var style1 = document.getElementById(whichLayer).style;.. style1.display = style1.display ? "" : "none";.. }.. else if (document.all) {.. // this is the way old msie versions work.. var style2 = document.all[whichLayer].style;.. style2.display = style2.display ? "" : "none";.. }.. else if (document.layers) {.. // this is the way nn4 works.. var style3 = document.layers[whichLayer].style;.. style3.display = style3.display ? "" : "none";.. }.... return false;..}..function toggleLayer_noreturn(whichLayer) {.. if (document.getElementById) {.. // this is the way the standards work..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.9997866478493425
                Encrypted:true
                SSDEEP:24576:+wZyX1oX14uqxOhhQOZJLJkR4smdGT7ID:+mFoxQQO6RFT0D
                MD5:CBEA3DE6BA668B3D65A65539D92BB748
                SHA1:F778815A38EE3E80237AFD9FF422FFA2C1CDB701
                SHA-256:3D760157F6FCC1E3FCF6113C56C517CEBB540AC4E0FE428E8022C4A085D0BE99
                SHA-512:50FC271894574D07AADAAF4C3D4EA7C394AF462348707FA0010883FCEF1C05794F36089BA0F78245F763521B86CEB2509F9DC5C5211F269133C40D95D247A715
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:2
                Preview:.J.v...i]..=.Kr. ..B.....^.w.l.D.0t)E.....lkQ.F.A...n).WRI_....n.....Q.>....4G.>.~.z...B.....V..s..}..1...~y[.(.H...(.h.E.=).S.t.on6.c.?.....]8O#UZ)..E.S/8..(.........g..Dz/...fm.....^.-M...c..6....Q._.n'g7Z....s.t..FL.[2..[U.TZ.sz......K.......i{....ON.~(..v.s...z..B+>.|............L...i.A.e..<.^qx....9..aW[~...Y*.._'j........A.....<A8wO.._.-L...]....-...O. 4/R.v.....Fg..[)=...6.$:^....W.....G..2.Q...[.......+{M.Z.T_.n.Th@...$....?..$l..M....d....Ge..vJ..#\{|5.D....<.~x...8:.O.o^O..O.Y0.(.Lt.q..Z...\.o...sO..d .7..u.;...u.BiY.#.$.G..L...=.)S.|.WULH.L.=......W..Nz.*....#...{..L.s..%...%..ztHd{..;.DCl.sf.1gq...^cQV..{Ul9..8..&$.X..b..?Q........2w.].9.2L .).i.......R. .:......y..^...v..9.-...N....k.....u=}.!.^;&....*.....W.`<..N....V.Q.C.n.1sNy...Xi..Z >G..*ju.U.rD2X...@.%.+....iD.;..<.:..G.&Ih5.o.zq..a..C.Lr.S.....X}...u...s....>-..%.mt..3...Ig...+."a.......-......F.5.\7...w.. ....e+.I..9h3k...).C......FB...$~.y.mMWE.|....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3129)
                Category:downloaded
                Size (bytes):20739
                Entropy (8bit):5.304796394211907
                Encrypted:false
                SSDEEP:384:FzCKMPZATN09o0mtxo8XgV8lvSdDswFi2hS4Dkbs:FVMhAh060sxo8Xk8lqdpX
                MD5:9A3B0BE888E016410A2A184D6347E32F
                SHA1:AD9C2C85D6A04DF9E2B12C331CE22B255130BC56
                SHA-256:544278CA9219EDD87D53DDEEEB7748488AF6CF0FEE6D38C118526DF9970A1A95
                SHA-512:C56AF1800CA0083645AFED4EBDE0FB5B5C8A55CAC52767D5B3489F55DFDCCFA580FC9D9A0AD2B3198348C9CDA83D412DF169DA1BF1DFFDFDA4C657AC0319CD00
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/gtranslate/js/dwf.js?ver=6.7.1
                Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):96
                Entropy (8bit):5.789979059976361
                Encrypted:false
                SSDEEP:3:4yWZrenlsVaWswwgsT3zEbG+6TcMwyxfs:/WZ4ljWM/3IS+6Eas
                MD5:25D3C7E356353E993435C1BEEAAB39FE
                SHA1:F39BD5CA6476065846A4644203CC759FBFB5703F
                SHA-256:223842B921E38578BC25FFAEEF58C25E459C61508F1A6A0A0AA0496F43E89146
                SHA-512:10DC9A7F92BBDF6ABA75343D25ECFCF3C043216AD0298CCAF1F0C073787CC1D1396DDC77AF19263F7A62CC4E3D37D22ABBAC56A51293FAA985947769DB8C50E4
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/arrow_forward-2.png
                Preview:RIFFX...WEBPVP8LK.../....G0..?.....7.l..9.....6.m.OQ?U.*.D..TnN...+L...+...BW%.$5.W.:;.M5I....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):913
                Entropy (8bit):4.3641114395107765
                Encrypted:false
                SSDEEP:24:tKT8FuHTStTOsRL+k4d2aDSSzsaKonIvgObfhr2+lvbcIGFWCcH2:a8cURLedFDSSz2o2fx2+oFWu
                MD5:C97A847D3397ABC4FF272B8C4A07D518
                SHA1:B438AAAE89D7A9D2D636FC160C812DC99DA4F8FC
                SHA-256:E0C8BB60E2C20599A709DBB35B09CDCD0352A1FD3D4CE16EF0D8C05AA2049D0C
                SHA-512:54F2DC909F1E015F1453AC573CE16CDBC2D7DB1F8D35C80AE34C021809A3C3DBBE12D6FDD39D078EFE0E0F29511953C185B403475935FDCC0577A7F0C43EE70D
                Malicious:false
                Reputation:low
                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" rx="20" fill="#3571E0"/>.<path d="M29.6211 17.4531C29.7734 17.332 30 17.4453 30 17.6367V25.625C30 26.6602 29.1602 27.5 28.125 27.5H11.875C10.8398 27.5 10 26.6602 10 25.625V17.6406C10 17.4453 10.2227 17.3359 10.3789 17.457C11.2539 18.1367 12.4141 19 16.3984 21.8945C17.2227 22.4961 18.6133 23.7617 20 23.7539C21.3945 23.7656 22.8125 22.4727 23.6055 21.8945C27.5898 19 28.7461 18.1328 29.6211 17.4531ZM20 22.5C20.9062 22.5156 22.2109 21.3594 22.8672 20.8828C28.0508 17.1211 28.4453 16.793 29.6406 15.8555C29.8672 15.6797 30 15.4062 30 15.1172V14.375C30 13.3398 29.1602 12.5 28.125 12.5H11.875C10.8398 12.5 10 13.3398 10 14.375V15.1172C10 15.4062 10.1328 15.6758 10.3594 15.8555C11.5547 16.7891 11.9492 17.1211 17.1328 20.8828C17.7891 21.3594 19.0938 22.5156 20 22.5Z" fill="white"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999805817373397
                Encrypted:true
                SSDEEP:24576:xr/bZTLdDaCCV8EQnuuHihqvsjjQwaBmJuwgjwgk5vPL3vAfaCuJs77xUdil3:xPfaFqZCQaUJBNwgjwgkL3vAi5Kp6il3
                MD5:EAE45F4D19F8BF6C26BA0761D28C8233
                SHA1:F5A6F923A730636D25DD7B294AFB394D1B8277CE
                SHA-256:CB1E354BC071BB59641AD33680E5F317A283C99D9166B5A400D41910CCFD77DB
                SHA-512:924D52827A8DDF9E8971BF09DF021FE36EA50BA47BE91ACB61E65C240AC2CD8EDFE62AACBC30B080302293504181EC64E0FABB6399E8310C3ED6A66803901AC7
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:1
                Preview:)....a....f.g^...j.{....A......W..UK...E.M....{.......z..m..D.b..N_2m..!..@U\...."0.._.!...a..^..`..i......s...`..U6....+.K.)k....Fp..Ie.B.X....x../.1.dVZ...ds..;.$..H.....K.....].........:.K.t.Z..2.JW.|...p.Y]...b(.S...cJ...}..p..sp7.N.Q.lc...x.9A.P..!.u{.Y"%'....p.Q.."!....L:IXv.H.k...J...=.qJ...F..._..i5T.;..z(.h0.....Xe.@f.....nZB>./|.....Q...\u...i...L.|...#S!....\.?.......:.S..t....e...Q\`U.e=t........WY..+7.....L..M..a.....qG#.M.........].....\...Z.....w..w..ENdRM..RhSv.....?....vBc.LI..bJ...^..6.qN5.F.Fv9.s...r%._......b..Os.y..&..!H2.dW^....c./.D.|..C.K......:}+......j..~..F...[..`D~.8^i.?KC.(...W..W........?......V=....[.hI..L?.&7J...............#..7.......X.M(..F..-...SX.".......g..4'..E....N.+......FfKJFv.Q.....FI.re..V..l.A.!...k..:k...U.b...u..S..z..s.xd.j_.....y.G]$.3.\...'.nT.R.b.;V..r8.yUI.=...V`/..$x...$....v.l..n...;P.....E.'.. .$tD..0.. ..]c.....x*...,.Q.-2Z.k..,.8...........:|l.X.}...d..{r....vA.4.:.II....@Jhe.....3..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 32 x 32
                Category:downloaded
                Size (bytes):4178
                Entropy (8bit):7.490050296203736
                Encrypted:false
                SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                MD5:C5CD7F5300576AB4C88202B42F6DED62
                SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                Malicious:false
                Reputation:low
                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
                Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):185670
                Entropy (8bit):7.959209884302915
                Encrypted:false
                SSDEEP:3072:YIdFsH0IMi8e2Q7msuM6J4JJjyMZFAlB0qmbWHveidtUhq/wmiDyYLUkkRgGLFus:YgFsHllXBVS4/yMZo0qcWHveidtUhq/f
                MD5:F09E344234E230142DF908D7021C58B5
                SHA1:BFB025BE85AF5C3C492DDE0ED0F954E2ED4A8CCD
                SHA-256:BC6597AC01B6BC9003C6470CC69212CEB39E42B4025ACA0535061718DB54F012
                SHA-512:781C2919C9B602358051E8C88CAFD3A80BB9BBD21CA36B33271EDD1CA45267687D837D1012DEBFA07D4E660113C633F8E43F24B2B5B67CDFB5BE8234F8192AE8
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/Services.webp
                Preview:RIFF>...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8LP.../..?..u!...R. ......z@{..%I.$I..$.5......q..7UaB8L.b..[`$K.$..X-.....9...[.$K.$."bU.../......*..h.$I..X..SWS#&........$I.$I.E,..Y...w.....tUF...*..O.-1.%I.m.b.....?...S...$Y.$....yd.../..?l.+.M...$I..F!$x..X3.9...$Y.$....g.....te.2.0[./X..I.$.Q./...u...I.$I......_ww.2L..$I.m..e...GB..fV..~|K.dI.d[.....k.].."..?.a..D.~..?.... 9...o8.Qx.mK.$I..\-TEe................B...bjw....,,`UY+.../.........w.@%...f...5.V.B..@.D....m[.J...P....B......m.T...>....n;?[e.......VY...m....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):112
                Entropy (8bit):6.200960752763905
                Encrypted:false
                SSDEEP:3:Y1Zr9pYSwjiCDn051SZu2paxmV0l5CBp+:uZHKuAn05Gtgi+
                MD5:F388E327574CEACF6C4C15692030F53F
                SHA1:1AAD9B50A79E03A4449AB0AEC2C7A4D762871D4A
                SHA-256:BAA0F446FAEBE2BEFA4BBBCB9D4B89A5C7B787ACD1A8E9A335F32662F6AF7535
                SHA-512:51CF727A0EE92050875296AA2006DA8E9DEF59776B84A2BD1B2951D8BE65B4DA47ED26A7D9301038E43176F4F9DC9CBBD302279480A32CFFB889282BA4C53C75
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/themes/DCI/assets/dci-img/arrow-forward-white.png
                Preview:RIFFh...WEBPVP8L\...//...G0..?....I.h.)...`....@Mm-.4`b&..,a.z..%.|..-....6`......*..p..V..../........0..s.t..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):909290
                Entropy (8bit):7.973028968120833
                Encrypted:false
                SSDEEP:24576:qdMtTtYIkNGVgepufTjGT08fprPuE+Vnu1iiiaUHWgEM:yMgIkeGjsYTP2M
                MD5:B402C0F1E71B923A2630BFC81A574048
                SHA1:A6DF8623E96BCF29D82D28DC0AFB600C9EA965D0
                SHA-256:7D00CF3BC425C141C80EDFB7A6FA3B4267169BB5D873594CC9E40C6E5FC1E13F
                SHA-512:2185E0D78BF277295A0B4ED434B366F16D10FF335EDAF02922B0E16BA4E4B2395660736317F7039447766889A3A07E6E015BE6A61EAEBE8E2D27467CB7204161
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/Tank-Trailer-01.webp
                Preview:RIFF....WEBPVP8X.... ...^..W..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L..../^...u!...2.....W........T.*SC.....m.m.TJ.s.}.G.csfff..x......%....9g.9ZIk..<..%Ir$.-...9...b|........o......m.m.mT.....lG......N$...g... .[........%.....)7...m.$9..v....gf.AIEb.Z...=..k.33.&....[..C..............}..>2-.-.$Y.$...xd........x?g...pe.$Y.$...xd..}.......Z...!.m$G.......v.d..t..v.j.$o..1..{...Hl.n.........?.9?._`fff..v.s0..$=.xh.....3..<.$.m.e...>.Z{.ff.s.L...xS......p`.........m.v.I.c...@JVx....S]g..f&...={..E.v..J...#K".....<..m.m.nTkk..1.k../.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):44
                Entropy (8bit):4.60092167520963
                Encrypted:false
                SSDEEP:3:Hd1aKthGnE49GdVSk:T/Ln
                MD5:41AE3634CFCAFD1A7F8EDCC3B9CF455D
                SHA1:8DED7048886789C54A11177EF40C7229FA674DD8
                SHA-256:26E87CD6F1C224A2662F858B7C44420E19C8DF9318D70E5871C719ED251A8410
                SHA-512:9F49DC1A0760D8671CE2F2BE0EDF701E75DD50E13578EEA3C4459ACD3052224745CDF4A639A29E82AE3B01B14A6414735167AB1544565543D4BA915CE5D0EF0C
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCV9IaIMh_S_iEgUNEzQKziE4Z2iozxZFPhIZCQrfSyce-mg7EgUNPe-G4CHSn9XSt7azrhIZCZzC8ARsWInTEgUNU1pHxSHX-4631bzVzg==?alt=proto
                Preview:CgkKBw0TNArOGgAKCQoHDT3vhuAaAAoJCgcNU1pHxRoA
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):40
                Entropy (8bit):4.558694969562842
                Encrypted:false
                SSDEEP:3:mSmLPr4uxICkY:mS4Pr9kY
                MD5:5D2458A72C3E8467CE0A2744E7CA35E1
                SHA1:E1F0ED48BBF9E3A9087067A0AC940AC39AAB0FEA
                SHA-256:AEB2C5B5D9BB1E636DDC9876B95096CAAD43BDCAF1E3945E72F1A6E8F4CFBF60
                SHA-512:E387745CA6A91E4F566E62A4BA2B15769D529B12265B7ADF878A5EB154375811F0CDF62370AFDE03FC1A6D8327C0FB4994C831110904CD6DD853C33F115B83A7
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCXS7sTMVJyaiEgUNwxL-vBIFDR3cz14SBQ1TWkfFIZB7L4X93rAQ?alt=proto
                Preview:ChsKBw3DEv68GgAKBw0d3M9eGgAKBw1TWkfFGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999804198116465
                Encrypted:true
                SSDEEP:24576:pmh+gms6oCPYYAS7RroaNiSPOKOsCW7zLp6iEzEo259sYULra0/8:gGNuSho1SwoXpYEILC
                MD5:66FB7DC727F6E4CE2E95E9D777E89CBE
                SHA1:8E7B28D16E96487733B8CF6340FE241D7837B43A
                SHA-256:DF03641A8C69984B8EE96B8523E580A2D8DBF28574E2A4045D5BB07FC05C0A06
                SHA-512:D5EE4A0B4014CAE45589096DA046A191E3155F33B910D82ACDF0389921D6F3AE7CAF2AE0C93600EA554B2DAF85ADEF5497E815D46C010D7D81429C06A77E046B
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:8
                Preview:.T.SU....*l...w.y...Q......b.q...SrYA...U{....Y.o...i.la.......Aa.k.j..[.h\..e..Q.t-...X"In.....h..n...1....$..?.t.[.0IA.(...|...pZ|yb..i....y..L.DY....x.b.k.i...v`.h5|H..~..U.,Jd..u...n.s/.$!.I^..2....`...#..4...Q..a.v..Ad%D.X...d...^..l.....Z..x.. ...H.T.3.. .k)..C`....2SC....1...i...i..-.".Q......H..S.cF.>,..L....a.GT.J...8..........G.cG!Do...\....pI....!gx.;!..:Th..,.;.h...z.[.{..6g^....^5...I6.0....n..v.....@X.v.....H.t<[..[1@....S.y...0..<~i...e...............h.d..FJe..(....6.;... "..+.TZ.d...^j.a....s..9..X..r....i...=..../.*.o...:9u.....)%........-..)R..9H.....8.3.....I$...+.!........ w!E..]\z..^....X.u... ..F..*...0...dk...A.>..;C"C%...I.....e..C1.............._S...<.zX..t~:....................E..... .C....Cu...p...Y....d.b..X.0ZL.}......Y...\....O"=.`..[..b.....N...d..SQ...^60.u....=#.W.z.........s..&J......eu..*..p...6..}v......[6..O/.....(./...A..{..t...u.....l.....;%.^|j.@yO4..Ed.NH...2..0W....D.uV...K....3..0L9...ri...H.l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (14239)
                Category:downloaded
                Size (bytes):15073
                Entropy (8bit):5.352023520182184
                Encrypted:false
                SSDEEP:384:3I2fNaC8QiHbcggNFUWTgMe91sa6XCZy5ef1:42fNaC8QiHbfgNFUWg17slXCZy521
                MD5:EC7154FF9B4B86CEDCDB2627F324E297
                SHA1:2098C87FE30B3EFE0E195A4B6ABC62D6C6E73730
                SHA-256:BFA136EC08D380E39056A2658CC8DF17459C158619A8F87080DB63FB94461AFD
                SHA-512:BF7EB19DC1260ABC731ECD959534264CDA4306778E1675C37313D6DDDF634F4B846B89D981D0CC26D0FA083D18D74D8953967583D054F1A62DC9DB305C58DEAF
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/animate-on-scroll/public/js/aos.js?ver=1.0.7
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var i=n[o]={exports:{},id:o,loaded:!1};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};return t.m=e,t.c=n,t.p="dist/",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=n(1),a=(o(r),n(6)),u=o(a),c=n(7),f=o(c),s=n(8),d=o(s),l=n(9),p=o(l),m=n(10),b=o(m),v=n(11),y=o(v),g=n(14),h=o(g),w=[],k=!1,x=document.all&&!window.atob,j={offset:120,delay:0,easing:"ease",duration:400,disable:!1,once:!1,startEvent:"DOMContentLoaded",throttleDelay:99,debounceDelay:50,disableMutationObserver:!1},O=function(){var e=argum
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999777987571332
                Encrypted:true
                SSDEEP:24576:kKiot8G4WIaNbv3FsItQF3BCwJywP1pmxQ7Gkxj:kNopDdsItmETwHmxQFj
                MD5:DE4D88DDE29B1CB677F8AEE5A6C4CA7A
                SHA1:EB0E49DBF62F41CBB0A2C8DA5FCF8EA04457D72E
                SHA-256:02DA739D5DA6D8877F2D65CD25F95992E5E1A22C103106B035D42C46E53A7612
                SHA-512:9EE9C086F3CCF0D1A45B0BAE1E979BDECAB7D5D8695829D9AFB248B4104F731121E19CE92B29791CEA207DEDC0EB08DEA75BA0ACE0857DFB444D74EC8079B4FB
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:a
                Preview:.k..?2..J.....P[w.(b....g|....h...V.*\-...#.w...c/.b...%.!....^&...K.....P..[#u.},Yv_...!62.6....6.Ls...l......?...c..V..,.I,..L;J..A.P..a(.......q.b.....;.M;..C.]o....l$.....{q9QjST...0.Dh...i...R...h;.y...o....m.i....c.]..?3..^.h.../6....+.G.R\.H.t..N..QV......f.<M.;.a..G@HE.HN..9K..4u../.^.;U...H.p..B....!|&U.R.?..z.(2..r.i*...o,...........d}........B'_OV8..SS....=..JQ....~....P...g.....2.K...B..I).sh.Gh...FN.........7.{.I.........}..V_...H...O{.I.........U.u...).#z.."8.....y..t8.O.........[..{.B-P...l..,...5ac..:...;`U.e...kR^..Mb-Ee..$.@~..0.*g`./O...US........_.*.q).*......Z!.Hg.X.?.....+..Pq.u*.Z..L....!..!e.......e.T3.|.xd..8>wSh...<2..OYV2.)"6.#(....4DZM...t...Vi..h.q...2,U.4...+...B.Ps.C[.../.....;...".\/V.yo.S=5.....Bc..}j.H..o....,.%....=.otqy|Q.}}'.S.ZM'|y..bb..-.]..M.`.0;t..b......Uq"..E.....nY..|..-..;e..:6.......n.UX......%R.c.\.h......IXNB'.".....n.sN.Y...q.rp7...-.\e.e.....{.4z....p......fI...\J...DNx."..c.B..R........b..f}..._.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                Category:downloaded
                Size (bytes):13452
                Entropy (8bit):5.1747520643334255
                Encrypted:false
                SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                MD5:2912C657D0592CC532DFF73D0D2CE7BB
                SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.4
                Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3152), with no line terminators
                Category:downloaded
                Size (bytes):3152
                Entropy (8bit):5.1794142935431635
                Encrypted:false
                SSDEEP:96:3KSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxez8/jddQP:aZQFI0DjhBVK44IyhHhXCszEBm
                MD5:2703F28CF5F44C3F1277E9E301E358BF
                SHA1:0051314216C49A0309B3737949B6742FE4F73461
                SHA-256:8C4286AA27F43ED1D11250725BB6DD6E1B848C8667237BC29F2C7AD4ADED6716
                SHA-512:A31C44951168339134E58672032ECE972BE0CFD928368313C4F98579513F29C1811D1A41D9D030489C85F4ED562FB5875AABF4459674DCEEF70913C671D47E6F
                Malicious:false
                Reputation:low
                URL:https://static.addtoany.com/menu/page.js
                Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".gfvbdf8m",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.978007841274723
                Encrypted:false
                SSDEEP:24576:OFgTOuxpomTapQteF3ybwoz/1HAmvpu0M3F/:ucOGoTOehyL/1gipu0M31
                MD5:D7EAE0622DFEE3AAE96DA75BACF7682A
                SHA1:537A1422DF0C301E200973A21DA6BA7A7FF7A8DC
                SHA-256:66DE3C2BF9224FA3EC7A12FBDB49E41BF2734703381C9ADD029A59FA03CD256D
                SHA-512:714FDFC9BC8E06E34797B6DE5032A3AE59AD6AF8054EC90B9D49EBED77D4BB8F00004E270D5EBA5E9B2BF84943E4BE8640748869BB00AB49D0F449A88BA7D239
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:7
                Preview:....}.A...A........R...2...=*0...`{d.s.Awa..42.q\.'..Hl[._... ..d'.".[...!..A.[.8a.O.|O_nzXp.@>[:td3V..K.*.j.zQE...C~.!..52z.x..../>...J..h.... /:...\P......q.3W...Y.....@...Fe..../.nv...L.f.....%7P...E'..r..9:l....].,.G...'.^.|X..v.Z..K.6....3..5...F....s..zO....c.P....B....o2.l.S?6|p...>.Gu.2....qz.d.Dj..~..us./...$.Yy.`daPl*....0..+H.?..x..K.$......}.}=f&.L....Tr.......U.q....4f..E.jNm..x..?.@. ...e.%...EH....Q...qM.S+-...._K.sd.(...n?+.V......2........3....)Lv.=.......a.^...l_....d.p..L..(R[j.^"Li..%.D...-..;..^.h..6W.2...CLk.]..H.n{X...F.YD.P?,..M(......u....-..[..,..-c-_rB..*_.>Iu.{.*.p....a..G.......+...h......V...F+.w..Z...Jo..v/.[.&._,.,...E......ga..#$yQ......U]...=.......m...y|....?...hbw"ZI.:..%.t...<...z~A/.Z..."J.G....O..N...z.K.....<+#........?..UN*)..*..0L...u...4Rl~..C...q...g..n."....m.....N.x*n.....+w.=......8C.6..?..lr8.Y............M..9..?b.. <G....4vv>.......K6.$....Y/z......; .]...JW...&...*.kR\..z~9.....gO.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1542), with no line terminators
                Category:downloaded
                Size (bytes):1542
                Entropy (8bit):5.775181320010088
                Encrypted:false
                SSDEEP:24:2jkm94/zKPccAjZJl3XnHs+KVCe2TL08gFGb1gpCfdcl/1t4glvllLtJ1fJsLqoa:VKEcivnfKo7dJ+CytX7L1eLrwUnG
                MD5:6A6AD43C27DF11FD9F07ECACD43D1B0A
                SHA1:AFED693066B42009A656FE918F4DF2FCA625DA8F
                SHA-256:7D630F481902F78D73D96B62F189B0B3B80A0C20A7E6AA69A41C368CA8759F86
                SHA-512:1F21413A80107781FF6146298AC9854E005A3A864777E653FE89694EE25F88E04CECE4867D6884D15591B822A17D2249B83918AC4804304D567E157D7A99A2FB
                Malicious:false
                Reputation:low
                URL:https://www.google.com/recaptcha/api.js?onload=onloadCallback&render=explicit
                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.g
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):2
                Entropy (8bit):1.0
                Encrypted:false
                SSDEEP:3:H:H
                MD5:D751713988987E9331980363E24189CE
                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                Malicious:false
                Reputation:low
                Preview:[]
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):5480
                Entropy (8bit):7.943648479972938
                Encrypted:false
                SSDEEP:96:XNkC66rE9gcJ+/EaPcDC5QhVpZl/Wj7GUEkZKsQ2kd+zC+Uk1C1id:dq9dJxakkQRZl/WHGU/K1RUpW8
                MD5:C1398D77E2E39F38166758ADEBA7665E
                SHA1:0B9C562AF69712C8C3D8510020E55EDDB288E83B
                SHA-256:616FC478FF996154BE7B24A43F11EA0320F2A9FDC7FE3507F3459582B8282797
                SHA-512:CC4F956FC0E17ECA92A745F04E5BE37C1F98ACB7F0C04834A170B35B2BF7D7E735763DBA1B3A5FF06A3FA2D97CEA3CADB17833C3BD5E48C5A21691BB5506C7C2
                Malicious:false
                Reputation:low
                Preview:RIFF`...WEBPVP8X..............ALPH1.....o..v.m.8/...N..y.....m.m.m..36GjY........g.*" .m$I.f.,..{...R....\..._|lT............2*t..?T{.k7.....TG ..6..p.N...aJ.;BwCW.1q.}.#f.$G..oO2...&....b..r&.$.Aj$|^v9.P>........X.........6...?SV.P.3.6...R.a^.j.. ..6'...V...9.$........R...l..iw...)p.=h..7I...e..pc".'2+......`66...F....S..\&.....6....X..%..n.l.F.......4.....mP.Y.[.,V...XC..6....Y.... .!t...\..E..s 6...29...2.,...6.,.,b.Z..V.......k....5......Z..q..6../..i} ..qbY.i..c.{.^.Z.8R.....n."S..{._.LQX......f.1..Y.....:.joz1.R.v.....2y..B..)+...gdrr...J.....02.Vv...C...q....iy>....N;.....E..J.b...l)7...H...L .-.....!.:.z...ei...7.."-.$.2.T....5.b{r!.R.x{.....#..d3a.},...6E._..0....x.aC............Fk.-O....>8Q.lX..[y?.......U.z_."c/.{....ck`.K"....a.X.|.'x..t......K..`.\d.|F.Yr^..x..L....2...8..EF.N.0.,yz..._......F.%O..0,..;y.@.o..3K..i.H3o.65BF.....i.:1...;.T.C.@V..e.Zpu/.9F...,.h.34.1N.r.Na......A8A3.1..p.f.a.....GhFb....q.f..A.9.q.f$.~....hF;.{i
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):327
                Entropy (8bit):4.659211672105072
                Encrypted:false
                SSDEEP:6:YWLSXJbT9RIMpEsLcAR4h3DFLjRL9wNo74h3ZRAsrxY38L94hRZUAJpQLS:YWLS59uQLcRZpuN5RZRAsrx80ibvQLS
                MD5:FB466674E228A4479EB1A1D9624FB965
                SHA1:ABEC0864A9B86F202956867C5297F1AB9AE40AEF
                SHA-256:0A9861691CA73F560A8C39286F94034B1E25D22A09AA55F007CF3AE72537A1DF
                SHA-512:95CBA039B09816744841A199EC7C06A2869CAEC857AFB6F0076A333FAA83512417EFEF46C7042CCE9BA5D30FD97AD1976DABF6CD2DFF88DFA45329B4938B1BF0
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-json/contact-form-7/v1/contact-forms/2098/feedback/schema
                Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"en_US","rules":[{"rule":"required","field":"email-83","error":"Please fill out this field."},{"rule":"email","field":"email-83","error":"Please enter an email address."},{"rule":"maxlength","field":"email-83","threshold":400,"error":"This field has a too long input."}]}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):2228
                Entropy (8bit):7.82817506159911
                Encrypted:false
                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                MD5:EF9941290C50CD3866E2BA6B793F010D
                SHA1:4736508C795667DCEA21F8D864233031223B7832
                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                Malicious:false
                Reputation:low
                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999755276654079
                Encrypted:true
                SSDEEP:24576:JSf/JCm9Eu1rF9pcwqjruM6W5efj7/7LepgPe/cyLj:URCYEgrFQw0KWY3fdl4
                MD5:D0690A5E25A69F2D76AF0105D821B570
                SHA1:5DD1FF9AB3B442029BDA38C0A5426C60B91C984B
                SHA-256:A1315DD00B2DD034DEEFA3D5DC41FBAAFC37EB8158ACDC0560CD4F17D5998AA3
                SHA-512:1B65E93DE4DC2E5945095BC61F494AA89B953CF70E757BB3B7366238ECD8FBAC00F49C89FCE6EE51E95F39231A21DE24C819E4D3FC590BC13C3EF6659A4B3766
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/about-video.mp4:2f9061e8e823b3:5
                Preview:...x(q..N.:...t.b....Q...af..`L...&..../.0S5Ae......n..2 z....w<.X1..^ ..3....@S..o.:.....h.|..(.... .p.k..E].p...m=.I..R.[.n...t...j..@2..!`.O..!uJ}..S......4u....i.Q..r..^.).+..K.....F.j..A..#;.).9....,.c...=P..n.Y...f.U.^.'...#..Ji.....`c..B.#....;-.'X.p".h.........F.........p....>....6....|3..l...kD....a}..+p$..=.Q.?f...J)!....M...k...u.........O....b...>...}..%W...".$..q....a.h.7=4/q.}....)[.~y8m_....H...w..W..Fh..y....V..+.....C.c...A&Fq.......8..G.......#..S.....5...aFY.h.../.?.I[.....-.'..W.w.....O...W..........TkrLT..d".....,|..Gb.f#....p/..L./.a.....YyK.4...+....8~..5..'Q.].m.......C............o..."qZ.Vd..@`...\..A.4.qt..X1H".b.t....n..,4.X.?+.....5.$..N.....O=..3O.T.gOmF_.x..!..H$........y.J...=.{....1U?....1"b..X...O....f......MA.f..3..b........h`...+.6..._U...;B.Vyx.....+.'pI.....\E8\&..b..HX.m...'F.F..Mg\.m...z..gY.r..3B.)8.e.K.\.Y.H.....r....u.....q.8T..OFI.U...c`..GQz8...~....L...UI.m.sj........E..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.9780891302629415
                Encrypted:false
                SSDEEP:24576:R7veM6KwCEniRl+Grhwd2ZlI+/3XgqUZoU0JO:NvWLmtEZ+POozO
                MD5:D37DF6AAA64FD6E3655D4FC7D85EB032
                SHA1:73EAC4F6F3DC3C65CC748BD3B2E6DC133B1A2A84
                SHA-256:34C94D517D7046FBBFEDC8FC5066152AD160A26553CA299E603C88EBE832EFCC
                SHA-512:B2DF7E4C82D77607345020E339B22FCAFD585DBC71307FE1AE5ED99A353580DE8285EC6E4E931ECDCC3AEDD6400CA02AF246A98A2D8885402611D57B586C0255
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:b
                Preview:..[..{.y.X....WLnL......k-..-!.2..........B.U..x._0....Gp......guO95.u...3h.t..q...'.8YbL...$..c.a..H....i.v.$GE....qW%H..\.;"..Kp0U..).4.o.....%l.w..Jp...QT....[..iT.. H..-N.q.>>.Z..f...[E.....C..=o..[.e+U....(.O.....7..8..0.)..#"].p.+...w.G....b^(7..1..">...eB..F..A`';.1. ..v........-|....K.".hD.^../....1......._..e.._..+.h'F'e..\q......U...\a..c..K.........M.5..$.n8u.$,.>.@..m......-).?sd.5u...d..PP.~D.......].{.K..d..Nl..H..\...].u:.6..n.....2s.5P.7..b....O...V..G,..v:o.}NN.,.....5..Q.o.&...C.n-.y....b....W.6..p.."..H.U....i~...=n...Q...g.k8x.._d.R...........%.m5B..x...`.*..&.....K....2.......=M...8...4..Ds....)~@..<o..X?.K#-."w5...".....Y.@OM..U.y....%.4.>|.Q.M...WP..T.....Pec.<.+*nvhx..7.....y.(.Tm2.. ...._...Ag..b.(r...@S.m.ly..1..u.M7.g.(.HH.7-..|5...2R39. ..4... ...?...8..............g :...~....*..<..n.P.....f}.;..3.....|.g...Y..t.a..a-....}L.c....u.=.f.|.KX~F*9..N.A..._..Q..z.p..%...X.r.....\..j.NDF......g....a....o..Yk..f.LI.~
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):628363
                Entropy (8bit):7.94546201483119
                Encrypted:false
                SSDEEP:12288:4n9qZHuKWePm+j5qTKxx9EgGgLB/QRquJCcKXbRbR:+MYKWeec5WC9DGgQJ9KXFbR
                MD5:1716C4F441D9CDC88A2B7BD129D6A99E
                SHA1:F6FABF610AB716E0DD9F36491272AD827BD34EDF
                SHA-256:C3B638198438E7CCB28CAA7821F29F937D8FC8C858D184A25558BF02CB9E5F29
                SHA-512:7AAF129639A2764991B23E59C15AE31FCC4530B97EED8BF61AB158B55A426F6ADAE2F3C7D460498A41AD7A4ADB6F1A38D8C0DF31B5625CDA7AD7D867E699CFCE
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:f
                Preview:..\.8\)..5..H.*.%.Z."..l.+YgE.....&D.#.9A.H..A.U............$9.~Z.>_3.4.:.....!VN.:...lD1z.n......C.!...L.....I9.....V.(X.}|....V....!J..I...ZzR..K;....(...bsOt,7.h.._...e..R.(.g..CJ.F..5....__].R...o..6;&.....m.*O....rj...T..q.w.1...;e_.:..nr.ms?w.6./...p{...V<'..EH#..a....`..n<:....T..K.............u`.&....`..9.l.?c..v.:.^..+.@.3|... r.._.y....!.[B..q..Z.0k..m..~..b./..5.>.....qO...s.?...i.H2....Y...{...jE4..d.........\....}.....W9.S..l.$?...m./....~i...e....G..?..].......t..{.#.+C......v...67.o.u...V..7A..1.A...U+.7....Z..~#1...p._-aBo.]..<...'..SP...5$......`...[..P..%{..b+k/.....V...(r.+?.......M.C...= ..6z...F.... .wj......9...{J.{2H......c.%,..#....4b....F/..#.+.oa{JUJ...B.u............H.B.(...0...\.j2yw...A.V..=.).+q[......f.5.b.\p..'ht....[...b....3`..o....].H-f*$.)8..{.1K.u!%k.4..T..;.I.t...f0.c..{;!~.......=)Lj3.u6. +..\.9_/.V..@.........r.....(.....v.I%.....t...M}...."iT.zo.....Z.Y/.......(..AN\v[y...P...)C.,#P..r-.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5480
                Entropy (8bit):7.943648479972938
                Encrypted:false
                SSDEEP:96:XNkC66rE9gcJ+/EaPcDC5QhVpZl/Wj7GUEkZKsQ2kd+zC+Uk1C1id:dq9dJxakkQRZl/WHGU/K1RUpW8
                MD5:C1398D77E2E39F38166758ADEBA7665E
                SHA1:0B9C562AF69712C8C3D8510020E55EDDB288E83B
                SHA-256:616FC478FF996154BE7B24A43F11EA0320F2A9FDC7FE3507F3459582B8282797
                SHA-512:CC4F956FC0E17ECA92A745F04E5BE37C1F98ACB7F0C04834A170B35B2BF7D7E735763DBA1B3A5FF06A3FA2D97CEA3CADB17833C3BD5E48C5A21691BB5506C7C2
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/tech.webp
                Preview:RIFF`...WEBPVP8X..............ALPH1.....o..v.m.8/...N..y.....m.m.m..36GjY........g.*" .m$I.f.,..{...R....\..._|lT............2*t..?T{.k7.....TG ..6..p.N...aJ.;BwCW.1q.}.#f.$G..oO2...&....b..r&.$.Aj$|^v9.P>........X.........6...?SV.P.3.6...R.a^.j.. ..6'...V...9.$........R...l..iw...)p.=h..7I...e..pc".'2+......`66...F....S..\&.....6....X..%..n.l.F.......4.....mP.Y.[.,V...XC..6....Y.... .!t...\..E..s 6...29...2.,...6.,.,b.Z..V.......k....5......Z..q..6../..i} ..qbY.i..c.{.^.Z.8R.....n."S..{._.LQX......f.1..Y.....:.joz1.R.v.....2y..B..)+...gdrr...J.....02.Vv...C...q....iy>....N;.....E..J.b...l)7...H...L .-.....!.:.z...ei...7.."-.$.2.T....5.b{r!.R.x{.....#..d3a.},...6E._..0....x.aC............Fk.-O....>8Q.lX..[y?.......U.z_."c/.{....ck`.K"....a.X.|.'x..t......K..`.\d.|F.Yr^..x..L....2...8..EF.N.0.,yz..._......F.%O..0,..;y.@.o..3K..i.H3o.65BF.....i.:1...;.T.C.@V..e.Zpu/.9F...,.h.34.1N.r.Na......A8A3.1..p.f.a.....GhFb....q.f..A.9.q.f$.~....hF;.{i
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):241
                Entropy (8bit):6.041699714167293
                Encrypted:false
                SSDEEP:6:6v/lhPknlp8R/Ax/TOsQFmVTccLUtSlCiNdp:6v/7+p8/q/TOITcJolbz
                MD5:ED9EA00B09C7522FF02F35F82C3218BE
                SHA1:E3A1E0BF626768A894C7DB6646A93A1A42C7D415
                SHA-256:98FA6058C5306A6926375C1A32C5D0834CE4953B4949201557B6AC311484236B
                SHA-512:EDC83E2DC4D0F3F4BCD39D6F456463D8E7F905B750CBAC0710CAB2D1EF382C7B2BC7145C738E3168C3DFBA87291FFDA0EDB20D193FB43949E766AB9B0325B00F
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR...0...0.....`.......sRGB.........gAMA......a....-PLTE... 0P.0P P.-M.)M.+N.+M.+M.+N.*N.*L.+N.+M.*M.v......tRNS....PP_`......jF...HIDATx...9..!..A.'...\.1H3!.;..P..`.!..C..C.h...t....:|..o.[^^.@.:=.....V.1.!......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, MP4 v2 [ISO 14496-14]
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.863353679277382
                Encrypted:false
                SSDEEP:24576:ZX6vJzh29UzJhRv93uKfGU4j82g8oLtUx:ZKvJgSRv93PfGr89+
                MD5:9190C5EDDB86692887F5C8594DB11510
                SHA1:605B555DCA00FB09DB88CEF5D86262A069E9C187
                SHA-256:3519E9EEBDD8F25ECF43BC297614C1500375EAE954879EC34884C6DCAA23ABAB
                SHA-512:5647485381A50DA02276F4DCF1E3EC90D61E07F507F45835CE08114D71CE8F859D008C4509179C440880D3DD09DA81526B34E75CCD9365A94FE000288D85E385
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:0
                Preview:....ftypmp42....mp42mp41....moov...lmvhd.....\...\...._.....................................................@................................../trak...\tkhd.....\...\..............................................................@..............$edts....elst........................mdia... mdhd.....\...\....u0...........@hdlr........vide.............Mainconcept Video Media Handler...?minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................2avcC.M.2....'M.2..`..Z..P.........w..|....(.. ....stts...........,........stsc........................stsz...........,......V...CI.......<..G...,...k5..1...>...E...+...2...,+..B{..(...25..,...B...(...3...C...D.......,...B...;...t...>...Uu..O...O...<...P*..J...7...8...O...L...N...7...Fo..L:..;...2...>...5...0...........-...7...(...)...5...*....d..)...4....@..G...eo...........l...+..*J..H..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):15000
                Entropy (8bit):7.928174092812955
                Encrypted:false
                SSDEEP:384:vwTFq2Jmnk1QUhsnfZNOtw8knXu1PtR0sT3+ELi/m42EmO:oT0kmPCshNMw8knXulth+EG/R2
                MD5:77787371F3192E79ED5C1F14EE6DEDEE
                SHA1:84949D1E21D7A59B5F2F859D7882C74B3FCECDAF
                SHA-256:252CDA28DB67FEDD433C17C5EC59201E62E9C1225E38F70A2C320C44157754BD
                SHA-512:DDDDD0E519831F647893B08E8637AA7C25DA1F9DA318E2CF963B30F47FA41665E62C2D1950F592FB40720C8E617CA28117470593623A2E70789AC2A3A3F7067A
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/women-truck-263x300.webp
                Preview:RIFF.:..WEBPVP8X....0......+..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHY*....'$H..xkD......GN..{....d.).4j ..C.Mz....TP...{.X..A:.".#.. ..$..^v.m..s...l^..#.?....N.!.qRT......../^...=.i.(.J.L.<m..w.]^?E......w..#)...YS.}..z9E...+.k.q.ck0j.%..@..l..8..E.....9=....H.%R...K..%{G%.......h..#c../H.W.z1(..G8.#....`../m-.'H-..b0...b..".... wml+.~..b.....xr.C~..K....l.].XEz.kAB7..<.:.......R.Ro<j..?..*6g.5.s|..*7..5..._.Up.xk.e.Z.Ur.Jh%?..Ut.0)..~....]H.........B..%~4......WD.J...4...........[B.n....s...;.. /.>...D.....cZD.7.`....B!e..u..G....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999800067226724
                Encrypted:true
                SSDEEP:24576:+/vMFRKL0I514Vb90RNySvVBzh+B4joHyoSjZEuOXAYbTa:gv120RNyKzPkRcbgACa
                MD5:ACB917E54883BD9D816F8E52C29F6D87
                SHA1:0A5ED6390B9FA875EB4EC30C1D6305FD764DA61F
                SHA-256:DA4DC5E7348E7C264BB64CBCD784616574AE8B238619319A0A4FFBDD3CF3DE29
                SHA-512:568F63033FABC23099E2B503C903DFD5B7F81E080C062E863CAB488441C7C06975F72747CD73093530EA03A2AFB46F7F73C1156C77263A8DF76C495C591F2AB1
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:9
                Preview:..H3.H...%.Q?a...V.~n.>.2.R.{c6.%..7...S..v..+..?R..!...c...&.o..b..$.I:.,s.V.X......c....EQR.3....,..}....<.Az....p.C..L.........8.dR....9...r....f.O.IfK...gu1....P...ym.......K.k.Uf.y.....e..K..Lc...9.2Q...-..".....JaZ...E....B...<..}.L.!jAZ....'..#M.^YS-.g...[T%....Z.`.fi...m:..p...q@...z.(.).9.!,3.... ...J.U......K.....o5..k.........>.\....61..61\..D.&.J..A.-.+..iI_^.o.5...J.....=...rC.II.7..L.[..c....>..1a.......M.!.4..}..iN.;.9...B..I.....=#....t..a.Gz.c.......=..8S.v......N...Dh.....6@.~..O".....(.{Z/.p-6..d.5.T...2.]9C..1.......5............' ...<.u.".Q..cp...e..@.m.(w{....TZL..i...=.....B.c.4"....Ih5...?..Xn.6I....Y.....n.9...n%_.....B..Y.O......6.o...Vy..?x..X;-..k;I.#^.Q$.o..PX.b........Y........A...b........^E!..v-.r....X.....z.x..f.$.......RNx..r..2...~V....zbd...?......%....3A..)..;...X..v.!..5.8H..ko8..........=\ot..t..CEqd.Ue....,...V........J_.|.L.'S....ezr.......?.4|c........g|.8.W.~(...t..D._..{..I...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):308
                Entropy (8bit):5.376821533350528
                Encrypted:false
                SSDEEP:6:yBdyc/l1vv7L+LRB2DOexWb2RhQJFtXXdLAkIhhIl/1cK2fvFive:8Bvv3aRB2DOexWb2RKJFtHdrQh41cJvd
                MD5:69D71435591AEB20266A8383F1B0CE3A
                SHA1:2FDBE950E00A2EE888333D6505DD22F2FE540E00
                SHA-256:4E2380A8CA588E8DDDBBF41C7996BCE891218DDB4998B11DDB437DEB46443F9D
                SHA-512:0B3B90D96DCB4BB66E0C0ECE3BD81DEDB32CBB434776212C56D95AC3A797FA42BF8CD97F59E5C12DBBEEC3F4C353D790DE25996316A348EBC819210A778F80C0
                Malicious:false
                Reputation:low
                URL:https://www.cloudflare.com/cdn-cgi/trace
                Preview:fl=1005f68.h=www.cloudflare.com.ip=161.77.13.2.ts=1743600495.735.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                Category:downloaded
                Size (bytes):1554
                Entropy (8bit):4.716373568371464
                Encrypted:false
                SSDEEP:48:v+UdYsz+IIue/Jg+QY2iOfnVfJyG2TG+9+L+Qo++u:LuO5fnd8B8
                MD5:680BFC1A37A425E29468DF0477F5CF32
                SHA1:14974C957A886B757AD5B9FF0E15C14A714901DE
                SHA-256:B277F928C77A60690402FC54C8E75857FD1E989F5FAC420B2C4965C274C454A8
                SHA-512:214B6BCFA4457EA3A64F8CD8B02D39413B87C366EBDE97F8D7697C8F0E693952E848774C213CCD5F21C443743A391835DF39E5E195EFCCD0679DF256791094FC
                Malicious:false
                Reputation:low
                URL:https://secure.transaxgateway.com/Scripts/FixFocus.js
                Preview:.var lastFocusedControlId = "";....function focusHandler(e) {.. document.activeElement = e.originalTarget;..}....function appInit() {.. if (typeof (window.addEventListener) !== "undefined") {.. window.addEventListener("focus", focusHandler, true);.. }.. Sys.WebForms.PageRequestManager.getInstance().add_pageLoading(pageLoadingHandler);.. Sys.WebForms.PageRequestManager.getInstance().add_pageLoaded(pageLoadedHandler);..}....function pageLoadingHandler(sender, args) {.. lastFocusedControlId = typeof (document.activeElement) === "undefined".. ? "" : document.activeElement.id;..}....function focusControl(targetControl) {.. if (Sys.Browser.agent === Sys.Browser.InternetExplorer) {.. var focusTarget = targetControl;.. if (focusTarget && (typeof (focusTarget.contentEditable) !== "undefined")) {.. oldContentEditableSetting = focusTarget.contentEditable;.. focusTarget.contentEditable = false;.. }.. else {..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):730376
                Entropy (8bit):7.923739723508957
                Encrypted:false
                SSDEEP:12288:Rm4DW/hITw2J1GWYRrKGnJ5NDFb6h+ZYxZLSfvGeUaC6DGOMJnIBjeHh:Q4DWle6FKGJvFb6DlSnGXf2YIBUh
                MD5:4B6D47E7FA93D945608169799EB278C5
                SHA1:E1D0DBEAC93EE66C4993DC54F88672904DCBB741
                SHA-256:A8354597D1FB7D855C8E30132F05A3AC638F82F0A7412FD4853FF862164D901E
                SHA-512:ADF966BAECB56B88789DC74E36D4625BD704ED0D9E5DC03609F27BFE3A7FBC676558AC489B5B5EFCF00ABD5A912DEBA4AADB4D447A6F31384F6F0E2DE92CEB8B
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/image-8.webp
                Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8L.#../...u!..."..v..KD...lP9...J...M.$I..H,j9...O..ytK.&x.....I4=w..6.$IRT...._;.!.m#..$.....{...@.".oF.$.q.9.k[..=.4....$....?..6...Uc.9..|.X..2...8ift333..%33.....:FY..K...s.Q..=s.X....~..m.m9*..9.....=313s.YA../....7.c.*..,.3..],3{|.=g...x..m.m...x...s..6..|.+.-C....)fv133ST....b.U.!..m.tu...s.......m...:......SAU*U5..2.m.mssaw.m.msU.R......d.u.L.i...x....I.l.m.2/..1..{...333333.~.../..3.....A.1.{..k..j1i..1.:..A.m..m.M.}.u..>../....1CP!G.b.[~.?...........{.^s..m
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):1146
                Entropy (8bit):7.783234011831062
                Encrypted:false
                SSDEEP:24:zKzdjsNf2MbA2XRPypm2uQfqq8caZRIFdqbnbUqKOXcPXcHWWY7JczHE:e5Sf2KX4pmnFyrqzbUqvsPXcxOJczHE
                MD5:A04E9B3093E11AB310868BBC5A8D0F94
                SHA1:25CD8137C15B0CC8D2CD2ED5C8271933709CA10E
                SHA-256:D5FE361478DC5D16A1CD8391AEEA3D240C1E229C8D3CE20F889624545FADEE42
                SHA-512:F8BF214A41DFE85D7C0FACA19080B264191A8645E7CAB0E5D6A6DAB711203B08777B1E57C7BAF0F9C592208B5630679785079FFDF1C8AA22B2A50189CFF7657F
                Malicious:false
                Reputation:low
                Preview:RIFFr...WEBPVP8X........B..T..ALPH......U.v..:...@0.C(..........A ..!.. ...l........|..A....9.^n..{].Ds5..u........=k.G[N0Uo.}..8...=.....s......!.C_K..A.qS.{.C..m.....8|n.=...%N.O....k.t..M..iW....k.xE.?4...w..`..W..$Z.-;..v,q./...lq......B.....%...<..Q_.5.ZQ"b.r.....(W)............0...._[...........-..lQ.c....Q.......QOZ`...x....}...>..:..}.z*.i...y|....F...Kc...'k.....a.....N.;rX,...1|.=...E.i*q...(.G..DF4z.Lg....U..#bF.J...Q1_#.....56,oJ..+$z.....~.....y...%Vl....c>[B~.+..X...p;.V>./.<S6,..z..[.5;n.Y..OqC.d.-.V.l.12;~...-....gHXb..-.+.k....aO.1>..;..-...~...S.z..#&...+.4...8.........-..=.X.Z.Qv.<Ed.^.T...f.^...e.6;...-..S.^>..8....JE...S...>.../......2".....6M.-...;Z.e.y.2...e.t...W.?....VP8 ....p....*C.U.>.8.H%.".20....@.....?.t.?...........p..N..wm6*{..Q~.,}.|t.@...$._...)DiCI..K..M.v|. D...+Zw^7.,............."....PU.A_.e..[....V..x'.2..P.p.~...O.i.c.<..r.>R|..Nu.....9$eu.....i:MeU.1"T.9.^.a.r.N.j-cb.#....9.72.m.x.-.....O[x....9.f.I
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 202 x 230
                Category:dropped
                Size (bytes):200695
                Entropy (8bit):7.916172649436084
                Encrypted:false
                SSDEEP:3072:FK+wGQqf+4FsADgBS8JMpm0TlTikp+jjGE+0sOVZjLpkU/bSMcEyUwfocEHMetMi:4vwWkzgg82FyGsZjNLb0Uwfod1gS
                MD5:7380523DD49B0FFF86A4664624276278
                SHA1:65B046B364B442C6F7022269A5A1EF40A5A3D977
                SHA-256:21DC8CA6F37131501CBF2C7CEA983D4424625085CFF9222FA7736C6A25359920
                SHA-512:E4F3E2E74BD541991AAC71249D541571A43C2BDE239F39BF4C9A72C0B513E14A13CF55F2B5DCD157D684B0290F88BCF4E07CAC897866E5D83E2AF1965D7E4940
                Malicious:false
                Reputation:low
                Preview:GIF89a.....G..1Z:ZR..:s...1Z!BR{.B)JR.:Z1RR..BBkRR{Jk{.Z.Jk.BRc.Zs.k.B{..!Bcc.J1ZRcs.Rk.:cRc.J!:Zs..)RR{..BkJ..BR.Jk.J!BZs.J..BBcR{.BJ{JJsR!:R.)R!:c{..c{.1Jkk{.Z.J.)ZJsJ)JZJkRk..:RsJZ{BRs{..Zk.c.BZk...BJc{k.Js.B1RsBZ{)BZcs.)Jk{.JR{RJc.RsR1R{1JZc.RZ.R)Bk1RZ)BcZs.:R{Zk.BR{.1J:Js.:cJZ..!J.!R.)J1JsBZ.Rk.:Z{)JsBc.Jc.!Bk.!JRc.:Z.:R......................................................................!..NETSCAPE2.0.....!...4.G.,............G........................+G..........\.......SG..........................,.....G.......[.a.........O........B...........wiq..^.p..*../.....a#..b+g.....bB.#I.":g.$(e...h.....04....MGe..9s....X..@a....ej$y..7A........C.`..eD....lJV..{....8 ..........F|)..U...0...5n...~x..5e!.{.............+.... %7h....&S6........%<w.......y.......m1.F......khB....m...A^.L.1....c.>L.... .:>.:..I..CJ....p..]..l..@....8..d..NJ.<.Q.W...g....w.RpAhE..-...Y.-.]kV..U...w.x......D.!.!..|<........x.M.....8W.x.....G..V|. .c$...a;-..D~...!.E*.\...% .G.(.j5]I.Q
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x2560, components 3
                Category:dropped
                Size (bytes):710953
                Entropy (8bit):7.934477045145247
                Encrypted:false
                SSDEEP:12288:lFbqw/FRJBjmpOW2h53nFceWqbu4oOd/Ennz65usSnKvcG4n9DYNMokBRbD:lFbq+acFcWizOunvsZURYNp4/
                MD5:A52C67719F4B72BE8D1B7BD8FA58D40E
                SHA1:33458E1E47425F22A5C26B50991ACE7B318098FF
                SHA-256:13D4979E6DCA6348656C2E9C6ADFE68ED47D8BBFE3F72BFA69B22851FE3F664C
                SHA-512:7CC8EC7042F760BA2397A757C990141CD234208159CA0AD99E46942E254B4F98B55ED18150F8E30F1FE3BD10453AB2597200022CA8ED45DF6D299C1B87711DAC
                Malicious:false
                Reputation:low
                Preview:....."Exif..II*..........................@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......................4...............................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1311), with no line terminators
                Category:downloaded
                Size (bytes):1311
                Entropy (8bit):5.028997817714358
                Encrypted:false
                SSDEEP:24:BSNTY9BztWFslc0RzqR69qsaWGAIaCxNSWxse9yxowyx1RrxinvGRtHRWhKiznRt:Mi1YFsy0s+qjyrCxNSWxse9yxRyx1Rt2
                MD5:B961D2BA9BFF6686C784D776F0D3D2EB
                SHA1:4B5E3E0D275CBEEF45258014E7883A519739FA5B
                SHA-256:E3DA13C9A231E9819887C92ABE3904AC9A0716179474EC25AEA5243E38A46B16
                SHA-512:484BD213BF0E8C7F5C2A09E508CED04EDFEF99C12A89ABD6FC078E9DF868D20EC4FD13F6314C541CC921AA7EB6EE4C2B14501E864EB40D1DC0A858803001F395
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/js/dist/script-modules/block-library/search/view.min.js?ver=2a73400a693958f604de
                Preview:import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getContext:()=>e.getContext,getElement:()=>e.getElement,store:()=>e.store}),{actions:r}=(0,n.store)("core/search",{state:{get ariaLabel(){const{isSearchInputVisible:e,ariaLabelCollapsed:t,ariaLabelExpanded:r}=(0,n.getContext)();return e?r:t},get ariaControls(){const{isSearchInputVisible:e,inputId:t}=(0,n.getContext)();return e?null:t},get type(){const{isSearchInputVisible:e}=(0,n.getContext)();return e?"submit":"button"},get tabindex(){const{isSearchInputVisible:e}=(0,n.getContext)();return e?"0":"-1"}},actions:{openSearchInput(e){const t=(0,n.getContext)(),{ref:r}=(0,n.getElement)();t.isSearchInputVisible||(e.preventDefault(),t.isSearchInputVisible=!0,r.parentElement.querySelector("input").focus())},closeSearchInput(){(0,n.getContext)().isSearch
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999808341059239
                Encrypted:true
                SSDEEP:24576:CtAUpLKoM8DWpGLSUCsu8zCYE+QTczg9rN/PFHQ:CtAU1KoDWpGLSeCYDlzGN5Q
                MD5:6D4160C51FA94002EA8BB2A127C4D291
                SHA1:6C1791B157C7A16DB4E8A4F380625B74A101FB04
                SHA-256:E3E2897444F363702803048CF69A28222844461946D0CC067C76CAA5D7803390
                SHA-512:15FC726816447839A6BE2FA8D277C26F0ACF42DE84588A4986FA7B5A04E3CE5C1B704DDEF8D6BC17B91E52F0D5176FB278CE5533E829FE0C5FC1FF6B9ED625D3
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2025/01/DCI-Video-Website-Rev-1.mp4:2f9061e8e81fad:b
                Preview:.7$..]m.u.Cp..sr......%.Qa........@..OnN..b.o.z..,!..a...p...i.5....:$......./........>|NG.....#...(.k.tf.:.~.........>.%p.N.....8..j@.&`........Q.^.HH..#$^(...T...S....L...r`..'..v.\..Sd...AD{t..l.=..U.2o...qcpF.@.@..>.c~*.....S..v.-.".=P.p...d..R+.....M.Jd....N??..x.;-../.m.F........"....h%=?J..E^....<..v..dL..M.8......2. ....`....a.......#.b..Y...M%&..D.A..R.$.D)C..Ye.y..KR.Y(.9m.....D....3.]_lppi!M.!.+O...9....f$....}\.pmn.LcEo/..;kA+.p.:BN6rs/....C7...x....D.{.&..7.S."C<..6xv....o..7.J.;.p...........4Y9..7...+7v..O.L...T..$..F.....]...w....74A.u......ax.H}:0...2Q....G...........f=#st.*q].*u.N.x&K.3..\.c.....S.@..8.V..V|.7......R.b./......i...?... .M..X[...?............F...].Pbx..l..._..=.i...N...`..\.!.H.'6..f.(..Y.%A...@...u..}..@L...o....n?..?!Z.dG ..!!....H.E.l...T.f....J @.U..XE%'..~(...#?C..g.B...1.........r..dIQ..Ks.m.yl...n......g..&^..-_T.!..U...{...n(.u..{..p..:b......#.p......!-.NP.u.}Y;u._D...........0..h_.....n
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):1129
                Entropy (8bit):7.767056563835655
                Encrypted:false
                SSDEEP:24:94ZsevSvIG3V1jW7n/PkFeI73SaGVXCeS1dHpMaLZOnCu/Xy2Vs:OZW7V63WeILNGVTaLlu/Xyf
                MD5:A1BCF44202DFCB4D59E31DC1D8C88BD1
                SHA1:FD9AF3032654AA6C39933A09991DD7274482AA1E
                SHA-256:464CCD5DAEF80FF728AEAE51CC66E708F1EA634F322C1E29C05E2C172A1E27A2
                SHA-512:1D3719AD855F783CF07CEFDF5426C9DDA07FD4CE8B07093F216FC2351DF96600F70F956980318E3B2D492FC39E952EAE49B2273D583155B86F0FE5A6113306E1
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR... ... .....szz....0IDATx..}L.g...UV5.....q.{....$...N.F&....e:cBd...9.0,...a..,.fX.d..-H........5....C..}.5.Z..$.pm.}>......FqT`.[)..K.|.q.V.......U\^0SMl..!.....q.a..1_$7`}...bH..'...Q......R........GV~..^l...to@.KE...-.d...[.(.U.0..+.@n..\.....s..-..P.....;..>.~s.J. ...B..*Q$@...;C.........d....#..U1D....X......l........kD?_P.{....gOb!.D...`..b.~....1 ....C._....T.X......T'.;L.../..d.\..+.(=...% .~..p.Iq..D.....`.(l...pK.F..l4.:@..u...MMF..'...../K.....|...v..n..+.....qr.x#.%.k..&...I..g.....Rf.G.0.[....8y..3..*.q.d.|...Y.u....J.D.@G....|.l..o........n&... .....H....14.._....Ko..........ph..A....v.N..........,.*C...*.......d........;D......t..Q_.C...a.V|-*......2..&.8E..9..e.5............z..+....am..lFaW..zb../..2.a....}.^....d..Y.0.....h.#........P.o.KE...^..F....P.&00\...6.L..7, ..7.\.}..`.*.[..":!....x}..bS.t...`.|..p'..d.d..V....o.......h*.o..i.".!.8...]kW.h=Y..]..I...S....X}_.8....|.t...\.%+.e........Sp|..Z..g.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (15927), with no line terminators
                Category:downloaded
                Size (bytes):15927
                Entropy (8bit):4.836515960712761
                Encrypted:false
                SSDEEP:96:Ajflk9Kcqmaw85R3HD2IJkk5SM5IjEzJPyydvpO7nurqg/:Ajfj5hYz4zJPDdBO7tq
                MD5:D31AD3FEE2DA824D4F846AB522E0A405
                SHA1:BAE18680D98F95C2817E1AF0EFE119BFBEC3F592
                SHA-256:16F4DD6E1A09346F187AF392E6B1802226F667DF9DEA45437F5C10C1AA197E21
                SHA-512:4BC699DD334F235898BBAA25306E5560E2DA1524E528E1A29BBC3436C24C255023856001397B9830AD5D6B8CA09D8D7835ED4B9FD6414C8233C1C71844493687
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-includes/blocks/gallery/style.min.css?ver=6.7.1
                Preview:.blocks-gallery-grid:not(.has-nested-images),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item{display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin:0 1em 1em 0;position:relative;width:calc(50% - 1em)}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n){margin-right:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image figure,.blocks-gallery-grid:not(.has-nested-images
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.9780696446411525
                Encrypted:false
                SSDEEP:24576:P0jAItvoSwm62W2NdQY5b+sszFMqHy5+N/e:P2AI1oEWi+DzFW+Je
                MD5:2A83672566E4DAACBEF3D4974B7013B8
                SHA1:01ED1FC30F4CE5F36CA0CB974619615E55577555
                SHA-256:68806BE8ED5A06A2A26D4D21B4B239625F8F4AF01BAFFE1900DD60022644F1A9
                SHA-512:E1248D7055B174FDCD335D20BAB48C1F88DEDE2177DD4065F55BF9660EB6898EDA0B1F17B628B064666E95471A45D827F7101FEFE974B23E5B2BCB480D97DE3F
                Malicious:false
                Reputation:low
                URL:https://depotconnect.com/wp-content/uploads/2024/12/e575-4ac6-9b77-f7a99d114255.mp4:2f9061e8f1acc8:4
                Preview:..H..1L5g.z.P.v. .`..@[.r..l..*......\..o?/xU..u..U..4.....Q...}Z..K&..gy......S...].Z..g.4..T}.Y..Ok.a.K..s...Y........./!&|..w./.N.LR!.L%..7.Q....mQg...#..U....'...o.n.....3!.}?..../X...,."z2.f..{.J...*.z.. +v.......W....,.i.E......$...6.m.1.......d...2.....q.Jt.t|=b.:.X.~.I.5..'3P...)..g.9Z...Er~._..{Q?H..Y..O..K....[._..6.lS=N.Z...<."..j....."{.E.)Sgu..kE.v.1r.g.-5........U..h<l.S..L..p.f. <~d.e..9+..$.#p.wn.#%Q=....9hE...[r...?...B..q.yO..d.q.....F.j>.f.a21..Z..q.?G...qn....`.6A'.O.m..:..7'..#..Y..jO$<.r.H.=s...9..ua..d ......N.G.7g(.peO..Ch.:d*.S...=M.gS3..U91..*Y.<...I..#..z:r...p......h!|D.....%.P....vN..#...|....;?.G..KK...j....0*..%z.6qX.N@P.f...nl....".6.glr...b.....[N...^C.;"...V.y...)4C...p../8R.....3\.......d.6. [O...@.g...y.`5......m..y.5.K.b...Fe..J..W....m...65s G.ZJA.<a7f..L..~..B........Pr...|......,v6.Xf...h.....S.....K.f.7.c(7r.....>\{FHwp..K.o......5......oq.2e. .....D.......y.....Kn..H..rH...A.\R|.KPl..@...".y.$y.WL::-.".C
                No static file info
                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.
                020406080s020406080100

                Click to jump to process

                020406080s0.0050100150200MB

                Click to jump to process

                Target ID:4
                Start time:09:27:58
                Start date:02/04/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff63b000000
                File size:3'388'000 bytes
                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:6
                Start time:09:28:03
                Start date:02/04/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1980,i,10655444898677332194,7802792221104495527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2012 /prefetch:3
                Imagebase:0x7ff63b000000
                File size:3'388'000 bytes
                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:11
                Start time:09:28:09
                Start date:02/04/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://polarservicecenters.com"
                Imagebase:0x7ff63b000000
                File size:3'388'000 bytes
                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:13
                Start time:09:28:19
                Start date:02/04/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1980,i,10655444898677332194,7802792221104495527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6072 /prefetch:8
                Imagebase:0x7ff63b000000
                File size:3'388'000 bytes
                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                No disassembly