Edit tour

Windows Analysis Report
https://click.heartemail.org/?qs=74e08fee6eff732290b8201bf4f84cea9f27652060b97c520b1148cb7d936cb64c3e5e2ce756ab20342850b051386a082d16ebb0a63c836e

Overview

General Information

Sample URL:https://click.heartemail.org/?qs=74e08fee6eff732290b8201bf4f84cea9f27652060b97c520b1148cb7d936cb64c3e5e2ce756ab20342850b051386a082d16ebb0a63c836e
Analysis ID:1668437
Infos:

Detection

Score:21
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains hidden javascript code
HTML title does not match URL
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --subproc-heap-profiling --field-trial-handle=2404,i,12579204016882124158,15444203588658325016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2452 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.heartemail.org/?qs=74e08fee6eff732290b8201bf4f84cea9f27652060b97c520b1148cb7d936cb64c3e5e2ce756ab20342850b051386a082d16ebb0a63c836e" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10Joe Sandbox AI: Page contains button: 'OPEN IN VIEWER' Source: '0.6.pages.csv'
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: Base64 decoded: 1744986106.000000
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: Title: 2022 AHA/ACC/HFSA Guideline for the Management of Heart Failure: A Report of the American College of Cardiology/American Heart Association Joint Committee on Clinical Practice Guidelines | Circulation does not match URL
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsHTTP Parser: Title: 2022 AHA/ACC/HFSA Guideline for the Management of Heart Failure: A Report of the American College of Cardiology/American Heart Association Joint Committee on Clinical Practice Guidelines | Circulation does not match URL
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M4XX9TD
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M4XX9TD
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M4XX9TD
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M4XX9TD
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M4XX9TD
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: <input type="password" .../> found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsHTTP Parser: No favicon
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No <meta name="author".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No <meta name="author".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No <meta name="author".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsHTTP Parser: No <meta name="author".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsHTTP Parser: No <meta name="author".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No <meta name="copyright".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No <meta name="copyright".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10HTTP Parser: No <meta name="copyright".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsHTTP Parser: No <meta name="copyright".. found
Source: https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsHTTP Parser: No <meta name="copyright".. found
Source: chromecache_354.2.drString found in binary or memory: Math.round(p);r["gtm.videoElapsedTime"]=Math.round(f);r["gtm.videoPercent"]=q;r["gtm.videoVisible"]=t;return r},Hf:function(){e=qb()},sb:function(){d()}}};var ac=va(["data-gtm-yt-inspected-"]),dI=["www.youtube.com","www.youtube-nocookie.com"],eI,fI=!1; equals www.youtube.com (Youtube)
Source: chromecache_354.2.drString found in binary or memory: Tt();Co(function(){a();T(b)||Pm(a,b)},b)},Tt=function(){return["ad_storage","ad_user_data"]},Ut=/^(?:www\.)?google(?:\.com?)?(?:\.[a-z]{2}t?)?$/,Vt=/^www\.googleadservices\.com$/,Zt=/^gad_source[_=](\d+)$/;function du(){return Jo("dedupe_gclid",function(){return wr()})};var eu=/^(www\.)?google(\.com?)?(\.[a-z]{2}t?)?$/,fu=/^www.googleadservices.com$/;function gu(a){a||(a=hu());return a.oi?!1:a.oh||a.ph||a.sh||a.qh||a.ac||a.Zg||a.rh||a.gh?!0:!1}function hu(){var a={},b=bs(!0);a.oi=!!b._up;var c=rt();a.oh=c.aw!==void 0;a.ph=c.dc!==void 0;a.sh=c.wbraid!==void 0;a.qh=c.gbraid!==void 0;a.rh=c.gclsrc==="aw.ds";a.ac=Rt().ac;var d=C.referrer?gk(mk(C.referrer),"host"):"";a.gh=eu.test(d);a.Zg=fu.test(d);return a};var iu=["https://www.google.com","https://www.youtube.com","https://m.youtube.com"]; equals www.youtube.com (Youtube)
Source: chromecache_354.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=IE(a,c,e);O(121);if(h["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var l=Ab(b,g.length),m=0;m<g.length;++m)g[m](h,l);return l.done}for(var n=0;n<g.length;++n)g[n](h,function(){});return!0},LE=function(){var a=[],b=function(c){return fb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_354.2.drString found in binary or memory: if(!(f||g||h||l.length||m.length))return;var p={Fd:f,Dd:g,Ed:h,oe:l,pe:m,Zb:n,Oa:e},q=z.YT;if(q)return q.ready&&q.ready(d),e;var t=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){t&&t();d()};G(function(){for(var u=C.getElementsByTagName("script"),r=u.length,v=0;v<r;v++){var w=u[v].getAttribute("src");if(oI(w,"iframe_api")||oI(w,"player_api"))return e}for(var x=C.getElementsByTagName("iframe"),A=x.length,B=0;B<A;B++)if(!fI&&mI(x[B],p.Zb))return sc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_393.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_393.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_393.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_354.2.drString found in binary or memory: var qH=function(a,b,c,d,e){var f=fE("fsl",c?"nv.mwt":"mwt",0),g;g=c?fE("fsl","nv.ids",[]):fE("fsl","ids",[]);if(!g.length)return!0;var h=kE(a,"gtm.formSubmit",g),l=a.action;l&&l.tagName&&(l=a.cloneNode(!1).action);O(121);if(l==="https://www.facebook.com/tr/")return O(122),!0;h["gtm.elementUrl"]=l;h["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!CC(h,EC(b, equals www.facebook.com (Facebook)
Source: chromecache_375.2.drString found in binary or memory: http://dx.doi.org/10.1161/cir.0000000000001063
Source: chromecache_293.2.drString found in binary or memory: http://feross.org
Source: chromecache_392.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_384.2.dr, chromecache_392.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_384.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_354.2.drString found in binary or memory: https://ad.doubleclick.net/activity;
Source: chromecache_354.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;
Source: chromecache_354.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity/
Source: chromecache_354.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_375.2.drString found in binary or memory: https://badges.altmetric.com/?size=100&score=1014&types=mbvctwfd
Source: chromecache_375.2.drString found in binary or memory: https://badges.altmetric.com/?size=180&score=1014&types=mbvctwfd
Source: chromecache_375.2.drString found in binary or memory: https://badges.altmetric.com/?size=64&score=1014&types=mbvctwfd
Source: chromecache_354.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_393.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_393.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_381.2.dr, chromecache_286.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_286.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_381.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_286.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_381.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_381.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_381.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_293.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_329.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_293.2.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
Source: chromecache_293.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_329.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_354.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion
Source: chromecache_393.2.drString found in binary or memory: https://gw.conversionsapigateway.com
Source: chromecache_439.2.drString found in binary or memory: https://journals.lww.com/_layouts/15/oaks.journals/privacy.aspx
Source: chromecache_392.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_392.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_392.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_354.2.drString found in binary or memory: https://m.youtube.com
Source: chromecache_392.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_392.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_354.2.dr, chromecache_445.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_381.2.dr, chromecache_286.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_354.2.drString found in binary or memory: https://pagead2.googlesyndication.com/ccm/collect
Source: chromecache_392.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_286.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_354.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_286.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_381.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_392.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_354.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_354.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_354.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_381.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_381.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_375.2.drString found in binary or memory: https://www.altmetric.com/details.php?citation_id=125759589
Source: chromecache_354.2.drString found in binary or memory: https://www.google.com
Source: chromecache_354.2.drString found in binary or memory: https://www.google.com/ccm/collect
Source: chromecache_381.2.dr, chromecache_286.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_354.2.drString found in binary or memory: https://www.google.com/travel/flights/click/conversion
Source: chromecache_354.2.dr, chromecache_392.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_392.2.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
Source: chromecache_392.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/$
Source: chromecache_354.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_354.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_354.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_392.2.drString found in binary or memory: https://www.googletagservices.com/agrp/
Source: chromecache_354.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_354.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_354.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: classification engineClassification label: sus21.win@33/400@0/78
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --subproc-heap-profiling --field-trial-handle=2404,i,12579204016882124158,15444203588658325016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2452 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.heartemail.org/?qs=74e08fee6eff732290b8201bf4f84cea9f27652060b97c520b1148cb7d936cb64c3e5e2ce756ab20342850b051386a082d16ebb0a63c836e"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --subproc-heap-profiling --field-trial-handle=2404,i,12579204016882124158,15444203588658325016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2452 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1668437 URL: https://click.heartemail.or... Startdate: 18/04/2025 Architecture: WINDOWS Score: 21 22 AI detected landing page (webpage, office document or email) 2->22 6 chrome.exe 7 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 169.197.150.7 SIMPLY-BITS-LLCUS United States 11->16 18 18.165.113.12 MIT-GATEWAYSUS United States 11->18 20 75 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.heartemail.org/?qs=74e08fee6eff732290b8201bf4f84cea9f27652060b97c520b1148cb7d936cb64c3e5e2ce756ab20342850b051386a082d16ebb0a63c836e0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.altmetric.com/details.php?citation_id=1257595890%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#sec-10false
    high
    https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063#supplementary-materialsfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.altmetric.com/details.php?citation_id=125759589chromecache_375.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://ad.doubleclick.net/activity;register_conversion=1;chromecache_354.2.drfalse
        high
        https://npms.io/search?q=ponyfill.chromecache_392.2.drfalse
          high
          https://stats.g.doubleclick.net/g/collectchromecache_354.2.drfalse
            high
            https://www.googletagservices.com/agrp/chromecache_392.2.drfalse
              high
              http://www.broofa.comchromecache_384.2.drfalse
                high
                https://ep2.adtrafficquality.googlechromecache_381.2.drfalse
                  high
                  https://journals.lww.com/_layouts/15/oaks.journals/privacy.aspxchromecache_439.2.drfalse
                    high
                    https://googleads.g.doubleclick.net/pagead/viewthroughconversionchromecache_354.2.drfalse
                      high
                      https://www.google.com/recaptcha/api2/aframechromecache_381.2.dr, chromecache_286.2.drfalse
                        high
                        https://www.youtube.comchromecache_354.2.drfalse
                          high
                          https://www.google.comchromecache_354.2.drfalse
                            high
                            https://www.youtube.com/iframe_apichromecache_354.2.drfalse
                              high
                              https://github.com/focus-trap/tabbable/blob/master/LICENSEchromecache_293.2.drfalse
                                high
                                https://www.google.com/travel/flights/click/conversionchromecache_354.2.drfalse
                                  high
                                  http://dx.doi.org/10.1161/cir.0000000000001063chromecache_375.2.drfalse
                                    high
                                    https://m.youtube.comchromecache_354.2.drfalse
                                      high
                                      https://ep1.adtrafficquality.google/bg/chromecache_381.2.dr, chromecache_286.2.drfalse
                                        high
                                        https://openjsf.org/chromecache_392.2.drfalse
                                          high
                                          https://badges.altmetric.com/?size=100&score=1014&types=mbvctwfdchromecache_375.2.drfalse
                                            high
                                            https://badges.altmetric.com/?size=180&score=1014&types=mbvctwfdchromecache_375.2.drfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0chromecache_384.2.dr, chromecache_392.2.drfalse
                                                high
                                                https://ep2.adtrafficquality.google/sodar/chromecache_381.2.drfalse
                                                  high
                                                  https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_286.2.drfalse
                                                    high
                                                    https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232chromecache_381.2.drfalse
                                                      high
                                                      https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_381.2.drfalse
                                                        high
                                                        https://lodash.com/chromecache_392.2.drfalse
                                                          high
                                                          https://gw.conversionsapigateway.comchromecache_393.2.drfalse
                                                            high
                                                            https://getbootstrap.com/)chromecache_329.2.drfalse
                                                              high
                                                              https://github.com/focus-trap/focus-trap/blob/master/LICENSEchromecache_293.2.drfalse
                                                                high
                                                                https://cct.google/taggy/agent.jschromecache_354.2.drfalse
                                                                  high
                                                                  https://publickeyservice.msmt.gcp.privacysandboxservices.comchromecache_392.2.drfalse
                                                                    high
                                                                    http://underscorejs.org/LICENSEchromecache_392.2.drfalse
                                                                      high
                                                                      https://connect.facebook.net/chromecache_393.2.drfalse
                                                                        high
                                                                        https://feross.org/opensourcechromecache_293.2.drfalse
                                                                          high
                                                                          https://ad.doubleclick.net/activity;chromecache_354.2.drfalse
                                                                            high
                                                                            https://td.doubleclick.netchromecache_354.2.drfalse
                                                                              high
                                                                              https://connect.facebook.net/log/fbevents_telemetry/chromecache_393.2.drfalse
                                                                                high
                                                                                https://www.merchant-center-analytics.googchromecache_354.2.drfalse
                                                                                  high
                                                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_329.2.drfalse
                                                                                    high
                                                                                    https://lodash.com/licensechromecache_392.2.drfalse
                                                                                      high
                                                                                      https://stats.g.doubleclick.net/g/collect?v=2&chromecache_354.2.drfalse
                                                                                        high
                                                                                        https://badges.altmetric.com/?size=64&score=1014&types=mbvctwfdchromecache_375.2.drfalse
                                                                                          high
                                                                                          https://www.google.com/ccm/collectchromecache_354.2.drfalse
                                                                                            high
                                                                                            http://feross.orgchromecache_293.2.drfalse
                                                                                              high
                                                                                              https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231chromecache_286.2.drfalse
                                                                                                high
                                                                                                https://js.foundation/chromecache_392.2.drfalse
                                                                                                  high
                                                                                                  https://adservice.google.com/pagead/regclk?chromecache_354.2.drfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    38.91.45.7
                                                                                                    unknownUnited States
                                                                                                    174COGENT-174USfalse
                                                                                                    142.250.105.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    173.194.219.155
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    173.194.219.94
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.16.80.73
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    64.233.185.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.18.32.137
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    34.102.246.198
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.64.150.155
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    108.177.122.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    31.13.88.13
                                                                                                    unknownIreland
                                                                                                    32934FACEBOOKUSfalse
                                                                                                    74.125.21.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    74.125.138.154
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    108.177.122.138
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    74.125.138.94
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    54.236.123.139
                                                                                                    unknownUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    142.250.114.147
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    1.1.1.1
                                                                                                    unknownAustralia
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.18.87.42
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    63.140.38.236
                                                                                                    unknownUnited States
                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                    34.49.23.1
                                                                                                    unknownUnited States
                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                    63.140.38.111
                                                                                                    unknownUnited States
                                                                                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                    172.64.155.119
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    104.18.37.101
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.251.15.155
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    3.170.91.95
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    142.251.15.156
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    74.125.136.156
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    3.170.91.56
                                                                                                    unknownUnited States
                                                                                                    16509AMAZON-02USfalse
                                                                                                    74.125.136.157
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    52.223.40.198
                                                                                                    unknownUnited States
                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                    184.31.61.57
                                                                                                    unknownUnited States
                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                    68.67.160.132
                                                                                                    unknownUnited States
                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                    142.251.15.157
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    34.238.29.57
                                                                                                    unknownUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    52.6.7.127
                                                                                                    unknownUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    54.86.137.158
                                                                                                    unknownUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    31.13.65.36
                                                                                                    unknownIreland
                                                                                                    32934FACEBOOKUSfalse
                                                                                                    74.125.21.95
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.105.157
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.105.155
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.22.4.9
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    64.233.185.156
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    64.233.185.155
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.22.71.197
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    169.197.150.7
                                                                                                    unknownUnited States
                                                                                                    19381SIMPLY-BITS-LLCUSfalse
                                                                                                    208.254.38.81
                                                                                                    unknownUnited States
                                                                                                    11486COLO-PREM-VZBUSfalse
                                                                                                    64.233.176.154
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    64.233.176.155
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.9.156
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    108.177.122.156
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    64.233.176.156
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    13.111.134.105
                                                                                                    unknownUnited States
                                                                                                    22606EXACT-7USfalse
                                                                                                    108.177.122.155
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.9.155
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.9.94
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    108.177.122.154
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    74.125.138.132
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    108.177.122.113
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.253.124.97
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.217.215.154
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    74.125.136.94
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.18.27.193
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    74.125.136.95
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    31.13.66.35
                                                                                                    unknownIreland
                                                                                                    32934FACEBOOKUSfalse
                                                                                                    142.250.105.99
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.105.101
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    18.165.113.12
                                                                                                    unknownUnited States
                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                    104.18.26.193
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    172.67.23.100
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.250.105.104
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    173.194.219.84
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    64.233.185.94
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.22.70.197
                                                                                                    unknownUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.250.9.103
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.9.102
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    3.218.114.98
                                                                                                    unknownUnited States
                                                                                                    14618AMAZON-AESUSfalse
                                                                                                    IP
                                                                                                    192.168.2.4
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1668437
                                                                                                    Start date and time:2025-04-18 16:20:42 +02:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 4m 59s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://click.heartemail.org/?qs=74e08fee6eff732290b8201bf4f84cea9f27652060b97c520b1148cb7d936cb64c3e5e2ce756ab20342850b051386a082d16ebb0a63c836e
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:21
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:SUS
                                                                                                    Classification:sus21.win@33/400@0/78
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                    • Skipping network analysis since amount of network traffic is too extensive
                                                                                                    • VT rate limit hit for: https://click.heartemail.org/?qs=74e08fee6eff732290b8201bf4f84cea9f27652060b97c520b1148cb7d936cb64c3e5e2ce756ab20342850b051386a082d16ebb0a63c836e
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 161 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2446
                                                                                                    Entropy (8bit):7.883229519199447
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:sv8RyI+tPoycMIsUAMK7FijB3NODQqXXESQHvGCtxjrL3a2:q8RN+6sUAMgKascXESeGkV/X
                                                                                                    MD5:5411CBD3B68D295174B071CD9BAA27A0
                                                                                                    SHA1:D18D43FB6F508C8A8BDDC00E4EB37155CE0E0EC7
                                                                                                    SHA-256:0BC98244F34C2833FB90DECBBE04CAAC8D7F01625D1620E63F3F7432E26A4C07
                                                                                                    SHA-512:13FE65300612791E68FA1BBEE42B772BBD289535648A1013C885CFA23835BC0F5B1A7727D2B44BBDB4A504EFF28AB21D0ECA49BA2DCD6F27C71B60B928CC5012
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/logos/2217e117-526b-4696-8a98-8c402f8f2b81/e9bcc9b6-6c71-48bf-871b-142e2cdd91dc/c8ec9024-6bd0-4585-b7bc-719cfe762386/MicrosoftTeams-image_(25).png
                                                                                                    Preview:.PNG........IHDR..............\<....UIDATx..[.lTE.^.AAD....TA...j..".n....j.b..T..+J.A.A.(.Q)..xbJ[..'(-U.oKD.<...}~........n[m...{;......@.#...Y.^..r....[.}..mU!.;.Z..........:]._..T.;...9}.S.~...?...._...*..+..s.O.N.....7....j.0b..hU5hj .4.9.R.......g...9.^X.,...J.'-tN.+0...#..}..)j.H....Z....u6l]f..%.8.V..A../.....8.R..A.T......B...@X.P........./.....#...=.XA......5{........4.(06!--.d.>RSS.t..U.~..........\.....V..b....\@..T...8kc.....$.8"..6..c0.<....(..z!....@.W[......EO...?.n.J,....5.U5.F.B....!..&.L..^.S...+M~;.P..u......5!j5...0.@.U...e!.._Q....i.. .w.1.`l. .&9.c.......S..!O=T.!...#........RUIXPa.1dff.....S.....7.`2\.j-h]4.v.!.f4d..,9..........fm| ....3.asn...E.J.q....$0.,....).m..c......].@..=....}*.M...n...;;.....e.5...F_g*.p...>Zy3.U...?..'F.B....JA....B.c...s.h...f[.a.Z...z.....6.K..a.`..mX...|.9.4.h:)....x.\....*...".....f..........N-...,.6.....B.u.!..M....d..D......_H.._z..<.C..|.~...k..+i.9....Uj8.......1[*4..E.u...*..&..`...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32768)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):143988
                                                                                                    Entropy (8bit):5.37221755455785
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:f4krSgL6nzDVYi3NKsC0jYpfYCTEsdryVA9sNH02QZ1qalrmu0uuHtFiJ45nOPea:lZ1Hlrm245nOPe1HluK9+eO/d
                                                                                                    MD5:C50DB3BE7AD36E3ADFF90B17A057CAF6
                                                                                                    SHA1:335846AE8CFCC7362BB63C991CBC1323EBF19C95
                                                                                                    SHA-256:1555DE7360A05B78955B0ED59AF362F106E754CC65869990536BBCDB1289DBBA
                                                                                                    SHA-512:437075AFB96AE79FBECB2F122274002D75C324773E553E3068FFA020DE554FB3195F4345C1341226F69BA5C36D218402B2597B6E04F4719D30149EC20CFAA5AE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://assets.adobedtm.com/a357ca7c6780/6540413ece9b/launch-4f9f22e74f05.min.js
                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/a357ca7c6780/6540413ece9b/launch-4f9f22e74f05.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2022-08-03T15:46:17Z",turbineBuildDate:"2022-06-22T20:54:39Z",turbineVersion:"27.3.3-latest"},environment:{id:"EN2f813bb277e64612acfe96577585b4a0",stage:"production"},dataElements:{"Collection Name":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.product[0].productInfo.collectionName"}},"View Type":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.content.productInfo.viewType"}},"Page Name":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.page.pageInfo.pageName"}},"Site Section":{defaultValue:"",storageDuration:"pageview",modul
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2106
                                                                                                    Entropy (8bit):4.340466865434547
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:rbpyfTJYFGxPJX8EsSATUqw2dWiqqw2dWinm+rfnjluM:npyfTWFqJsrTlrdWCrdWP+r5uM
                                                                                                    MD5:1943CAF8A16059D5FC053973A59B2E5D
                                                                                                    SHA1:C19FDE5CEC38E5865DDC37A90883F94E915C7CA1
                                                                                                    SHA-256:BF83F3EF8BFF4D3600886F923A7C174079277878DFB60E7CBF94DD2D88161A55
                                                                                                    SHA-512:904CF4287ADAE93D183C7E4D2F062B5A671CF8ECF4D0B81A454ABD0512EEB992A18896CB941788EE5B63BB49BC7D919DA6A40700267487D8CEA94777014AB2E1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 335 117"><style>.st0{fill:#3EB1C8;} .st1{fill:#D8D2C4;} .st2{fill:#505959;} .st3{fill:#FDC730;} .st4{fill:#E73743;}</style><path class="st0" d="M2.6 114.5V80.8l27.7-9.1 49.1 16.8z"/><path class="st1" d="M51.6 45.6l-49 16.9 27.7 9.2 49.1-16.9z"/><path class="st2" d="M30.3 71.7l49.1-16.9v33.7z"/><path class="st3" d="M79.4 2.8v33.7l-27.8 9.1-49-16.8z"/><path class="st4" d="M51.6 45.6l-49 16.9V28.8z"/><path class="st2" d="M128.1 64.4c-.6-4.3-4.8-7.6-9.5-7.6-8.6 0-11.8 7.3-11.8 15 0 7.3 3.2 14.6 11.8 14.6 5.9 0 9.2-4 9.9-9.8h9.3c-1 10.9-8.5 17.8-19.2 17.8-13.5 0-21.4-10.1-21.4-22.7 0-12.9 7.9-23 21.4-23 9.6 0 17.7 5.6 18.8 15.7h-9.3zM141.1 61.8h8.2v5.9h.1c1.6-4 5.9-6.7 10.1-6.7.6 0 1.3.1 1.9.3v8.1c-.8-.2-2.1-.3-3.1-.3-6.4 0-8.6 4.6-8.6 10.1v14.2H141V61.8h.1zM178 61c10 0 16.4 6.6 16.4 16.7 0 10-6.4 16.6-16.4 16.6-9.9 0-16.3-6.6-16.3-16.6.1-10.2 6.4-16.7 16.3-16.7zm0 26.8c5.9 0 7.7-5.1 7.7-10.1 0-5.1-1.8-10.1-7.7-10.1s-7.6 5.1-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5194
                                                                                                    Entropy (8bit):3.976628767895142
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                    MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                    SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                    SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                    SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                    Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):80
                                                                                                    Entropy (8bit):5.165634426587138
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:XWkK4dKr/YpFIGJmxbgw2sLLA:3KE3dgMfJ
                                                                                                    MD5:E3D49816DBAD8B56605853CF23E21AEC
                                                                                                    SHA1:31A195F99E8D2EE0C95AEB30AD7AA75B7BB501EC
                                                                                                    SHA-256:2626F1BEFCA943B7FF8361B0FE7274D216A7F1247D5415CA39984E8AAEE30E45
                                                                                                    SHA-512:3ACA7B37AB7650692AB267970600C49FE88C293750CF77F273E8BAC78506F80560E6779BE73A7480D32D16397AEDF666D372F344A4EAD9FAA6866E5EFAAC343B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/css/print-cf0534e42624ce73b92d.css
                                                                                                    Preview:.qwsdwr{display:none}./*# sourceMappingURL=print-cf0534e42624ce73b92d.css.map */
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):28371
                                                                                                    Entropy (8bit):5.846638332330627
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:xfRqe8zTDCAMQ9RQOxPlznzS76jBTNz4RGlbAXWog68JkMeeGCtgoTnDH1DfS:KzRPG8b9+okMeLqS
                                                                                                    MD5:D4168C9C233769E444ECA50C8D95408C
                                                                                                    SHA1:EA585C0D1A9E57C7E05338F0E1B1744A9BDD7106
                                                                                                    SHA-256:C9C2FA3280DBB36A0E7941DD39BB332213B50629243BE5822E8452021AD13583
                                                                                                    SHA-512:F60317FA1B71459D9F47462132E43980C1829C965DA52A3E397C8DAECBF0069CCB1951D31FDA251DCED9B9D3D120BD281DC5BA2A7119E3184180D83E4BD46F1C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"/15726702761/Desktop/circ.ahajournals":["html",1,null,null,1,90,728,0,0,null,null,null,1,[["ID=2cf1706557cfae16:T=1744986134:RT=1744986134:S=ALNI_MaQJ1o7VxUjVjJKtz6cLl9KLIY8Fw",1778682134,"/","ahajournals.org",1],["UID=0000100fba58781e:T=1744986134:RT=1744986134:S=ALNI_MY9XP4g20w52FItIsnyur94yMLWJQ",1778682134,"/","ahajournals.org",2]],[138513990903],[6971330041],[5637000926],[3560199055],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGslit0LklKtXGafPZrRau9BemoHEvWeB6dSFuBJM-XIvFzJtGWePFoCojB2HIG5KDMqbg_FHcNIWFo8U5ZCpSGgp1na-","CNmHv_Xj4YwDFecvTwgd4P8q-A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPj97e11RZrRgCJHjoD6QSj3uZnVuvc3lJK6GYyLTuQ63-RqDLk3Ubt6jGsPnrzcPoPYX-FerlSY1Sh-g0i3yWycQgul0rUaVjJ1LjRsQce7adA3K5N38lUdVdlYKjlFZ3r9qE",null,null,null,null,null,null,[["ID=cc40bde678c9cf20:T=1744986134:RT=1744986134:S=AA-AfjbkUaH-fpGm3MnrXutK_oE8",1760538134,"/","ahajournals.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1179, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1584807
                                                                                                    Entropy (8bit):7.718003793857644
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPAwGijBE0MiR56/0ZtOYWGYOLd2nqX:KbZagxvjOYpp2o
                                                                                                    MD5:E5D91C053632E7489140498BAD70B321
                                                                                                    SHA1:5F8524903459531EBF8A00DAF229ED00026425F2
                                                                                                    SHA-256:0AB248BB2EABB9A9EA1B8F57306A4A9F0DA34660E98CE3A7E2784F1907124CAB
                                                                                                    SHA-512:94771E518CB83D655C6868BCE6019E8CE9B92D45E321C5F861BB1AAE1C350506E51C04F725E3CAF09CBA3A1724AE53B42F595B40A5914A6F6BEFF6486E2A562E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/3f28ee45-15c5-4cd3-a9a6-877fa3f2073a/assets/graphic/cir.0000000000001063.tab27.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1423, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1954619
                                                                                                    Entropy (8bit):7.791174645991118
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXOs+iKTdMapp1rjEeS6y56gwWZMHSS2adnIdw7HkMZt1:KH5tZaaPOs0dPdXs56p5P29dwt1
                                                                                                    MD5:148F53823BCCE7DC39A3410B256F89B1
                                                                                                    SHA1:B0A0049FFC0D047DFECFDFE87152675B48D35191
                                                                                                    SHA-256:3419E5A6625BAA987C9AC359D8BF5C18E2DA04EA39F17232BBFB562F6DE003EE
                                                                                                    SHA-512:D828162B023D32F25FE04F337235ADA88651BE73B54FF03D71EE1FA357444185B67FB20B2E050B92CB4A93C37E71E65F48D2FB91B6AF992099729F4A162AE630
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/c8cc9eb4-1c2d-4521-bcb2-adec0dd99c80/assets/graphic/cir.0000000000001063.tab61.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2257, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2693806
                                                                                                    Entropy (8bit):7.853800975318142
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPx7s8N7gRHWiuRWj9liQsUQ6ATSTtaDuV:KbZaO7s8d2iR0+u5V
                                                                                                    MD5:519D5451F4A22378A459203AF0328CE5
                                                                                                    SHA1:8BC26D9C0A250C5AC0475B8559D4F30D0777E055
                                                                                                    SHA-256:B93D69BB04C25255FE11BDD1C035D1000F2062AA44C953B1D1FB7FD23455F821
                                                                                                    SHA-512:DFD89578F6185A99AC715E1ABD55BD5BDD5E3FE4E206F293DBF7D15D3E72AB935B9654C649277879406ACAC4F3B6CB69464B2490B3F2475831EB85F81B04A551
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/3ded3c0b-bf27-4712-b14e-b86d20c9143f/assets/graphic/cir.0000000000001063.tab59.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1150
                                                                                                    Entropy (8bit):4.572729545355898
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:2TJIdjow0q356D75h5hMb+gilh5hie5Fl5h5h9D0FlvcMNQp/Athy3JG1aajDQb7:vd0qwD78b/GEebvwFlUJCtwDawjYUUo
                                                                                                    MD5:CF579FA60F8E929D41D589A80F7DC52F
                                                                                                    SHA1:91E2440E12D4CAF8F9E6988BBC3D6E8AF308DC6E
                                                                                                    SHA-256:CB78427D608B39C19CADFA1407A39A679BF42F48B0A4A8135026C3EF9DFE5883
                                                                                                    SHA-512:3759AE288D5A067A835903E1DF3B9B25EE81D45EB9597865ADA90785A6A11CEF791AA8BD062D0FDCEFBAD66326CED25B4656F5FA67C785BBAD794F9D817029DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/images/favicon/favicon-407a2ecff7103b4cdbf1b2b84711f122.ico
                                                                                                    Preview:............ .h.......(....... ..... ....................................................+...E...A.......................................................w,&.........r............................................xt.)#..*$......{z..pn......................................jf.*$..*$..*$......on......fd................................*$..*$..*$..HD......ig...... .............................8*$..*$..*$..*$...}......hg...... ...'!.....3................yv..*$..*$..*$..*$..........ml...... ...&!..~{.................YU..*$..*$..;6..ur..{x......[W..%!.."...)#..^Z.................{w..*$..*$..C>......................)#..*$..~{...................."=7..*$..*$..+%........`]..1+..*$..@;.................................q.....i...........J.....q...........................................r...{...1C?..yv.....&...........................................M*#..YU..94..*$..nj................................................/)..*$..*$..[V.........................................................<..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (15026)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15083
                                                                                                    Entropy (8bit):5.149236544719239
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:xz/A0CbfTy3/1XU3Ir9WNI6N3mbZUVhWBeLfZig1zDfsuwY+RiwNZ+mLyNJ3L5E5:nCbby3/1XU3Ir9WNIKo4fZig1zDfsuwL
                                                                                                    MD5:C941A0525C9B41B6A64066FA341EFF7A
                                                                                                    SHA1:14DC8FF97F6934A2E9193BE9CA53CFCD2F55DAE2
                                                                                                    SHA-256:74EDC855E81D2C467C4E2DAD2149347E1FC3D8372012017142983BD5FFC6F003
                                                                                                    SHA-512:C6EA640C4137E1A29FB9B3CCEFBF8E3BE0C6468EA40E16843031422D0589FD331B33606CAD07BBD44C2826E954B6A598C3D3411D146ED228A143BE856D6F5E26
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/comment-f62ad5beeddd710cd9a2.js
                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[7],{1126:function(t,e,n){"use strict";n.r(e);var o,i=n(2),r=(o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function __(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(__.prototype=e.prototype,new __)}),__decorate=function(t,e,n,o){var i,r=arguments.length,s=r<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(t,e,n,o);else for(var a=t.length-1;a>=0;a--)(i=t[a])&&(s=(r<3?i(s):r>3?i(e,n,s):i(e,n))||s);return r>3&&s&&Object.defineProperty(e,n,s),s},__metadata=function(t,e){if("object"==typeof Reflect&&"function"==typeof Reflect.metadata)return Refl
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x3283, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3480046
                                                                                                    Entropy (8bit):7.886498957717569
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaP/itpwxWLShghGLkVZF+U3RCF4r2XKp8uzu3fQchirum4Awpjq1akVLeA:KbZaHOhghGoVOU0ip8ugfQhakVCepZ/5
                                                                                                    MD5:AEE8785845926D4E457E70A65CA97A4B
                                                                                                    SHA1:544196A3184785A8144D434F85E19DF881A8A1C1
                                                                                                    SHA-256:01F28A7706D5219C37F45A90B127F9CE4F6EE7110047E5A2A03993CB74339B3B
                                                                                                    SHA-512:2EE5E583FB4D2B28DCD8A331B2829499AFCF50C8608C3694BF8236C61091B6EE2534EE16052A4BD57190539056D46C3D28375F12E39C089DB51EE495DC53C468
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/8f2695d1-e494-4ea1-af93-c8af0f8d6a70/assets/graphic/cir.0000000000001063.tab21.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):252
                                                                                                    Entropy (8bit):5.325314640816219
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:OgyGyUiMGuqpSkvPznYbIIa0m/MrTeFrR1qSHKuGqv+:OgysiM5WSk3zarzHeFV1pHKuTW
                                                                                                    MD5:0BF541D37FFA11B95CE51718023A18FE
                                                                                                    SHA1:6787406FD985C482FA4DBF7D00590E61B523A85F
                                                                                                    SHA-256:99A2EFE844C3F67028D0D282C65C230D6BF6E928A35018671C3D4F265B7C4C85
                                                                                                    SHA-512:09668EE26F2AD8A68E0F17A9FAB3106C1C1CD2A87F7FD4AD0975412EA5347CA326C3EF2129891C7E98DBFB8225EB691344CA09E328992CDDE9C82B86D2ECC70C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCchNo9Ewb2igEgUN3hrQqyFHzZ3nDKO6HxIZCa2tB5TwQ9hCEgUNNlsTNyFYwTdetIYY0BIZCaVuYZuTvjQSEgUNg6hbPSGVlh52N73CAhJDCVVGnuI7nObwEgUNo19UVRIFDTE9lDASBQ1raJpuEgUNT54n-BIFDYOoWz0SBQ1OC5-mEgUNFE0nxCHEr2UtVYwXvhIZCXqF4q-61u_WEgUN3hrQqyFHzZ3nDKO6HxI1CVIeKrefVaIOEgUN7im4JxIFDQ7Zq08SBQ2jVGzJEgUNmZWrdRIFDe-fiL0hIEFQ16wro04SIAn_OVm9j9x_dhIFDShLLYkSBQ3OQUx6IZIDGmV_rz_REhkJd-F5GdJT7U4SBQ2lkzYkIQzfffSqnzUX?alt=proto
                                                                                                    Preview:CgkKBw3eGtCrGgAKCQoHDTZbEzcaAAoJCgcNg6hbPRoACj8KBw2jX1RVGgAKBw0xPZQwGgAKBw1raJpuGgAKBw1Pnif4GgAKBw2DqFs9GgAKBw1OC5+mGgAKBw0UTSfEGgAKCQoHDd4a0KsaAAotCgcN7im4JxoACgcNDtmrTxoACgcNo1RsyRoACgcNmZWrdRoACgcN75+IvRoAChIKBw0oSy2JGgAKBw3OQUx6GgAKCQoHDaWTNiQaAA==
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4578
                                                                                                    Entropy (8bit):5.007079095059785
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:npyI240w6ijnxCNpuBKGa6AyC5jQjMjKjMZZ2L8b:FJ6iLxCNpr6vCZ48uEjb
                                                                                                    MD5:1AFE654F996AE2A7836F310263272313
                                                                                                    SHA1:DEA886FE3615285979F44BC9B7A570ED1CA586CC
                                                                                                    SHA-256:E43E110549C742BF4770A3BEEF30CD01886FEF94CC96F957AF99D2876F004E78
                                                                                                    SHA-512:B5C25253E2C8AB5FCE54AD1B1899A2A46A3664396C2A5B0B57D321A8FF4D3F00F6658FF019D3EDD104EC9D6C4DF7B53058DBD44543420602CCBC3429FE1A15CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/consent/15142240-95b5-4b6c-933b-1c2caa1bad2a/15142240-95b5-4b6c-933b-1c2caa1bad2a.json
                                                                                                    Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202411.2.0","OptanonDataJSON":"15142240-95b5-4b6c-933b-1c2caa1bad2a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"628610e8-91fb-46f9-ba09-b96d14cea045","Name":"United States","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Health - HLRP - Journals - ahajournals.org - Juris","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"5b3f630a-9d2f-410d-8f81-ad2b44849447","Name":"Global","Countries":["pr","
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 22820, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):22820
                                                                                                    Entropy (8bit):7.9896221545387105
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+zw1bcYf+siVHpnztmHXaYJtbVrzAqyL6ePFOBELtLx7Qoa6z:+uTf1kHpnYHXaUAqOFioF7R/
                                                                                                    MD5:0BF7EADCA131E06EC47943F8B4981F72
                                                                                                    SHA1:D0BE123F34A4A68107328C916F9421AFE72560EA
                                                                                                    SHA-256:3022FADDE78FD30C384797BCEF8BEBC18C96083527A850F62A58D8957A8B208F
                                                                                                    SHA-512:A748AD5D9EDFFBFD2992B96D225B45BDB23ADE975EDFE9CBA2833EC41682E13AB7FAC8EFBFF553FB97675BD8DBB6114BB61900A8353BDD5232BD630A881B36B3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/fonts/inter-v13-latin-600-0bf7eadca131e06ec47943f8b4981f72.woff2
                                                                                                    Preview:wOF2......Y$..........X..............................`..^.`?STATD..4.....l..M..f..6.$..H. ..P..>...I.Wps.....6......l.d.S...6B|..........P.:4.....dc.;......m.j.a..(..w...W.....@.Z.vZQ.u...../.H.Q\...BV..3:.+...vQ.Wy..M3.0..SG....N..S.L..;..L.`b......'_.L.WD...,...4uQe>b.I.."..F..1.....9.@.G]..O.O...|3../.I....RzW.....#..Z.]g.@....>D..p.zE.4..~?~{.....@"B(4ox.D.l.B...t*.~...?.....B.!"....d..V.";....lq..Q("X;..c"..,.@1..q.....+R..R........n.%...02/q.....p;...<....8s...Ui(j...c.6.p.=.I.!....m.....f8.....0}q).@./...e.f7.(....d.K.`G.98.|a3E....s..h...Z....q.......K...&..@2>.jU.V.,.|...c#..[K..$,g.[+....V.....!~..;3....!.....*@.p+..Da.8...7..k!$._....r.+..sU]Q'.".Z?N...T...2..I.p..w...xrM..........o.U..S.r..PJ......;.^."^Z.+:3b........q..Q....T./..=A.@W.2/szjr.......I..vP..lz.EQ.F;w.........7..d2........).?.........mk..p.K ...I...2W@.......~.o@9.yY.\.2......e..7.^.hizQ.=..Si...P..w.....wP.=...F..H...t0..Y...J..........0.9..1...8.....#.I.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 728x90, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):34078
                                                                                                    Entropy (8bit):7.967243131211636
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:EXBZQZuYhxK9eHhs5ed4+Hf5OXpHBVAtQrlrZUdyJgDYn3LHFo:UsdOn+kdj5ZUQOsnxo
                                                                                                    MD5:69E42EF1F68A47AC3F51970B54A50550
                                                                                                    SHA1:037E3736C01194BBDFF9251FD43BA801522C56E6
                                                                                                    SHA-256:2FDFD73130B0A5D0890B18D528F1029335FF4F1DCF7B30E37F82CB59D515B768
                                                                                                    SHA-512:9D0E189952295CCCA2B77AE6FB10614294228A4C67E26BE1461A10DE809CFEEAA11644D358B48A8291C8BD075BE68B2039591AE39D9A9C8DEC00402F5C1859F7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://tpc.googlesyndication.com/simgad/7581755548979894568
                                                                                                    Preview:......Exif..II*.................Ducky.......P.....{http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.89d63a01, 2021/12/10-15:20:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e423ded2-6c2b-421a-8610-171ed67140bb" xmpMM:DocumentID="xmp.did:7D127E70A7E411EE83ABB3AC9F5957C9" xmpMM:InstanceID="xmp.iid:509899F2A7E311EE83ABB3AC9F5957C9" xmp:CreatorTool="Adobe InDesign 15.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:bc5098cf-366b-da44-91fd-58581f1a1a01" stRef:documentID="xmp.id:7f210e45-9910-4f5a-bbeb-c1d9b3315d12"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x484, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):999083
                                                                                                    Entropy (8bit):7.500358510046907
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:KE0p1RE70zxntT/ylTyaaSMn2fSMYcz6jYNx0GF9EAy0YkUmLB3blBA:KHyUt7yQaaPX/ax06aAy0YknLB3Zu
                                                                                                    MD5:8609898E351AC76911584A84B46B0D8E
                                                                                                    SHA1:7C9103C8530F29DFED0D736FB8F2A96F3902C713
                                                                                                    SHA-256:78AD228B64204E8EC28C41321CB7540A9E66E4F7D9B9ABCE8CAC00924B2EE51A
                                                                                                    SHA-512:240BCD6F09CA30D562B8308B6EA91EC98AC9AC008DAF3620FA8F33D672DA8EA67F89488F56D178A1862FCB0A38F3E8892A28A149924E1AEF56BB5D386353D05D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):93
                                                                                                    Entropy (8bit):4.467358887933035
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:qVvB3tchtvAU/oGLv+XAETeJAtILGXIL0Hac9WGL:qFBdchdATOvGTWrV4HXQGL
                                                                                                    MD5:CE067101CEBEB71F9031CDF6033604E4
                                                                                                    SHA1:87B939A5DF8004D18B84D0D357480553D0B54D80
                                                                                                    SHA-256:136B3DFA7C254F92A9A3513C191C87C05F7C7FF7F82C6D648A33496C3C380593
                                                                                                    SHA-512:5BE95A9CC6FAB2EC5FCE6056DC09B2E243E91E097BDA13D6568D97EE9E44B06574A3A5545576A2A796A76D3DF496C6216E4B680F58A5D35DCA1FBC25793CC936
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googleadservices.com/pagead/managed/js/activeview/current/reach_worklet.html
                                                                                                    Preview:<html>..<head>.</head>..<body>. <script src="./reach_worklet.js"></script>.</body>..</html>.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (52769)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):749547
                                                                                                    Entropy (8bit):5.480733857329747
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:ssoBrKiEKffOzD60XL2Ypf5Du1UG4CHjRNYHhVyxF89TPx8WScFfbXpikp7nbsS3:sLGiyb81UG4MRNYHn6/gDOwB
                                                                                                    MD5:6B6068E0C7BEFFAE623DB5F666919CD6
                                                                                                    SHA1:C4588F14D3C593E0AE19A65A9DF29CEDDD2C3DFB
                                                                                                    SHA-256:7641EF339CA24F6B7402E9E110E2483514EA5CDADEA9FEAC45242B5C282EC86A
                                                                                                    SHA-512:997EDEC7D32E6ED27B8EDD4FEB8138EF797A4555A8629B3D2E0A754AC65888A050CD214875CDCE6B5FF3AA33ECD63083E1CCE0A4FEECB5144008F0D4B25B0AD2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/main.bundle-417f51d67467e210ff53.js
                                                                                                    Preview:!function(d){function webpackJsonpCallback(m){for(var A,k,j=m[0],L=m[1],D=0,M=[];D<j.length;D++)k=j[D],Object.prototype.hasOwnProperty.call(E,k)&&E[k]&&M.push(E[k][0]),E[k]=0;for(A in L)Object.prototype.hasOwnProperty.call(L,A)&&(d[A]=L[A]);for(N&&N(m);M.length;)M.shift()()}var m={},E={12:0};function __webpack_require__(E){if(m[E])return m[E].exports;var A=m[E]={i:E,l:!1,exports:{}};return d[E].call(A.exports,A,A.exports,__webpack_require__),A.l=!0,A.exports}__webpack_require__.e=function requireEnsure(d){var m=[],A=E[d];if(0!==A)if(A)m.push(A[2]);else{var k=new Promise((function(m,k){A=E[d]=[m,k]}));m.push(A[2]=k);var j,N=document.createElement("script");N.charset="utf-8",N.timeout=120,__webpack_require__.nc&&N.setAttribute("nonce",__webpack_require__.nc),N.src=function jsonpScriptSrc(d){return __webpack_require__.p+"js/"+({0:"vendors~loi~slideshow",1:"article",2:"articleActionsBar",3:"audioPlayer",7:"comment",8:"coverImage",9:"dynamic-imports",10:"imagesLazyLoader",11:"lazy-imports",
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):128
                                                                                                    Entropy (8bit):4.337619348545925
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YVXADA6WYZbsfHGDADEqMp26WAIALRxQ/jRNXADN+ZsBTU/3QIALR4M:Y9AcHYANm4LtALHQNNXXsBTU/NAL7
                                                                                                    MD5:6E6672E01C95A0AE5B8B869A2C677AA4
                                                                                                    SHA1:4FEB87EA3A922AD07ED998E5CD308778D5AB9A84
                                                                                                    SHA-256:11A2142988720CD49FF000E5D488493947B3D34821301C5A706B3495B8381F7D
                                                                                                    SHA-512:2CB6E1C55A953E5D478C82A6CC98A17340AC2B89B469F1C462D8BC3E112CDE2A0980C2367950A6792318E4EF9F2FA7D34B2EFF1478C32C2B7A5DE0F5CDAAE36A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://static.addtoany.com/cdn-cgi/speculation
                                                                                                    Preview:{"prefetch":[{"eagerness":"conservative","source":"document","where":{"and":[{"href_matches":"/*","relative_to":"document"}]}}]}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x250, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):41999
                                                                                                    Entropy (8bit):7.972226684083086
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:pu46X2FtQSc9d2mbU7lWOhlcKFHqsY0uu1iYvFwnYGhdbVbAYhzn30UUKG:cXSQSc6QvOyKxk0ugvyYAdZb7nsv
                                                                                                    MD5:846EC38C41CAD67696DAB457E4B8944B
                                                                                                    SHA1:5DC783E9077E0C6E9666D98F67C0CBF4739DAB41
                                                                                                    SHA-256:31FE857AD4DF1D3208910058FD8A0244CF99C4E3F8198519AC1C9E0D6778AED4
                                                                                                    SHA-512:16F13CB4F64FC0A6848A1AA6704F14546993FA06730B581140EA553EF9E6AC82D2CA59601945137B923C83D5A7921D92268AFC527B608F007FBC32821ED5E98B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://tpc.googlesyndication.com/simgad/5162244346132224535
                                                                                                    Preview:......Exif..II*.................Ducky.......Z.....{http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.89d63a01, 2021/12/10-15:20:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e423ded2-6c2b-421a-8610-171ed67140bb" xmpMM:DocumentID="xmp.did:898A7A63A7E411EE83ABB3AC9F5957C9" xmpMM:InstanceID="xmp.iid:898A7A62A7E411EE83ABB3AC9F5957C9" xmp:CreatorTool="Adobe InDesign 15.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:bc5098cf-366b-da44-91fd-58581f1a1a01" stRef:documentID="xmp.id:7f210e45-9910-4f5a-bbeb-c1d9b3315d12"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2293, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):325728
                                                                                                    Entropy (8bit):7.718790298867813
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:e3gTKKVe7nVuuuuEsXpuqQYJCICxVKwJRALLS4LLoOULF0EHw:jKKVe7VuuuuEeppQY7CxR4LLSv4Kw
                                                                                                    MD5:F64505719C57EF57AADBA0F6D1445A8C
                                                                                                    SHA1:462A03945EFBF825F82F83A3241FA60E12D1C2A2
                                                                                                    SHA-256:732391514E3F14E0630D26B92D4120D658E674742EAC9D006D585A1A391EDA5B
                                                                                                    SHA-512:9FBE06095A47EC21191BC2312D801AB87A86D89FB18A68D065C528576041894A154ACBC7372A59DE99A0F773ED6C42FD6D980093C9EC73C6CB6F6C31AF86445B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/2685ee8b-38e9-4052-9367-7ddaf294f0ed/assets/graphic/cir.0000000000001063.fig05.jpg
                                                                                                    Preview:....."Exif..II*.......................................................................................................".."..............................................................`.............6...................................................................I...................................................................................................................?.c...........................................|..gh............................@............................................2.`..........................................pk.f3..........................F..N...........................................S..gH...........................................k.3..........................Fs..............................................;M.t..............................................c;.........................$g8.>@..........................................3..gH...........................................k.3..........................Fs.....................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):649700
                                                                                                    Entropy (8bit):5.819123673760807
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:4bXwJLwMmK57QTho1D7zbSyDtE+bnXq3xIzO2J8jujw5zrQiGG+ZOIsW:0ucK578adaQXq3GBJXwoGM
                                                                                                    MD5:9922C234FC07F324D686A85DF0809E80
                                                                                                    SHA1:5731B64E0C41D9EDB76917094BCD830561FDBB56
                                                                                                    SHA-256:37AAC74637D0F451F5CD450A4B99907C1FB08FECA01BB73DCC553A330122D146
                                                                                                    SHA-512:B30C25D02B6B3EE98A9B5AB59060745942B7C40B27CD40306B5A97445D408D46704B02EDD6EECD7BF36143730A099A7AE136DA948A5F721D014723253D182279
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOlTnqb9r_mc_r5R/recaptcha__en.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var O=function(){return[function(c,u,t,d,h,F){if(((F=[1,2,79],c)+9^28)>=c&&c-9<<F[1]<c)m[17](23,a[14](F[2],"rc-imageselect-progress"),u,100-d/t*100+"%");return(c+F[0]&26)>=c&&c+8>>F[0]<c&&(h=function(Z,E,y,W,w,H,G,k){for(Z=(y=(m[36](39,(k=[40,(w=new i_,0),59],this)),C[43](68,512,256,B[k[0]](62,k[1],u,C[13].bind(null,7),$D,a[48].bind(null,16)),w,this.m),C[38](k[2],w.F.end(),w),W=new Uint8Array(w.h),E=w.K,G=E.length,k[1]),k[1]);Z<G;Z++)H=E[Z],W.set(H,y),y+=H.length;return w.K=[W],W}),h},function(c,.u,t,d,h,F,Z,E,y,W,w,H,G,k,V,z,T){return(c&((c|((
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 97 x 48, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):958
                                                                                                    Entropy (8bit):7.678233905857274
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:+75HoKElfwb38S81MAFEiCI/WY62XCPO+0IZebUP:ChEl681MAFbDJXCPO+0IZeE
                                                                                                    MD5:30ADE2F799AFB4F19E2FAFFA463E6200
                                                                                                    SHA1:4F2B2ED50E1C110065FC801E1DADE483BDAACF90
                                                                                                    SHA-256:2D12A45EDF9F78064A9EF3C6D99BC9C5D91C267DC28D5DBBE4BC98EFEEEEBEEC
                                                                                                    SHA-512:73C50EC95A4583865DEE210EA916D463490ABA648630E31935FA2E711E8F4D8FC95E298D427359CBBD4CFFB20F6FFEAA6CF8531F962C5CCB674B9D017943AD5B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...a...0.....6.......gAMA......a.....sRGB.........PLTE2d........t..;..[....q.H`....DIDATx.....*.Dk......`.-7.........r..tvw....i..pV..V8.3S..4..p....L.L...p.C;...8!o........g.Tn..I....e.&y..]g.....t....P..u%....M.H.zMxo..!.TfGv.y.......vv....U......;A; ..A:..?.......!.nq...${?..A".Qe..W.../...$...lOB....Z.>R.R.=.&.c!....Z..sVv.:.@...h....i.>.'.3.L.0ly"......EX......)..hG.6...$.X..tQJ..H.`.V.....27.$.....y.9f........@.`zL.Nj_.@..}~G4...EK......3.".....h..D.2mOC....f`k......#...Z.!.D.(R..E(..Y.$....N...AP.U..L.._.,.P.A %jN..B.x.|..Q.....l.:.#..Pv^.D.E.=s-..... .'T....:...\...T.e.s........s.%Ga.*..3...dI.[.#OnfXq.....e....df.p>cA.J.JTA*.*.P&i.&..&...c....ce?...a#..H......B.T...|.....pW.8.f .P.9.....}..h.B.W.......`.q%..?"...E..b....L.....%.n..],B.E#..H."...~l...&.$<=@.i6....{X.6==..2.&.).U..==.c..o.J..|..P3,...`..5.!..Z2...g..~I......a..ki..K..5...D..U..E........=.+Y..oF..../e....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):497
                                                                                                    Entropy (8bit):4.684891921463926
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                    MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                    SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                    SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                    SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):649700
                                                                                                    Entropy (8bit):5.819123673760807
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:4bXwJLwMmK57QTho1D7zbSyDtE+bnXq3xIzO2J8jujw5zrQiGG+ZOIsW:0ucK578adaQXq3GBJXwoGM
                                                                                                    MD5:9922C234FC07F324D686A85DF0809E80
                                                                                                    SHA1:5731B64E0C41D9EDB76917094BCD830561FDBB56
                                                                                                    SHA-256:37AAC74637D0F451F5CD450A4B99907C1FB08FECA01BB73DCC553A330122D146
                                                                                                    SHA-512:B30C25D02B6B3EE98A9B5AB59060745942B7C40B27CD40306B5A97445D408D46704B02EDD6EECD7BF36143730A099A7AE136DA948A5F721D014723253D182279
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOlTnqb9r_mc_r5R/recaptcha__en.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var O=function(){return[function(c,u,t,d,h,F){if(((F=[1,2,79],c)+9^28)>=c&&c-9<<F[1]<c)m[17](23,a[14](F[2],"rc-imageselect-progress"),u,100-d/t*100+"%");return(c+F[0]&26)>=c&&c+8>>F[0]<c&&(h=function(Z,E,y,W,w,H,G,k){for(Z=(y=(m[36](39,(k=[40,(w=new i_,0),59],this)),C[43](68,512,256,B[k[0]](62,k[1],u,C[13].bind(null,7),$D,a[48].bind(null,16)),w,this.m),C[38](k[2],w.F.end(),w),W=new Uint8Array(w.h),E=w.K,G=E.length,k[1]),k[1]);Z<G;Z++)H=E[Z],W.set(H,y),y+=H.length;return w.K=[W],W}),h},function(c,.u,t,d,h,F,Z,E,y,W,w,H,G,k,V,z,T){return(c&((c|((
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x542, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1061585
                                                                                                    Entropy (8bit):7.537092936729323
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:KE0p1RE70zxntT/ylTyaaSMn2fS2TJ+nYu21lfdJzueBOFdMIi9fePesXMSlQ4G5:KHyUt7yQaaPXe0nYdiLFdjTP3Zl9PYP
                                                                                                    MD5:D466C2BF2F00426A8450F7FD89C05782
                                                                                                    SHA1:ACAACB823EC01A01C4DF82A8B6DE075CF3C39975
                                                                                                    SHA-256:F0BDF9D9A12299677E47B8F97E55EEF87587A24EE50AAB2A4E1AD7732ED91DBE
                                                                                                    SHA-512:C6AD637E7D1D85D280A95AB28652657FC88B43D27B85C3B870C9C683772867E295C6EC3010FD472A440E8C9168B4BCA78D9E6158E6681467ED9AE6AF12360BA4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/a0f079fe-e3c0-4b6b-ac5f-be8a855c434e/assets/graphic/cir.0000000000001063.tab47.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):468
                                                                                                    Entropy (8bit):4.620821497994176
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:Ygl1Jmc2inaHXUVxfe5+mo6ZJtD6mcW0gqQ1ngY1agYJGXUVpXap7GXUVlR5oEW+:Ygl1Jmc9rb23eZ6S0HRy+5cRM
                                                                                                    MD5:66A0010175B1173C4C51F3370FFD7C7B
                                                                                                    SHA1:DB486A40FB80B8FF236ED7CE61D1053661EB518F
                                                                                                    SHA-256:BFACC01D17976CDED74BFDB93A7A8241CD2DC2FE5D5DED3920E156DFB31B6218
                                                                                                    SHA-512:2DF5706F83CA3292F3E302A233C457807D27C9976214DEEBB6997A7A0F32FD5EF46AEAEB8B3EC44C4994A9D0A12327C79F72BEAC1DE5E10DC643B6E36A43C5B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://aim-tag.hcn.health/api/v4/aim-reader/hcp/85efaa80-1c60-11f0-8fb9-bf748b88d345/?data=eyJjbGllbnRBcGlLZXkiOiIyNDI5YmYxMS1jMDViLTQwOWYtYjk5OC04YWNlZjUwNTU0NmUiLCJob3N0Ijoid3d3LmFoYWpvdXJuYWxzLm9yZyIsInBhZ2V2aWV3SWQiOiI4NDQwOWFmMC0xYzYwLTExZjAtYjRkNi1jN2RmYzZmYjZkZDUiLCJwYXRoIjoiL2RvaS8xMC4xMTYxL0NJUi4wMDAwMDAwMDAwMDAxMDYzIiwicXVlcnkiOnsidHlwZSI6InRhZyJ9LCJzZXNzaW9uIjp7ImlkIjoiODU2YmFkNzAtMWM2MC0xMWYwLTlkNTUtODViNWY0NzI2OTJhIiwidGltZXN0YW1wIjoxNzQ0OTg2MTMzMDAwfSwidGFnSWQiOiI4NWVmYWE4MC0xYzYwLTExZjAtOGZiOS1iZjc0OGI4OGQzNDUiLCJ0aW1lc3RhbXAiOiIxNzQ0OTg2MTMyOTQ3In0%3D&signature=NDFmNTdhYTZjYmRmZGI0N2VmMjE2NDMyYTQ5ZDZmZDRiYWYxNjY5NDgxMjkzNzY1MGE1MzQzODA5NjNjNDAxOA%3D%3D
                                                                                                    Preview:{"data":{"aim_version":"4.46.0","event_timestamp":"2025-04-18 14:22:14","country_code":"","country_description":"","dgid":"","first_name":"","identity_type":"UNK","last_name":"","npi_number":"","hcp_type":"","professional_designation":"","primary_specialty_code":"","primary_specialty_description":"","secondary_specialty_code":"","secondary_specialty_description":"","email":"","me_number":"","state":"","zip_code":"","tag_id":"85efaa80-1c60-11f0-8fb9-bf748b88d345"}}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 728x90, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):34078
                                                                                                    Entropy (8bit):7.967243131211636
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:EXBZQZuYhxK9eHhs5ed4+Hf5OXpHBVAtQrlrZUdyJgDYn3LHFo:UsdOn+kdj5ZUQOsnxo
                                                                                                    MD5:69E42EF1F68A47AC3F51970B54A50550
                                                                                                    SHA1:037E3736C01194BBDFF9251FD43BA801522C56E6
                                                                                                    SHA-256:2FDFD73130B0A5D0890B18D528F1029335FF4F1DCF7B30E37F82CB59D515B768
                                                                                                    SHA-512:9D0E189952295CCCA2B77AE6FB10614294228A4C67E26BE1461A10DE809CFEEAA11644D358B48A8291C8BD075BE68B2039591AE39D9A9C8DEC00402F5C1859F7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Exif..II*.................Ducky.......P.....{http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.89d63a01, 2021/12/10-15:20:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e423ded2-6c2b-421a-8610-171ed67140bb" xmpMM:DocumentID="xmp.did:7D127E70A7E411EE83ABB3AC9F5957C9" xmpMM:InstanceID="xmp.iid:509899F2A7E311EE83ABB3AC9F5957C9" xmp:CreatorTool="Adobe InDesign 15.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:bc5098cf-366b-da44-91fd-58581f1a1a01" stRef:documentID="xmp.id:7f210e45-9910-4f5a-bbeb-c1d9b3315d12"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x3283, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3480046
                                                                                                    Entropy (8bit):7.886498957717569
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaP/itpwxWLShghGLkVZF+U3RCF4r2XKp8uzu3fQchirum4Awpjq1akVLeA:KbZaHOhghGoVOU0ip8ugfQhakVCepZ/5
                                                                                                    MD5:AEE8785845926D4E457E70A65CA97A4B
                                                                                                    SHA1:544196A3184785A8144D434F85E19DF881A8A1C1
                                                                                                    SHA-256:01F28A7706D5219C37F45A90B127F9CE4F6EE7110047E5A2A03993CB74339B3B
                                                                                                    SHA-512:2EE5E583FB4D2B28DCD8A331B2829499AFCF50C8608C3694BF8236C61091B6EE2534EE16052A4BD57190539056D46C3D28375F12E39C089DB51EE495DC53C468
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (379)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):457
                                                                                                    Entropy (8bit):5.244486543687408
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:lD71AZei854qMrMrHHvOvxRjfy9L8ZR4yt:lD58ef4qMrMbPOvDNWyt
                                                                                                    MD5:AAC573E1E69C62DF6E57F429763C268A
                                                                                                    SHA1:77F6375F0A5A182AD6464B8B097D38A84ED3131E
                                                                                                    SHA-256:6CFAEF6CB442EADF4C1A041F2F61EDA593FB5C7772F8F1E3FBB78A623D2DAD8A
                                                                                                    SHA-512:4FFA389C70632AF6BF4472D96E6942BEC2C6DD9775D83F8D3382E58DB6828D8900AED5D30659144C116DE907541312C975DADE976B8511D7976EE59AEE132572
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/requestidlecallback-polyfill-06df5616924b8aef1efd.js
                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{1135:function(n,e){window.requestIdleCallback=window.requestIdleCallback||function(n){var e=Date.now();return setTimeout((function(){n({didTimeout:!1,timeRemaining:function timeRemaining(){return Math.max(0,50-(Date.now()-e))}})}),1)},window.cancelIdleCallback=window.cancelIdleCallback||function(n){clearTimeout(n)}}}]);.//# sourceMappingURL=requestidlecallback-polyfill-06df5616924b8aef1efd.js.map
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):124019
                                                                                                    Entropy (8bit):4.514364747575655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Ef/j0nAxkwv3XBBYshukVoMZRs6tjxkWXi6nCSdj9/omly:EPe
                                                                                                    MD5:86DC054D249A768092C98A8207A8DD36
                                                                                                    SHA1:AB2DB5A0D5B2BE39AA21DDA369994289C19199C0
                                                                                                    SHA-256:D5E46B5B73ADEE9DE5928FC9CF9CD45965971A74DE24A150653AE3E147CAFE4E
                                                                                                    SHA-512:04422E4B4B926EC26C3EBAF686A9BE1DDB37E92B7F02DDE6A5462F2BC33EE41541B80D6BC13370F2DD1AF7034D60F6049223223BEAB4C51990A9CC46AEB8E4A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.<clipPath id="clip0_11370_6953">.<rect width="16" height="16" fill="currentColor"/>.</clipPath>..<clipPath id="clip0_6153_27214">.<rect width="32" height="32" fill="currentColor"/>.</clipPath>..<filter id="filter0_d_11127_7639" x="0" y="0" width="52" height="52" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="1"/>.<feGaussianBlur stdDeviation="1"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_11127_7639"/>.<feBlend mode="normal" in="SourceGraphic" in2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1078429
                                                                                                    Entropy (8bit):4.223002476071611
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:XoZwZSWw6WwPzZzWnfMw35nfMw3HGTKGTn3tY3tgm8G4hDYuo9Rp9n99nyCyBxYf:YZ6ZPNqfMw35fMw3HGTKGTOT
                                                                                                    MD5:F807663CC71EA84A51A212119EE86417
                                                                                                    SHA1:61F760C256851BF4BFB452752A4FF18CC3E6E611
                                                                                                    SHA-256:3A820FF47079708A09CD229525DC7F04EA6CC200871076B9CF357CC44A9EDD23
                                                                                                    SHA-512:93DCBA8E56BABA9E184B298324EF8BA5B63D532C1C99B7BE898CCCED487F1F907DD6991977C806F62FF5B475BC40BCBD0D79392155EE394C134B1891D66898BB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagservices.com/agrp/prod/model_person_country_code_US_person_region_code_54585f363138.json
                                                                                                    Preview:{"b": {"d": {"a": false, "b": [{"a": 6, "d": [{"a": 2, "b": 30, "c": 4}, {"a": 7, "d": [{"a": 2, "b": 29, "c": 1}]}]}, {"a": 2, "b": 30, "c": 4}, {"a": 8}], "c": [{"b": true, "c": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": true, "d": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": false, "c": 1.0, "d": 1.0, "e": 0, "f": 0.0, "g": 0.0, "h": 0.0, "i": 0.0}]}, "g": {"e": {"c": {"d": "country_region_assignment", "a": false, "c": {"d": {"j": "US", "l": "US", "k": "TX_618"}}}}, "g": {"c": {"d": "YEU8xvohOXL", "e": {"b": true, "l": true, "w": true, "v": true}, "a": true, "b": [{"a": {"l": "US", "b": true, "v": 0, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 1, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 2, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 3, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 4, "w": true}, "d": {"h": 0.81
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):79
                                                                                                    Entropy (8bit):4.273117654663556
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:LUfQ2pHWiR8HH4yOE9HEEpGlyRHfHyI:x2pHDIiEltDyI
                                                                                                    MD5:9C96EB3A1A2B6FBD8C9F23363579B2D7
                                                                                                    SHA1:D86A36124C5389D77E44271F231834342A6B7706
                                                                                                    SHA-256:CC794D966E83D0ACB613258C28876A513C4148E6D0A607D97A4B09A9F8C1C6D5
                                                                                                    SHA-512:2C2640B5B09BA2EAB5214D3ADF4563C45236A656E8D9A9A6A9E192D3FD85CE3F1CD01EFF2B00A97E99F0F4022202776AD6106EEAD83A9A33D1AC70F8D5763130
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:jsonFeed({"country":"US","state":"GA","stateName":"Georgia","continent":"NA"});
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):67
                                                                                                    Entropy (8bit):3.541353500808592
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:aHL4uLENEDbgMUJ6JsaaU:xv6JD
                                                                                                    MD5:6FA278AE7C340D69C91E10D1FA1213FE
                                                                                                    SHA1:925CB086C13C300DFC2CDBBEBFA5F1998CC41934
                                                                                                    SHA-256:B731667150CC0263F28D7FDE54E56360BF60BFEB379214EDAC1A2BAA8A861985
                                                                                                    SHA-512:5F24D250C6D70E4802EF053A127D6B9258D457D7C53625AA88B767D2D02F4BAEEBE31CA187D9C532FD0048D32E76AC553CE1111274981345BB66DFDC23281D64
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=www.ahajournals.org
                                                                                                    Preview:[[null,null,"www.ahajournals.org"],[],[],null,null,null,null,[],[]]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x3584, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3897664
                                                                                                    Entropy (8bit):7.901326356518954
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:KbZal+DkV3wW1faVKUemXZ0QG/pbKDv5tbUIJoM8NfB05v:Eal9V3gVRZ0b/pbKDTNOl05v
                                                                                                    MD5:33091B6DD1B9E6FE2175A66CCD3E82F6
                                                                                                    SHA1:81877D06019BCDC86F6120DB20E97785076EA2C1
                                                                                                    SHA-256:7963667BF137AEA1F6082DEEBF2F1DF54AB0A0995DD61363836D2B7D4480AC13
                                                                                                    SHA-512:7E7BFCD2E9CF9C76BA9CF218653CB8454F03E3D9CAD19DDA0DCB9674232C37A21E13449EEEDE30BA65C0A51B0931E1709266F8B13991BB1202666252CA882392
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2293, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):325728
                                                                                                    Entropy (8bit):7.718790298867813
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:e3gTKKVe7nVuuuuEsXpuqQYJCICxVKwJRALLS4LLoOULF0EHw:jKKVe7VuuuuEeppQY7CxR4LLSv4Kw
                                                                                                    MD5:F64505719C57EF57AADBA0F6D1445A8C
                                                                                                    SHA1:462A03945EFBF825F82F83A3241FA60E12D1C2A2
                                                                                                    SHA-256:732391514E3F14E0630D26B92D4120D658E674742EAC9D006D585A1A391EDA5B
                                                                                                    SHA-512:9FBE06095A47EC21191BC2312D801AB87A86D89FB18A68D065C528576041894A154ACBC7372A59DE99A0F773ED6C42FD6D980093C9EC73C6CB6F6C31AF86445B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:....."Exif..II*.......................................................................................................".."..............................................................`.............6...................................................................I...................................................................................................................?.c...........................................|..gh............................@............................................2.`..........................................pk.f3..........................F..N...........................................S..gH...........................................k.3..........................Fs..............................................;M.t..............................................c;.........................$g8.>@..........................................3..gH...........................................k.3..........................Fs.....................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2000x2424, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):192754
                                                                                                    Entropy (8bit):7.495530557224892
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:98OV97ZGzXO+Z47wijn9sHdNnVS2zKgQ9swHumFfAXdRR:9PjcA9sLngEEIp
                                                                                                    MD5:0ABB41346D1CD46F6EDD90B70D334A87
                                                                                                    SHA1:DE879068D3027C6993981D95C42D0435B52A859B
                                                                                                    SHA-256:C89885564B91EACD2EE6FE3330A974BAF6374934CBF474E78E7B6D538A7D29A8
                                                                                                    SHA-512:0BB92807195E63F4130A1FFDCCD165A003D610F6B21F199F11E7938726FB0E9CBD7D0075143D487FF82DFA6D740A0B8685657803302F0E60465E9D1EE7790A2F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/e600a6bc-782e-4275-ad90-82354a919f75/assets/graphic/cir.0000000000001063.fig10.jpg
                                                                                                    Preview:....."Exif..II*.......................................................................................................".."............................................................x...............6................................................................... ..........1.................................68...............................................................>c.................................f(..}`.............................................................t...p..............................xO!"D..............................................................4....................................$H.X..............................................................1.u........#Y6........A.6@...bL.....l......C3.|.........$H.X..............................................................1.u..........&A...l.....rpr...\....N.@89...U(..1_..&..F&d.I.898+2d.I......8<'I"D..............................................................4..........Rx..1,.%TO..3...l..z..f."...g.'....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):13877
                                                                                                    Entropy (8bit):3.802135682761439
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:uudFwffwu4lnZbCw9efFMppOZhnVBzSltv27uyKYrozRKwmwVLvfv2hWPYGutu:bFun+XlZbutu
                                                                                                    MD5:33846EDAF95574D2CFD7263665EAB7E7
                                                                                                    SHA1:FC8A24DEA6BB9A6D6D54F071B7C93F4089750755
                                                                                                    SHA-256:4235365FB30D27237435512CCF41678ED91044561DA32AF3DECFDF965C9D64D9
                                                                                                    SHA-512:00B45A41D6D5A2FCE83A351F3ECC1E6DD3859B486071B119CD5BB91CB7D008548B6E8AC788E26C78E4716C59B5F83A7833D3BE6EC97D8188FE123F3CAA18E1E4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://crossmark.crossref.org/dialog?doi=10.1161%2FCIR.0000000000001063&domain=www.ahajournals.org&uri_scheme=https%3A&cm_version=v2.0
                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no" />. <title>Crossmark</title>. <link href="https://crossmark-cdn.crossref.org/main.css" rel="stylesheet">. <link rel="apple-touch-icon" sizes="57x57" href="https://assets.crossref.org/favicon/apple-touch-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="https://assets.crossref.org/favicon/apple-touch-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="https://assets.crossref.org/favicon/apple-touch-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="https://assets.crossref.org/favicon/apple-touch-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="https://assets.crossref.org/favicon/apple-touch-icon-114x114.png">. <link rel="apple-touch-icon" sizes="120x120" href="https://assets.crossref.org/
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):28243
                                                                                                    Entropy (8bit):5.836504887944006
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:1LRqe8zTDCAMQ9RQOxPlznzS76jBTNz4RGlbAX77wzci/GeGCtgoTnDH1DfS:qzRPG8b67KL/GLqS
                                                                                                    MD5:0A415EB284F98EA09D1A174A0BEC8555
                                                                                                    SHA1:4CA3A537A48EB4BE21F4FAA323379EE5BA9F27E6
                                                                                                    SHA-256:7971DE2286BCF5BF4A9FFF0A4D17B3D4E82AC7E72605FB63B8E7BCB52C5D317E
                                                                                                    SHA-512:569B5937E7459DB8759209EF81549698367FC30AF8BECEC7503BA5C55177B9D35BB1EF7EDE55F7D884F778B0741C0AD0B45463C9F955871E22667B0D2FF00009
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"/15726702761/Desktop/circ.ahajournals":["html",1,null,null,1,250,300,0,0,null,null,null,1,[["ID=b4f1cb80ef4ec3d8:T=1744986134:RT=1744986134:S=ALNI_Maiq4fKPLoWzdnYoizlGpsMZb6V3w",1778682134,"/","ahajournals.org",1],["UID=0000100fb9f69670:T=1744986134:RT=1744986134:S=ALNI_MZBclX9AgZWpPcyavLt6TeAoCiKXg",1778682134,"/","ahajournals.org",2]],[138514731361],[6971330041],[5637000926],[3560199055],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnNvI1FP87xz7SqlsTU45ryB4Cb3zcreY3o-NKtW22sAlqbHcq6TS6KHCSb6LuWryr982uNJyRdPa9Z061VqsUXJIXi","CKmgv_Xj4YwDFQu-0QQd2D0JQw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=94fb038fc8c9a852:T=1744986134:RT=1744986134:S=AA-AfjZsYuXdMfYSCvO3jK3VHmnA",1760538134,"/","ahajournals.org"]],[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwi
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1157, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1696143
                                                                                                    Entropy (8bit):7.747934319704511
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaP40jAoOPW9o7ORVzWnpivefTGfZZVhp9Rx:KbZaciPrGIpivebwZZVh7Rx
                                                                                                    MD5:D80C6853299B38EA23A87E0D6E043A50
                                                                                                    SHA1:39DD07A687B1144A6C8297AE363CAE79EB5A17DD
                                                                                                    SHA-256:60AD0342C08B4FAF414E1014C0291509178BEB4A117DFFBC4EF015D904CCAA73
                                                                                                    SHA-512:EF7F0F041E4B0AA33E1DAA33E5E437FF9CACDD0A0BD3AA409E41427192D65110063D916CC8C82A83259619F7781E200E8957F1F503E97C90AA90CE6F2052C632
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):140
                                                                                                    Entropy (8bit):5.1165838250792355
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:H3XRGAIEtMLKyIH1hwpELep8XgG3Xa8xCWKNuxmTVSFunAOfaY:XRPMLKy3qypGnX5xCnu9oAOfaY
                                                                                                    MD5:76515CEB0EA93C7DAFE7896382988995
                                                                                                    SHA1:5D5682FACCDF777B8EA6A7EFEA27EF4311DB82C1
                                                                                                    SHA-256:1A6906376B52CD8DB32ECB1230400C4ADBAD8F35A6162234CD5BE35F0C667FBE
                                                                                                    SHA-512:41F294AA5CE3E4434A7C3069F55FACEAA63B96E03A0223828A0AFA50CCA1A4AF6C520D59FFF959C8181A4E7F32C2B71CC336667403C39512197D85F38717F129
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCa2tB5TwQ9hCEgUNNlsTNyFYwTdetIYY0BJKCatuFpPAJfdvEgUNo19UVRIFDTE9lDASBQ1raJpuEgUNT54n-BIFDYOoWz0SBQ1OC5-mEgUNFE0nxBIFDVNaR8UheLu9oG8y5WYSGQl34XkZ0lPtThIFDaWTNiQhDN999KqfNRc=?alt=proto
                                                                                                    Preview:CgkKBw02WxM3GgAKUAoHDaNfVFUaAAoHDTE9lDAaAAoHDWtomm4aAAoLDU+eJ/gaBAgFGAEKCw2DqFs9GgQICRgBCgcNTgufphoACgcNFE0nxBoACgcNU1pHxRoACgkKBw2lkzYkGgA=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):63848
                                                                                                    Entropy (8bit):5.4023266188756605
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:Ese3JXcKm9h7stupuD+eu38n6XrHoQ4hF:EJB8gmQ+eu38nMroF
                                                                                                    MD5:9509FAC0D668D9C58B29BCAAB88AFF3C
                                                                                                    SHA1:FD7112CB316411A17A0D518B329F164F159B72C3
                                                                                                    SHA-256:AA9B802517C842D2B273A61895B70E180CD2DAE00672BB2995B04B2482779FCA
                                                                                                    SHA-512:E7CD7703510F9684FA76C8EE4614E2EC6C583D9F6D5C65C9C392D6C6B0415676C2B9E7CCB94515AE339D91D759596855003446AC5E0C72079BD06676A3A14CB5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):105660
                                                                                                    Entropy (8bit):5.199861107068357
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:inYshsmJlknR9/AEQksyCJVzAjASgqDU+m13godUwknAbZUk7m0k/EgXd/pqwJqd:Xb/sBNISZ6XA+pSGCrxwqhZ
                                                                                                    MD5:DAFBAC37B19A3C5B9828737B3E007836
                                                                                                    SHA1:7C68E20D16658A23102A2204539894EA73641828
                                                                                                    SHA-256:741600C835BA7298E083DB591A80517F41EAD3663B790EB45D7610DD96065CAC
                                                                                                    SHA-512:D985BE8F72CED5313831F121D293C17ED870475CA68AD7D7BDCAE8A34225580304191AFAEA0FC5F70610460D8890D7C727189A8EE55CA189A19AF908F3045FB5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.medtargetsystem.com/js/build/iframe/transition.js?1744986133
                                                                                                    Preview:var _0x4ac6=['dgid','exports','call','defineProperty','undefined','toStringTag','Module','__esModule','object','create','default','string','bind','prototype','length','replace','%3B','number','expires','now','toUTCString','write','%3D','split','cookie','slice','join','read','converter','attributes','freeze','Cannot\x20find\x20module\x20\x27','code','MutationObserver','WebKitMutationObserver','document','createTextNode','setImmediate','MessageChannel','createElement','script','onreadystatechange','parentNode','removeChild','documentElement','onmessage','port2','push','REJECTED','FULFILLED','PENDING','function','resolver\x20must\x20be\x20a\x20function','state','queue','promise','onFulfilled','callFulfilled','otherCallFulfilled','callRejected','otherCallRejected','reject','Cannot\x20resolve\x20promise\x20with\x20itself','resolve','then','apply','error','value','status','success','catch','outcome','onRejected','all','[object\x20Array]','toString','must\x20be\x20an\x20array','race','Promise
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):468
                                                                                                    Entropy (8bit):4.625397800237928
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:Ygl1Jmc2i7JkaHXUVxfe5+mo6ZJtD6mcW0gqQ1ngY1agYJGXUVpXap7GXUVlR5om:Ygl1Jmc7krb23eZ6S0HRy+5cRM
                                                                                                    MD5:DE4647909CBD00ED52C112F1ED2001FC
                                                                                                    SHA1:BFDBF62B695FD3DA6745759183D10DB5D58BDE35
                                                                                                    SHA-256:6B2E3C74BC568BFC2BF7D662146AAAD2F91C7A04DD0B2F55A31857F20630AD6C
                                                                                                    SHA-512:9671951A5A318E860BB004A920971800EE7910EA6DAFBB389EB49D21161A22D58ADDC980851BB73E019FD058B819AAE68C3610AA7216D1DC4EE7989BBCE1618A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"data":{"aim_version":"4.46.0","event_timestamp":"2025-04-18 14:22:17","country_code":"","country_description":"","dgid":"","first_name":"","identity_type":"UNK","last_name":"","npi_number":"","hcp_type":"","professional_designation":"","primary_specialty_code":"","primary_specialty_description":"","secondary_specialty_code":"","secondary_specialty_description":"","email":"","me_number":"","state":"","zip_code":"","tag_id":"85efaa80-1c60-11f0-8fb9-bf748b88d345"}}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):105763
                                                                                                    Entropy (8bit):5.139660132930713
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:zn6fwTocn1dTsOqIIuPZmszjPpmiUgUWQUK7qjd21zGh:2fwTocn1dV9
                                                                                                    MD5:A087A0AC599957C6FC08FF043658C2DB
                                                                                                    SHA1:CDC3A4B2EB6F36C551248D857D6737F915DD99E7
                                                                                                    SHA-256:522497F6C4C1B15491944C06B067B238C565F6662BB48EC60E108F8EDD78AB6A
                                                                                                    SHA-512:912ADCF441FE86B2E49FC0D8D48B66DAAA228F064084306D83B56DAAC0A5A59D295A56D4D039AB64A7F922239C3A26A37BBD1B564CCFF7D05766230217597B46
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.medtargetsystem.com/js/build/iframe/transition.js?1744986134
                                                                                                    Preview:var _0x51f4=['getPerformance','hostname','pr-3.144.0','#c00458b1','production','dmd','DOMContentLoaded','visitor','dgid','exports','call','toStringTag','defineProperty','Module','__esModule','object','string','bind','default','prototype','hasOwnProperty','length','replace','%3B','undefined','expires','now','write','%3D','split','cookie','create','read','converter','attributes','freeze','Cannot\x20find\x20module\x20\x27','MutationObserver','WebKitMutationObserver','document','createTextNode','observe','data','setImmediate','MessageChannel','onreadystatechange','createElement','script','parentNode','appendChild','port1','onmessage','port2','REJECTED','FULFILLED','PENDING','function','resolver\x20must\x20be\x20a\x20function','state','queue','outcome','promise','onFulfilled','callFulfilled','otherCallFulfilled','otherCallRejected','reject','resolve','then','apply','error','status','value','success','catch','push','callRejected','onRejected','[object\x20Array]','toString','must\x20be\x20an\
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x3435, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3681978
                                                                                                    Entropy (8bit):7.900181898367349
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPtegR4eWIcR5WniyyoUqrRJRDT/54XwwMB/V02bEiprntAm5iLkfjZ/zX:KbZatg+LWie7JRDLiedABWio/nD
                                                                                                    MD5:605AD4CE4D5331AA72FF9098EA6DF536
                                                                                                    SHA1:89B0210C2849DA0F2E648DCF81F52F182481C907
                                                                                                    SHA-256:AA747ED70B6B44C286BA8FF42A6C4675EB6BF96E43623AE8379FF884F3D7DFF8
                                                                                                    SHA-512:0DB48D312108EB8D5AD2B369E8DEBE425AE5597D139471C1B130164AE575BA3C4408513E750962F3D65044DCB3B9C7DCB7D86231A7DBE0518C6190B72BB91060
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2074, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2541218
                                                                                                    Entropy (8bit):7.8395709595670215
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaP07Nf6U8pY349RujUNLaOdGxF1A+rzMTHJ9tABWrhl:KbZar4TpV9RujU8MEF1A+r6p9R3
                                                                                                    MD5:7A7211C2342362B4522C33A0064A9E34
                                                                                                    SHA1:66CD16FC129067002F9547EA71CA8B9EA0F93454
                                                                                                    SHA-256:CCC4556A46444D2F84E466F3E8D04E6165C50EBB7A36305F162D09BACB25064C
                                                                                                    SHA-512:72DA22035F8FE822A2BAAB713A9F1569EE8CF292894F0D11D9D7BF90032E2DD2209E47BF8CF187581EE7C3CF3506DD2DDF5F863F1D17B40F2BE02EE08338A6E2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/9433fc29-c6eb-4ea1-b515-84f785279b46/assets/graphic/cir.0000000000001063.tab71.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):68405
                                                                                                    Entropy (8bit):5.943836727336592
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:/fzRPG8b/xNr6YSt1o0tr5I1Rp6VZTC5xSQlDNoKLqY:/FO8v6YUjt5aRpZDSO
                                                                                                    MD5:B222F8583A15F95262F8050616F1A481
                                                                                                    SHA1:A0BFA7B37DCB35D82628A08ECAC0AB4639140766
                                                                                                    SHA-256:4CE341C1D1339433D416EE32B2D4B1AC889D44C444C27A90C9B3CDFF02394002
                                                                                                    SHA-512:CC8A355F0D2B375586F57ED93E69585F2AD11530C8ECC68E4291A56D9FF72B016C04EFE0B840D8BD3829B955740C08D28363120E73F346273ADCDB8F26B326AE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"/15726702761/Desktop/circ.ahajournals":["html",0,null,null,0,250,300,0,0,null,null,null,1,[["ID=ee06587daf4bc129:T=1744986134:RT=1744986134:S=ALNI_MZfTPUcf0wuAJ1onS9rd4TQ_wHv-A",1778682134,"/","ahajournals.org",1],["UID=0000100fb986f2aa:T=1744986134:RT=1744986134:S=ALNI_MYCcI6w5gnj0lG0aEQOOJfc8KucRA",1778682134,"/","ahajournals.org",2]],[138492968289],[6806235565],[63540721],[3565548185],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmEX4dmhzbqTjDvsVYwlxUHdIGyAgUefdeAAHmEvnQo4WO-aMGlf5nNYxl2MtwbNuNGY9LdDZCVZQFX6e1a64RH7MxT","CJ_uv_Xj4YwDFa8LTwgd1Zo6sA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=c028516cdd0474ba:T=1744986134:RT=1744986134:S=AA-Afjbuxkc2VHPrnuu2GmAsSMcC",1760538134,"/","ahajournals.org"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20250417';</script><script>var google_casm=[];</script><style>a { color:
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=176&external_user_id=di_bf9d4741cc4d4f31b2226&C=1
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):71871
                                                                                                    Entropy (8bit):5.511906471682382
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:T8fE77gdDGstI0OjiVG1COcfs6SngvUy4JfU8xAaj1rxv6G6zMDfPMUEqdb:Ifqg5dvUJ1xlj1rxvV6zPub
                                                                                                    MD5:03F82A1E04B59594C39ACE7B0BDA5BC4
                                                                                                    SHA1:7B739263F3BA7BF2E039474D1BC19E3F3B803C8F
                                                                                                    SHA-256:E8957E54C95ECA4645D05A0580E30ED0FFFFB9914177657A70B397919F08C0D6
                                                                                                    SHA-512:5AD31F47A0D0B8EBD5FCA6B21442BD48BC09B075ACAFC680853C285508BF1CD6CADE9F71013465C0052FA6886397BF2BC8FAA131848499D30E11BA388BEF35F4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://static.addtoany.com/menu/modules/core.gfvbdf8m.js
                                                                                                    Preview:let t=".gfvbdf8m",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (24897), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):24897
                                                                                                    Entropy (8bit):4.7935622952146595
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WZ8ChhGo09YpHDouLlCS7FGAVsqLnwGfg4xqsQMPNE:1YlpwJ
                                                                                                    MD5:BD3F294A73068B64F4E52E52C3EE2E6E
                                                                                                    SHA1:7D61873BD136A584F3EBCDA1F52D7BF2EDF63AAD
                                                                                                    SHA-256:0911F2FFD8F92D366F43FEE3B83AB612F4BB9CF88F7D8D69FA09D7806A9029E8
                                                                                                    SHA-512:BEADC14C8A2027EA689BFA688626AE29D8F3B728D2C82D51E7B33D0E3DD63624BBD44887C9436E2D90E75DBD174A7032457F855383CA8D62C5412A54B7A93370
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:dropped
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):446
                                                                                                    Entropy (8bit):7.409929386852647
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:LHZujRaU/ZMtNiT+FvTfR+RA9DLjbf1usLj9wS:6/ZkiT+FYR4XdrjD
                                                                                                    MD5:69C9E4FA9FFB11C8844EA1C7B313A11E
                                                                                                    SHA1:AE8FF78B11D2FE20E9344A52E6B03DA3EEBFF174
                                                                                                    SHA-256:644B5BDAC5D258C7373EA23E7A6747EA71BC72D22EC6980121BE1D75B9725527
                                                                                                    SHA-512:7A074AE0B90D1A661C0DEA1A8F91388532387F321D285FDF6983A1DD7864B523090C63D4554192F0E943839F3319C4F8B4DA9C59DB11F13DEF16E9F490A41834
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/specs/products/wk/aha/releasedAssets/images/Better_Business_Bureau_logo-619755e4a8be426dcbe05c6a07e0ab04.png
                                                                                                    Preview:RIFF....WEBPVP8L..../....O....H]..!..A......w.y:.G`)n.I...%..Q1.4P.y....#....$....^5.m.H..aP+.\g.V..gw[g....b..v....m}..t@.....]/0....O..j...N......q......[..H.X. r,..0..2.[T....".d.Yx.n....Tt....S....6.......L...pmv..l.../...f..-(.......@...P.._..h.8:..n..]...:......3..nEs.=..^.FtT......x..{.<....r<...=.b...........G.E.[...\....%3.....I.TI..+i.X......!/.8.....7... V./.%...4A.4.c....A..:z...~r....+..............G..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5194
                                                                                                    Entropy (8bit):3.976628767895142
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                    MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                    SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                    SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                    SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2780, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3057333
                                                                                                    Entropy (8bit):7.873884277121163
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPCgBQoP/XaQ+MmYhr/UhGH87H8K1YQGUg4zE4BcrAX1NEE5X3nU0mX5cW:KbZaWfXa1YhQhGc7Hj1/GUTzfHn5HnUh
                                                                                                    MD5:BDA95C374F5EF563AEEE4DCBE3186C98
                                                                                                    SHA1:00E8FBAE51A65804D47ED5683F233EE4D003906B
                                                                                                    SHA-256:CDE149793FEC58CC36446EDB3D655921B0349F7A1ABD64FCA715DBD0E63CBF25
                                                                                                    SHA-512:51FA76CD18A9C1365042DA49384F7E94CB43C2DB231DB2E7CFB6250D43F3944DD33949AB6A02FB09C0044958D0C9A3E07CD5F0D07BE2573E8E4662B7B9988260
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):28672
                                                                                                    Entropy (8bit):6.385776824510563
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:W3ho6tokfrIxBpG+9Tj/SnjWwGSXO7Zt6rzUHvU3m4r1Z8Jn8Ok:4i6qkTIxBpGu3SnjWbSXOEzUPcnr1Zqb
                                                                                                    MD5:E6537ED6BD102EC34D7FAC1096B4F375
                                                                                                    SHA1:FEC64ADB639B5874197F04963E30F750335427E1
                                                                                                    SHA-256:B09FFCD2791E674B481DC733AFBFAA4421946178B63ED59D1FE2FBF3D1445299
                                                                                                    SHA-512:7668E4708B85639F188E20CCEF738CF0BCDEC7F91E3DF13DE3CEF50A1F30EA66B6BDC7C0191A825F2507FE7796D0BB6B269A8A86E94213130904BB18E0F5AC66
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/fonts/icomoon-e6537ed6bd102ec34d7fac1096b4f375.ttf
                                                                                                    Preview:...........0OS/2...'.......`cmap.j..........gasp............glyfb..... ..h.head+.F...j....6hhea...?..k....$hmtx.!....k@....locaq.W...m8....maxp...D..n8... name.J....nX....post......o.... ...........................3...................................@.........@...@............... .............4.......t.......4.......t.......4.......t...@............. ...m......... ............................................................... ... .......................m...............s...p...p...w...........x...........z...........{...........}......................79..................79..................79.................#..%..!57.47>.76754632..........."&53...;j..j..<,,8.!!.8,,<....,>.@.j44j..=66X...%!..!%...X66<..=**=..................#./.C.J..........."&54632....'"....32654&."&54632....'"....32654&.!"....;....326=.6&#."&53.......'&'..'&#".......'&............?.62....326?.62...67>.'.76&.&67>....'.../.&"..."/...#"....&'..7.67>.7632............'76.......$22$$22$........$22$$22$.......-.......>,,>.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1805, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2129962
                                                                                                    Entropy (8bit):7.801562770953668
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPM1db/DnqxEPJGNBEgcDwACqxRF8Ot+ZKWMyJ7iCvC:KbZaf/DqxEhycDwACqxRFpWd5a
                                                                                                    MD5:01248EEEB41549A3CC19DA2AEB9F14EE
                                                                                                    SHA1:482C5221348109A245FD9B2EAF6DC381CBA6C522
                                                                                                    SHA-256:2FC77CFC0849B8DF5F0B1E748FF1AB3DFCB0C38E6C8324F7A4D2572B81B4FC3A
                                                                                                    SHA-512:43032C697AAB114C7C6902611A5E1C7CA73303961C1572F9F0AB149E34D14D357C831208662B2DB30492ACFF7F5E9C1204242BF267F6B7EBA04CDB3C52ECD0F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):16403
                                                                                                    Entropy (8bit):4.462877644124431
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:JpP0I06J62rzHtDe71A4tV0zrTRemqXFtH:N362fhe71sReRVtH
                                                                                                    MD5:CD98173B22C4EE6DE1E938D6309C111A
                                                                                                    SHA1:2934E6DA69B2C4898787B8F033E31FBC7FB514D0
                                                                                                    SHA-256:825ABE4C5670CD0CC025295C44580DCE90098EC44590CA23717A798901F40D9A
                                                                                                    SHA-512:3CB207D7809D0E8D321706D576542A24546B6E51488B3ACCDF6B8C0EFA5435C180E9E345FBA62A44E801E272BEBCD65F4192A658A03DACCA838A8F80426A3958
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/pb-assets/images/american-heart-association-1696836079510.svg
                                                                                                    Preview:<svg width="158" height="94" viewBox="0 0 158 94" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Layer_1" clip-path="url(#clip0_1012_23198)">.<g id="AHA_Full">.<g id="FULL">.<g id="Group-2">.<path id="Fill-21" fill-rule="evenodd" clip-rule="evenodd" d="M85.7053 48.752H87.9764L86.839 46.1012L85.7016 48.752H85.7053ZM82.4141 52.275L86.2419 43.3032H87.4549L91.2827 52.275H89.4841L88.6414 50.2888H85.0554L84.2127 52.275H82.4141Z" fill="#1A1919"/>.<path id="Fill-22" fill-rule="evenodd" clip-rule="evenodd" d="M92.235 52.275V46.0597H93.8297V46.5581C94.3133 46.1239 94.9028 45.9313 95.4999 45.9313C96.3425 45.9313 97.0945 46.3164 97.5782 46.9055C98.077 46.3806 98.8554 45.9313 99.7736 45.9313C100.628 45.9313 101.444 46.3164 101.943 46.9319C102.339 47.419 102.566 48.0609 102.566 48.9823V52.275H100.907V48.9181C100.907 48.3555 100.79 48.0723 100.601 47.8533C100.344 47.5701 99.989 47.4681 99.6678 47.4681C98.9536 47.4681 98.3906 47.9665 98.1752 48.2875C98.2016 48.4914 98.2243 48.7217 98.2243 48.9
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (512), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):512
                                                                                                    Entropy (8bit):5.249037844858555
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:QWDRWlDRRDbBtDImR5u2MaVDBufLsTORKH5WHZj9xM+FwU:QuRWVRRXImRw3aV7TzH5WHq+N
                                                                                                    MD5:394C3712D0EA1B021B72066436728108
                                                                                                    SHA1:560A3999A65534BF15E572F0E1646DF13215058A
                                                                                                    SHA-256:7F1A94569BB5EC55C6068A7492DAB26350BD1DC7063CE2E811A199D252F6F8A5
                                                                                                    SHA-512:8021BEE788E16C8B77CB47DDE413289F75C2E66577B9F399F1E25481BDD862A79C140D90EA8658DD28844611A5DED2009328FE3867BF28163F7D8A17E84A133A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://d1bxh8uas1mnw7.cloudfront.net/assets/embed.js
                                                                                                    Preview:!function(e,t){var a="createElement",d="getElementsByTagName",n="setAttribute",c=document.getElementById(e);c&&c.parentNode&&c.parentNode.removeChild(c),(c=(c=document[a+"NS"]&&document.documentElement.namespaceURI)?document[a+"NS"](c,"script"):document[a]("script"))[n]("id",e),c[n]("src",t),(document[d]("head")[0]||document[d]("body")[0]).appendChild(c)}("altmetric-embed-js","https://d1bxh8uas1mnw7.cloudfront.net/assets/altmetric_badges-ffa94af28b7f8e4e5169b7ec2ad8e1e94e231143f796594a1ab2753a4fb0acb4.js");
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3157)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3303
                                                                                                    Entropy (8bit):5.452973373664524
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:m5Y978Fy8XpF6Ybu+iLRm/PAeNeGdgOIDcgQQ1rQN5ePJcmktcp98AKDBW1:m527Z2pF6YurK508Lx7ePJY9LFW1
                                                                                                    MD5:5DEDCDA2C8A6C3A51FD419D306427010
                                                                                                    SHA1:B5B77880EA73F4370C8B478FBF527D050CA1B650
                                                                                                    SHA-256:0486530F1E98818865754A08E1B5442AC5A6A36A6BF6042E3B3338A532E998D2
                                                                                                    SHA-512:20BE4D54AAD68CFD360A760D09CE7E22EFACBD793D91EFBB9F5871FDE686D7095C10502D11274A44A5999A50AF0D5C17780C178A408F4E3CF73B6D45360D1682
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_ActivityMap.min.js
                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(o){function e(){var e=t.pageYOffset+(t.innerHeight||0);e&&+g<e&&(g=e)}function n(){if(f.scrollReachSelector){var t=o.d.querySelector&&o.d.querySelector(f.scrollReachSelector);t?(g=t.scrollTop||0,t.addEventListener("scroll",function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>g&&(g=e)})):0<i--&&setTimeout(n,1e3)}}function a(e,t){var n,r,i;if(e&&t&&(n=f.c[t]||(f.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function c(e,t,n,r,i){var a,c;if(e.dataset&&(c=e.dataset[t])?a=c:e.getAttribute&&((c=e.getAttribute("data-"+n))?a=c:(c=e.getAttribute(n))&&(a=c)),!a&&o.useForcedLinkTracking&&i){var l;if(e=e.onclick?""+e.onclick:"",varValue="",r&&e&&0<=(t=e.indexOf(r))){for(t+=r.length;t<e.length;)if(n=e.charAt(t++),0<="'\"".indexOf(n)){l=n;break}for(c=!1;t<e.length&&l&
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x2175, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):389125
                                                                                                    Entropy (8bit):7.942445872399615
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:x56IeMv6M9VwCznH3drbfptIMHAAS7jsUtsn2VFg8xpufRE5snut2ob4PK:n5eMSM9qC7tIMHAASnRm0G8xpYnutT4y
                                                                                                    MD5:6D7EE9FDB08BF7CC8BC296E1DE2C07B7
                                                                                                    SHA1:C08C79A29F2A8CE767D050266DD21BD1919791C4
                                                                                                    SHA-256:1D69EB5BEB60CE5FD056F61B4C2850F52CE3B4919ACD5692EED51966CBDD3AFE
                                                                                                    SHA-512:6A75770C53ED6F8120B2A811BE2AD2B67FCF9175756F928813C0296A5590BD87384CEE2504591839BF44095F568548C8EDEE49B5BE08E134F6E3F8883762D1BB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@..".................................................................................@....................................................................................................................................................................................................................................Y.]_&..B.Z.r|..,u.E.D.r..?../....7[<.....Y...:h...8}.OGl.|..........................D....=.....e..c...............W>2.Z>.m.a...0n...........................*zO....$/.*fR{_~.63.3..q.#....6.].Iq...~N.#=.W..c...B...??.?....*zO..z._............................1.....?....{.=............6....:....FW.o......\....n.F.s.........................s*~.}.._:.....-y......6`q.....]......&p}.....`......:.].S....<.........................T.>g.....|......<............\..{.......t<`.....|..9...-..................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):124019
                                                                                                    Entropy (8bit):4.514364747575655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Ef/j0nAxkwv3XBBYshukVoMZRs6tjxkWXi6nCSdj9/omly:EPe
                                                                                                    MD5:86DC054D249A768092C98A8207A8DD36
                                                                                                    SHA1:AB2DB5A0D5B2BE39AA21DDA369994289C19199C0
                                                                                                    SHA-256:D5E46B5B73ADEE9DE5928FC9CF9CD45965971A74DE24A150653AE3E147CAFE4E
                                                                                                    SHA-512:04422E4B4B926EC26C3EBAF686A9BE1DDB37E92B7F02DDE6A5462F2BC33EE41541B80D6BC13370F2DD1AF7034D60F6049223223BEAB4C51990A9CC46AEB8E4A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/specs/products/wk/aha/releasedAssets/icons/icons-777f6aab9078da564370747a5e757bb9.spritemap.svg
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.<clipPath id="clip0_11370_6953">.<rect width="16" height="16" fill="currentColor"/>.</clipPath>..<clipPath id="clip0_6153_27214">.<rect width="32" height="32" fill="currentColor"/>.</clipPath>..<filter id="filter0_d_11127_7639" x="0" y="0" width="52" height="52" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="1"/>.<feGaussianBlur stdDeviation="1"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_11127_7639"/>.<feBlend mode="normal" in="SourceGraphic" in2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1754)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3602
                                                                                                    Entropy (8bit):5.443583738069738
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:YY7YNYR135ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86JA4STflDp9B4YL8oi5xM6j
                                                                                                    MD5:E38A0D826EB1CCF606F9008DEF60C23C
                                                                                                    SHA1:AC2A25EE3DBEBBCD643DEF6D3AB0AFCC152235BD
                                                                                                    SHA-256:A589C3B5832895113E946EB8FA665E02B54ADC30E838B1F27825E7C5986A7C16
                                                                                                    SHA-512:76DC8A986BA31F193A486A209AD3963C3110696F18A6EFAB15C8C820E4D6D96F2BC2E919B467240366FB6AE26A4B25DFE048CC85BD14F4C757C95D541CD3D314
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                    Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){var b;p===void 0&&(p=q());a=(b=p)?b.createScriptURL(a):a;return new r(a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (35143)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):109331
                                                                                                    Entropy (8bit):5.602249774725073
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:jn9Peckndj2eOxn539cQuIaCgx24JQ5tQbwClb08E/fDPqrCFTsH:heckdGz3PgIQblyFTsH
                                                                                                    MD5:A4003506DB0B0EFE196B2C9056782CA1
                                                                                                    SHA1:F6BE7CDC68FCD5A7AA7F5FD339CA679FBC3687E3
                                                                                                    SHA-256:6260D114234EA9172DAE5EBEC6842310C1CBE1E6F7C7E527F3E52AE429E5FF7B
                                                                                                    SHA-512:3EA0798215FBBA6E5960500FE21364FD694CCDC70FD62E642B495F18E25369B939000BD38A9D3C34E7A479FDC6C7ABE302410306E77BCFF7C506C85FC052346F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1150
                                                                                                    Entropy (8bit):4.572729545355898
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:2TJIdjow0q356D75h5hMb+gilh5hie5Fl5h5h9D0FlvcMNQp/Athy3JG1aajDQb7:vd0qwD78b/GEebvwFlUJCtwDawjYUUo
                                                                                                    MD5:CF579FA60F8E929D41D589A80F7DC52F
                                                                                                    SHA1:91E2440E12D4CAF8F9E6988BBC3D6E8AF308DC6E
                                                                                                    SHA-256:CB78427D608B39C19CADFA1407A39A679BF42F48B0A4A8135026C3EF9DFE5883
                                                                                                    SHA-512:3759AE288D5A067A835903E1DF3B9B25EE81D45EB9597865ADA90785A6A11CEF791AA8BD062D0FDCEFBAD66326CED25B4656F5FA67C785BBAD794F9D817029DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:............ .h.......(....... ..... ....................................................+...E...A.......................................................w,&.........r............................................xt.)#..*$......{z..pn......................................jf.*$..*$..*$......on......fd................................*$..*$..*$..HD......ig...... .............................8*$..*$..*$..*$...}......hg...... ...'!.....3................yv..*$..*$..*$..*$..........ml...... ...&!..~{.................YU..*$..*$..;6..ur..{x......[W..%!.."...)#..^Z.................{w..*$..*$..C>......................)#..*$..~{...................."=7..*$..*$..+%........`]..1+..*$..@;.................................q.....i...........J.....q...........................................r...{...1C?..yv.....&...........................................M*#..YU..94..*$..nj................................................/)..*$..*$..[V.........................................................<..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):19948
                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (12081)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):313504
                                                                                                    Entropy (8bit):5.564303644027139
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:MmSwypoDRL6v1MRZSRKO6c/H0UGe1XysYO/ci8Jk2c4SUWiBOTDuolwhgcDv95sh:7KEKKjcZci8S19Tiolwhgc3sCk
                                                                                                    MD5:EA2D1FE7D865DD8F1A502F1EA3AA638A
                                                                                                    SHA1:7427746E6FB69AC1D8CB4934C5FBF412C6EB932A
                                                                                                    SHA-256:175E8399ACD0A529D677D37D931961D72398F435CB388A0EA8A58736745BB037
                                                                                                    SHA-512:9900BF78EA0E3004CDA2E030B528F0FCE0574746D42424FC8977DE7EA8BE2369A851E459C638F669A099016A45E0B6DE7662C0A8924593A016B3EAA34FC337D4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-M4XX9TD
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"14",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){function m(g,d,n){var b=g,c=b.split(\"?\");g=c[0];b=1\u003Cc.length?b.replace(g,\"\").substring(1):\"\";var a=b;b=a.split(\/[\u0026;]\/);c=[];var e=\"\";if(\"\"===a)d=\"\";else{for(a=0;a\u003Cb.length;a++){var h=b[a].split(\"\\x3d\"),k=h[0];h=h[1];include=!0;for(var l=0;l\u003Cd.length;l++){var f;(f=k.toLowerCase()===d[l].toLowerCase())||(f=\/(([^\u003C\u003E()\\[\\]\\\\.,;:\\s@\"]+(\\.[^\u003C\u003E()\\[\\]\\\\.,;:\\s@\"]+)*)|(\".+\"))@((\\[[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}\\.[0-9]{1,3}])|(([a-zA-Z\\-0-9]+\\.)+[a-zA-Z]{2,}))\/,f=f.test(k));f\u0026\u0026(include=!1)}include\u0026\u0026\nc.push({name:k,value:h,index:a})}if(1\u003Ec.length)d=e;else{for(a=0;a\u003Cc.length;a++)e+
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60420)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):93663
                                                                                                    Entropy (8bit):5.688318897474031
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:68sUC267QFPrhYiY8jCLieDuFQGhAAju46o72cct+kXEsnG+DYNsHT:dXCN89/jgie6FPF8js6z
                                                                                                    MD5:0A52E9A7DC7019503E8D73D199737CD4
                                                                                                    SHA1:C6B74E0E92A5F35A9BA85399F7A5FEFF096B503E
                                                                                                    SHA-256:73FAB4B36316EABD155D60641453A1B48E40F9C041EE8A5370AD11FA8B9300CB
                                                                                                    SHA-512:B34DFDFB9760B059CE6807A2865D93FF653B20CAE23B84EC29D7251663D6118AD08CAE8972D09E1EC2B23FC3746A99667D6A950B7C5BD07846ED1759402BBC3B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://aim-tag.hcn.health/iframe.html?client-origin=https%3A%2F%2Fwww.ahajournals.org&pageview-id=8437c150-1c60-11f0-8630-1bd44316e1d1&stps=%7B%7D&target=ie11
                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title></title>. <script>function aimtagb(a,b){var c=aimtaga();return aimtagb=function(d,e){d=d-0x1db;var f=c[d];return f;},aimtagb(a,b);}(function(a,b){var mk=aimtagb,c=a();while(!![]){try{var d=parseInt(mk(0x297))/0x1+parseInt(mk(0x387))/0x2*(-parseInt(mk(0x368))/0x3)+-parseInt(mk(0x244))/0x4+-parseInt(mk(0x3c1))/0x5*(parseInt(mk(0x381))/0x6)+parseInt(mk(0x1dc))/0x7+-parseInt(mk(0x213))/0x8*(-parseInt(mk(0x215))/0x9)+parseInt(mk(0x2a9))/0xa;if(d===b)break;else c['push'](c['shift']());}catch(e){c['push'](c['shift']());}}}(aimtaga,0x62a80),!(function(){var ml=aimtagb,a0=ml(0x359)!=typeof globalThis?globalThis:ml(0x359)!=typeof self?self:ml(0x359)!=typeof window?window:'undefined'!=typeof global?global:{};function a1(lH){var mm=ml;return lH&&lH[mm(0x3a3)]?lH['default']:lH;}function a2(lH,lI,lJ,lK){var mn=ml;Object[mn(0x30c)](lH,lI,{'get':lJ,'set':lK,'enumerable':!0x0,'configurable':!0x0});}var a3={},a4={},a5=a0[ml(0x206)]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):930
                                                                                                    Entropy (8bit):7.6919405541137404
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Vpum2hh1LdtM6iIQzLXw1MlURfwPojIm75e7/Z6DFuw0:VpumGh1Ld7QzLXlUNwM7w7/ZoIx
                                                                                                    MD5:F3077CCA1400AB225352244A1C87B0E7
                                                                                                    SHA1:C0DA237B9E3195735C7F7065E040F7414F11182F
                                                                                                    SHA-256:333F05066D1E5EDC97FA268E76D517642FAA62797142F54C5744856EDA757A83
                                                                                                    SHA-512:BD78DF55D9B0D6E07C08D374FDDCFC028104E0E0DCF07949E1A079A511FC4BBE237E920A6DDC81C6DF904D1C13D13CA2B7A3260C33DA55E8CE74336D7B9EC35A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/specs/products/wk/aha/releasedAssets/images/Charity_Navigator_logo-995e726394b838ec2a355838d5d9ec32.png
                                                                                                    Preview:RIFF....WEBPVP8L..../`...?@&.....%..fi.m.....B.Ui$)L.5~.'........!.O;...H..J....e....x.%6.$...e+..e.......<E....iVU..4.Dz.W.k.<4.\j..DDzo..>.. On..a`.wR...kw._...[.?...._o$......A.].d+....`..A........u%;.lj...%.+...;4.v"...[.;m..DW...^.C.....<.[UM.....e`q......^..j7.|._......c/;e>.>..1.....y. ^.....(U..@..@.u.mj..EF....~.4.|..."U.7.o4...% O...[....{...T.....F......_....(A%.,..e.. ...c/=.F.9`...#.j.h..#.2LVJ.YK&.;t..{`..i..@.:J^"N.....B.....~..;,...+..N.y.Jf..n.._...YD<z.(a}J.f......U.UJA.!51H.........^.....-.%...Y..T.p^..<.&...P6.....^.....4..S.W..VU.."........... L%.`0.%.%.....x/........Vs.?.z.a.e:w=...,....d~..........`.. ..p..vu-..y.......UAZu.&W.P.NV%'..Dv"...w.:.....Y.D.-.w....L..0.`...&..%...4.d.2.wd..-L.o..kl.. .F....-.........nl1.h ....G^6...F..y.E...5....>^..&U.V.4.Z[.[2.RG.8.l.^B...Q7V.-.cn.o...<K...X.`...%.[...y....2...W{Y.....6...7Z1..;.\p~.7....=b.....x.=..QC.....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1805, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2129962
                                                                                                    Entropy (8bit):7.801562770953668
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPM1db/DnqxEPJGNBEgcDwACqxRF8Ot+ZKWMyJ7iCvC:KbZaf/DqxEhycDwACqxRFpWd5a
                                                                                                    MD5:01248EEEB41549A3CC19DA2AEB9F14EE
                                                                                                    SHA1:482C5221348109A245FD9B2EAF6DC381CBA6C522
                                                                                                    SHA-256:2FC77CFC0849B8DF5F0B1E748FF1AB3DFCB0C38E6C8324F7A4D2572B81B4FC3A
                                                                                                    SHA-512:43032C697AAB114C7C6902611A5E1C7CA73303961C1572F9F0AB149E34D14D357C831208662B2DB30492ACFF7F5E9C1204242BF267F6B7EBA04CDB3C52ECD0F9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/69159fd0-7412-4d52-bdf1-724f6534caf4/assets/graphic/cir.0000000000001063.tab66.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):13020
                                                                                                    Entropy (8bit):5.338335125035746
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                    MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                    SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                    SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                    SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (1462)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16118
                                                                                                    Entropy (8bit):5.067585620227106
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:83jaC+nfs4hO19cOU7MAH15RggUqMAZ15Ryg:83wnfs4hY9cjoABgljAzX
                                                                                                    MD5:74E914DCB54A73A65C8BEC82D29700A1
                                                                                                    SHA1:783E3D6BD15566E971F7043629859F5410252277
                                                                                                    SHA-256:221B7799C2A17CF4FDD889C0BBA00EF0138D5A9B68DD8F7F41E2D846EFFF11AA
                                                                                                    SHA-512:727E415780F109DF931A3167B8946E041D2CAF5E0B7DD055B06B0DCDA45120FC963F4ED19ED8C4038DDCEA29C9D8F1F2C347178658DC9DECD1CFFFB2F4DC10A3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<div class="show-recommended pt-lg-16 px-lg-16 related-content pop-notification fade" data-visible-after="40%"><h2 class="main-title-2--decorated mb-16 d-flex align-items-center"><span class="flex-fill">Recommended</span><a href="#" aria-controls=".pop-notification.related-content" class="text-gray pop-notification__close d-none d-lg-inline"><span class="icon-component "><svg aria-hidden="true" style=""><use xlink:href="/specs/products/wk/aha/releasedAssets/icons/icons-777f6aab9078da564370747a5e757bb9.spritemap.svg#close"></use></svg></span></a></h2><div data-exp-type="" data-query-id="" id="id347"><div class="card border-bottom mb-24 pb-24 "><div class="row"><div class="card-content col order-first"><div class="card-header text-dark-gray"><div class="d-flex flex-wrap align-items-center meta-wrapper"><span class="overline card-date text-deep-gray"><span>April 2022</span></span></div><h3 class="card-title article-title text-deep-gray my-8"><a href="/doi/full/10.1161/CIR.00000000000010
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 76 x 50, 8-bit colormap, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):900
                                                                                                    Entropy (8bit):7.68509533053153
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:lgeebdDT2ChF5eI/CDw9a+wigMygwhgZbxZqYV:nkD75eI/wwQ+wigMtWNA
                                                                                                    MD5:1A5F00018856958FE30F88730E1C3760
                                                                                                    SHA1:B00DF9DEE3E1AD9B9507DE92DA1C1132C4016EC9
                                                                                                    SHA-256:7C9B68CF2B930A688D7459E0BC1665A76CA7EEC07CB7B800CB7B8168C35CDFF4
                                                                                                    SHA-512:F0F836F51D9321FAB116529FB822D1EB14EBDF99C2CE008B216AE8F93343CA9B4AE7338770840F0E0ED45DE296711909BBC55BDF9F20CE8278BEC4463615C1C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/specs/products/wk/aha/releasedAssets/images/ComodoSSLSecureSeal-c77ba7bcf22cf129b7fb0a04e571d80b.png
                                                                                                    Preview:.PNG........IHDR...L...2......a.....gAMA......a.....sRGB........'PLTEGpL..$....ww.eh..!..#......JM...j...{|l0w\....tRNS....K).1E....IDATx..[..8.D.E......;.G^..L:........DX..^8.......].-.f.....<..b....fk.T.c..U.x.|i.1ll..........?....k...=hC..*.O^..O..>.~.h..&.[k..?p...Y.$n.qE....`.J............71.}&;.V.....C....x>..w...C.a.....].....\6..ik..riB...}.7.>e.T.Ht.....t.........:3...-.AEw.2.lCyD{.l<...1F..b...|..${.$@..`Q.#.X...0.....H.#Z....4e.R...g...\V..2Q...l.U.TNJ"rTv.$...0d..%.......!+X.@.Y..JX...K...$.yZ7....g.C.>..j.ai.p..d(o.e...BO.......d.).Y......`.:V._T...&Y@.FI......l..A.8k....J..=4. ..$....!.J.b..'..{.h..).,..rr.U..7....k ).6 ..d../u.....g.`...!).i..4...i...JzJv..l{.G...a..*[.m-.E..-.c.u"B..1r...R.gm.5.....s....v.1.60\2N. I.$Q$}..e.c.8....P8..6..u.\^.....[.).6........;`.M.V......~...%..R>......@..k.k1ak.e5..?.....ee>..by.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 128 x 128, 16-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):53240
                                                                                                    Entropy (8bit):7.979932692838679
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:2Ik9YGaua9nSnzWJH/op3UPs+yflp3B0dxswyzj:2UfnsnzWu3Uk+YX3B0wwg
                                                                                                    MD5:DFA26387A6C35DE304A7D359CFE95BA5
                                                                                                    SHA1:CE9A39F57310DCC2220F49A8422005D6D9626376
                                                                                                    SHA-256:89AA472C30A90D4DC37FFD66BDC7691D61926E3607506A65651DD7A19972A41B
                                                                                                    SHA-512:C5F4D37C1475DB01DD71B1388E4D8FD43099A4B5F283FFE99FEF3BAB4CFB5D7D8153736DA6CE0ABF0D1E1900DFE17596A7DD7EC19EC40C6FBA2F38D04BE4D0A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://badges.altmetric.com/?size=128&score=1014&types=mbvctwfd
                                                                                                    Preview:.PNG........IHDR.................... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...`...`..kB.....tIME......3J.^.....IDATx..g`U....vK#.).^.B...E@.(.."....^.....Q...4.DA..Az'.......Z...W.9z....L..m...f....F3.U..R.*8.F.q...X.O../.......t....Y...21.R......-.%....e.|CL.|+...7HV.A..j.`>.N.;.OH.3.A....d..... S.&>....gv.^.=.iG.'g..TK.....C.^.,.N.&.i...9.....K.)..?0..2...Z....0d...I%R6fv.8.z..i.t"X...gLs...;...9...'M.......}......#..g.~6..Y....5.JQ....h..2'....g...?.+{$/K.^...r.O..2^..Z.)&.i.]4.,.....J...-.L...8..d.....9. .......(.P9...9. k....,.`..xK..,.....>..L.o...r...|..fv^.C...)se...KQ.j.....uh&M.E..?.j.....4.(]z..{..|...O...(:Q.@&M....X=bJR.x...B...o...9.....N...?......{....u.{.@..Y.s...]...e.d.......T.,.Z.N...H........{(.ur.,&-9.#$Ig.....C..}.o%...URA:q....q..y.P.t... .u'.N'.@..*...2..j...^........&@:..C<Hk...:..L.t..AA.<..-...w....iI{..p.(\...*............s;...Ud.'.>.....\.g.......oK...Q.o...}.D.:x.w_.X.;...._..OR.w...N.H.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14951)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15016
                                                                                                    Entropy (8bit):5.253067326366216
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Or49QpcyR+CPxCNy9gqtwYNFIyBeO923n8UhwUqwU4HIbZX8XMwUvOrtwUFtwUoH:39Qp7R+C5CNy9ZtwYNFDBeO9Qn8Uhhq5
                                                                                                    MD5:47CD3B7BB21CB4973DA6CE369741D805
                                                                                                    SHA1:FEA31B11965FD8228BC1F5A3A70687987E439098
                                                                                                    SHA-256:9CD8009181C41620DF00D5AAC11AC35D01CDB7C316C5AB384C0824D870D4DCFD
                                                                                                    SHA-512:A2E0E23E2152BD3549C30EA8AFFEB349B94323158CD96D1B577A96CC6D02E5FA80A8CFABA818EC94B6E7CA93A5A5E57DB9D6958617A8EE435F1096DFA4D4E768
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/dynamic-imports-e06eeee7357c4cd568c3.js
                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{1134:function(e,t,r){"use strict";r.r(t);var n=r(4),o=r.n(n),a=r(14),i=r.n(a);function _regeneratorRuntime(){/*! regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */_regeneratorRuntime=function _regeneratorRuntime(){return t};var e,t={},r=Object.prototype,n=r.hasOwnProperty,a=Object.defineProperty||function(e,t,r){e[t]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",s=i.asyncIterator||"@@asyncIterator",l=i.toStringTag||"@@toStringTag";function define(e,t,r){return Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{define({},"")}catch(e){define=function define(e,t,r){return e[t]=r}}function wrap(e,t,r,n){var o=t&&t.prototype instanceof Generator?t:Generator,i=Object.create(o.prototype),c=new Context(n||[]);return a(i,"_invoke",{value:makeInvokeMethod(e,r,c)}),i}function tryCatch
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x944, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1447449
                                                                                                    Entropy (8bit):7.691557341849293
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXOBcwNU7AS6bYj0Sem38lizg/OgRtIMpR+IOOME:KH5tZaaPOlNU7AS6bYj0SHMliWOgRfpF
                                                                                                    MD5:C810ACEB17B64A2781D75942524328B7
                                                                                                    SHA1:0B6FE9D99F5D710A9789FB4CD6A3EC6490D95EAE
                                                                                                    SHA-256:72D200B7588723D9482FD2B5DBA308819715AEAFAB35F0685DC22356559B2BD3
                                                                                                    SHA-512:A2E586A424D618ADD6DB8B19562AEC23758F8F4C269DD6AB70E661D3E845CDF7DE1FF7C08CB57F3CCCD31CC7AC8478D50973692DBEF77B3A5FBED885A5BA0A09
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/7ec6ec60-6494-4e59-b056-b4a13a2c572a/assets/graphic/cir.0000000000001063.tab26.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1749, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):304093
                                                                                                    Entropy (8bit):7.80737479325602
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:8+0GngdJ2pGKL2AZtnx20Pv55csBEJ/oNn2kINd3Xv/vTB4xOqhtOe7R:WKXtns07XEJ/p9NdHXbevrOe7R
                                                                                                    MD5:33876EC5D2A96E91D96B32081F313330
                                                                                                    SHA1:61B4DEC4C97073250465E78FD6C49B2CC11A29D6
                                                                                                    SHA-256:95BDA30927115F5C16FF7EE088BC9AF1B96C83569A6A75CE36E1D5E4269090D7
                                                                                                    SHA-512:99EBFE7C4BA690F06E9A301637572075A624303CB027C4F7C6B33F3F32F7A9296D78951D092639A784E593006B05BAB684B21D6AF0D50213CA686C2484BFFFEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:....."Exif..II*.......................................................................................................".."..............................................................`.............6...................................................................z.]`.................>.`<.gz...................q-.&E.@.Z4}#........................cX................BG.@.....................eY..X...................]f..H.Z..................U....2..s....................0.{...../zt...................r..V@.v...p.................3=...w.Ip.................u&U..bY...................x..j.Eb.........'.|....;$.......3)o.1u..T..x.........>..8@....p........{.,...@ts......;C.z.....A.......(.G/M.d.wj.:G........t....A........Y....7E<d.......'S...........Cc.e|..%.~........s.8..........oy+M..v.T......^W.8.g.+6.zzD.1.OY....O;D........K}....2.vs.@.............ZM....0.Lq*.=.p.........y.m..'........f......=-Nq....L.=.{.u..0...:.pw..........h.....]'H......*>S.../].M..<.........F.@......U..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65505), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):706878
                                                                                                    Entropy (8bit):5.446788791596047
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:tKWMFjGyB1d8U0JIu+qAu3BuNCZ1yrlaWbNV4nN5oNkDJk3:Nkd8U0JI2yrwUNV6LkkNk3
                                                                                                    MD5:A5F57E92C9D7A6BAD2C871256FF69A45
                                                                                                    SHA1:C2172420EA849F9B4A2EDC152034665720CBA369
                                                                                                    SHA-256:8AC7860F9B9FEF44E82761E9084E63313110D61880C0B8CFD73CEF6EAE665755
                                                                                                    SHA-512:118B9EAFB6199DDB54F1944166766B7A0A4BA474027020016CCB64ADDECB89FC11F798AE3284D77FBF9E8E4DD24185F4F0D937CE89ACBDF5162DEE50E814090F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/vendors~article-4b5fa7433ec0a904e901.js
                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[23],Array(51).concat([function(t,v,m){"use strict";var y=m(58),w=m(99).f,k=m(139),x=m(87),S=m(329),E=m(332),I=m(219);t.exports=function(t,v){var m,O,C,B,z,q=t.target,$=t.global,Q=t.stat;if(m=$?y:Q?y[q]||S(q,{}):y[q]&&y[q].prototype)for(O in v){if(B=v[O],C=t.dontCallGetSet?(z=w(m,O))&&z.value:m[O],!I($?O:q+(Q?".":"#")+O,t.forced)&&void 0!==C){if(typeof B==typeof C)continue;E(B,C)}(t.sham||C&&C.sham)&&k(B,"sham",!0),x(m,O,B,t)}}},,function(t,v,m){"use strict";t.exports=function(t){try{return!!t()}catch(t){return!0}}},,,,function(t,v,m){"use strict";var y=m(214),w=Function.prototype,k=w.call,x=y&&w.bind.bind(k,k);t.exports=y?x:function(t){return function(){return k.apply(t,arguments)}}},function(t,v,m){"use strict";(function(v){var check=function(t){return t&&t.Math===Math&&t};t.exports=check("object"==typeof globalThis&&globalThis)||check("object"==typeof window&&window)||check("object"==typeof self&&self)||check("object"==typeof v&&v)
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x484, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):999083
                                                                                                    Entropy (8bit):7.500358510046907
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:KE0p1RE70zxntT/ylTyaaSMn2fSMYcz6jYNx0GF9EAy0YkUmLB3blBA:KHyUt7yQaaPX/ax06aAy0YknLB3Zu
                                                                                                    MD5:8609898E351AC76911584A84B46B0D8E
                                                                                                    SHA1:7C9103C8530F29DFED0D736FB8F2A96F3902C713
                                                                                                    SHA-256:78AD228B64204E8EC28C41321CB7540A9E66E4F7D9B9ABCE8CAC00924B2EE51A
                                                                                                    SHA-512:240BCD6F09CA30D562B8308B6EA91EC98AC9AC008DAF3620FA8F33D672DA8EA67F89488F56D178A1862FCB0A38F3E8892A28A149924E1AEF56BB5D386353D05D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/e1c7f2ef-a570-4255-9078-7213a542345b/assets/graphic/cir.0000000000001063.tab25.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):829
                                                                                                    Entropy (8bit):5.402508734560946
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:4Hkspq5/Jz2pRNrBZJuvu8goqc0ioNhc+u4+mI:2Az2bNrVENtmN+++j
                                                                                                    MD5:DC44D0A8AF058ED90A91E08D613D6709
                                                                                                    SHA1:A83C97DEDD686B634B2BFB778A91FFD7D75447D7
                                                                                                    SHA-256:FEE197CE9D75B7BB180AAA969B701B3241139B8DD26F53680D00E6FE78F8C7A6
                                                                                                    SHA-512:4C69687B9A19305AA40F251B7288317D6676894FC485FEC71CD4B6E216D960420918C466FE276B64645D40911E529A6778385B0DF820584BF296D139165FAFE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                    Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="MhGLPdMFWLaWGGdIzEOFTg">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1744986142845');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 29 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):484
                                                                                                    Entropy (8bit):7.438625558696516
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7ITrO2TtId5pfUSaLDHWVIgG/svX+Ra:c2hId3VtVa/svXf
                                                                                                    MD5:5D8439A08928C7295752BF479B445391
                                                                                                    SHA1:3163151A33E81A78E92FEF2CADC367746D686EBE
                                                                                                    SHA-256:8239AF048D6F66A307F146C73E1A6AE2E6468C3656E01052963C3F5FDA30CEF4
                                                                                                    SHA-512:64222F1B06D735FF559BB81A325CFE1CF599EBF6CBB6C6E965C3AE33F41C7D436A723A30538C4299A0A3400ED85E6C33781C33FBDFD7942740279C9332DF9520
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR................:....IDATx...+.Q...H.D..KE.%).H...r!a..X.Jc..i..h.0r!.v.nf.wH\Pd._k?..l_;.z...m|....y...=..p.C.P0!.Y...I....a...e;b7../*.......].*....Y..t.0. ..r.J4...f...%..9...'@[...h...B.a6Y......X.p.3.|..+v.J.$P.A..b.3,......".[....WH..@B..[q<...7......C..........8Y...b....6.X.."].....!...\.lr|.....TK.UO..z.h.g.N..i.....Q. 9.1.]../F..%..#....FG....[.!C..i...+..sD..m4.}..2@..x-.h%...N'*...<...@0,......,z...cQ.D......P..|../c.........IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (1463)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):16119
                                                                                                    Entropy (8bit):5.067752530282822
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:8RjaC+nfs4hO19cOU7MAH15RggUqMAZ15Ryg:8Rwnfs4hY9cjoABgljAzX
                                                                                                    MD5:9415CB25355CFCB4723523BA51AFBEC6
                                                                                                    SHA1:FE4B89B1041EB65E17856BB6E6CCEB34D17DC886
                                                                                                    SHA-256:1AC14DE69E693EEF325B923D1B6C4243B2CEFD3E21EB325F8D16F09D62EAFA7C
                                                                                                    SHA-512:0A78050A21189D511BF271C29CBE6F88FC5E7FED9B9E731EF57BE2EE2BC2C8F026A03000D430FCD294C3297B81AC7C087C7969FEE7CE4DA7302EF03948F0E42C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/pb/widgets/ux3/ux3-showRecommend?widgetId=a2d0b550-bb0b-4601-b061-480f6b47476b&doi=10.1161%2FCIR.0000000000001063&pbContext=%3BrequestedJournal%3Ajournal%3Acirc%3Barticle%3Aarticle%3Adoi%5C%3A10.1161%2FCIR.0000000000001063%3Bpage%3Astring%3AArticle%2FChapter+View%3Bctype%3Astring%3AJournal+Content%3Bwebsite%3Awebsite%3Aaha-site%3Bissue%3Aissue%3Adoi%5C%3A10.1161%2Fcirc.2022.145.issue-18%3Bwgroup%3Astring%3APublication+Websites%3Bjournal%3Ajournal%3Acirc%3BpageGroup%3Astring%3APublication+Pages%3BsubPage%3Astring%3AFull+Text&wlm=m4789c1z
                                                                                                    Preview:<div class="show-recommended pt-lg-16 px-lg-16 related-content pop-notification fade" data-visible-after="40%"><h2 class="main-title-2--decorated mb-16 d-flex align-items-center"><span class="flex-fill">Recommended</span><a href="#" aria-controls=".pop-notification.related-content" class="text-gray pop-notification__close d-none d-lg-inline"><span class="icon-component "><svg aria-hidden="true" style=""><use xlink:href="/specs/products/wk/aha/releasedAssets/icons/icons-777f6aab9078da564370747a5e757bb9.spritemap.svg#close"></use></svg></span></a></h2><div data-exp-type="" data-query-id="" id="id5124"><div class="card border-bottom mb-24 pb-24 "><div class="row"><div class="card-content col order-first"><div class="card-header text-dark-gray"><div class="d-flex flex-wrap align-items-center meta-wrapper"><span class="overline card-date text-deep-gray"><span>April 2022</span></span></div><h3 class="card-title article-title text-deep-gray my-8"><a href="/doi/full/10.1161/CIR.0000000000001
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):124019
                                                                                                    Entropy (8bit):4.514364747575655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Ef/j0nAxkwv3XBBYshukVoMZRs6tjxkWXi6nCSdj9/omly:EPe
                                                                                                    MD5:86DC054D249A768092C98A8207A8DD36
                                                                                                    SHA1:AB2DB5A0D5B2BE39AA21DDA369994289C19199C0
                                                                                                    SHA-256:D5E46B5B73ADEE9DE5928FC9CF9CD45965971A74DE24A150653AE3E147CAFE4E
                                                                                                    SHA-512:04422E4B4B926EC26C3EBAF686A9BE1DDB37E92B7F02DDE6A5462F2BC33EE41541B80D6BC13370F2DD1AF7034D60F6049223223BEAB4C51990A9CC46AEB8E4A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.<clipPath id="clip0_11370_6953">.<rect width="16" height="16" fill="currentColor"/>.</clipPath>..<clipPath id="clip0_6153_27214">.<rect width="32" height="32" fill="currentColor"/>.</clipPath>..<filter id="filter0_d_11127_7639" x="0" y="0" width="52" height="52" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="1"/>.<feGaussianBlur stdDeviation="1"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_11127_7639"/>.<feBlend mode="normal" in="SourceGraphic" in2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1235, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1663696
                                                                                                    Entropy (8bit):7.736845261553767
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPGQbCrKX/f65B32ZZDk0P7Ef5z:KbZa7QbCrKX3kgu5z
                                                                                                    MD5:77C2A3F8E422D81E3A1700D8B1A0366B
                                                                                                    SHA1:C2F9509F45A0CC20CA0ED2BAB31D4F9B6B229C69
                                                                                                    SHA-256:27A7C2B9240DE472E0DCB2092097378D6D65EDA47CC6F1328A0F1224CDF47486
                                                                                                    SHA-512:EF790AFC17212E1068EB9EF78DFA58B0232A502C71EE81C5B2425796CE05ACED88228D71953CCF43072071C2FEFA2A288752423F16537F884459EF08595BF350
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):88
                                                                                                    Entropy (8bit):4.842870001909844
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:7vDyunq1r9+oSsOrkvnPzmQniC2CR:LGuqpSkvPznYY
                                                                                                    MD5:F7FAA493681A0446841089EA96C70D54
                                                                                                    SHA1:72A00FA7C3C8FB4DD9D563C447843E0E794F82F4
                                                                                                    SHA-256:E6BFBAE7FFC1395A2FFC81B06CEC28812B04E4119FBE2EC2B23F146BC7CC9D6D
                                                                                                    SHA-512:D8CF37FABF61366E6B936F41BD3D7DC7AB0F19B5BBDBB51327F08E54B7510FEC6750BFE18892E6904695B8CEE199A3006E416665B95FD0D6DEC0E9AD0D0AB7FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJDCVVGnuI7nObwEgUNo19UVRIFDTE9lDASBQ1raJpuEgUNT54n-BIFDYOoWz0SBQ1OC5-mEgUNFE0nxCHEr2UtVYwXvg==?alt=proto
                                                                                                    Preview:Cj8KBw2jX1RVGgAKBw0xPZQwGgAKBw1raJpuGgAKBw1Pnif4GgAKBw2DqFs9GgAKBw1OC5+mGgAKBw0UTSfEGgA=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):189
                                                                                                    Entropy (8bit):4.542605110145885
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:qTkIDFeGXFlRBYkHsX/UNH3hEMXiLRLL6a9hIhN0AEtFNZ3hN5LT/fTLrAxgacz:qT/eGNul/UxiRLuAAE37LVT/fHrugXz
                                                                                                    MD5:C8B351337A3E26A16D40E5BA41F9BD0D
                                                                                                    SHA1:FDBA402532A85183508183F276CBA057BB1D5C86
                                                                                                    SHA-256:1968B580EC85FC71E177D120665EB7CCE5BBAFDFD1E1FC774B36DB34A2DE8216
                                                                                                    SHA-512:A343497EB0C3EC88EF860CC3BA88C1FD998F2C6B2D5BFF0CEB74DF88A7F66A909B27D407B1F5F8245956CC36DEF3E5FF26461E1AF902CFEF84EA5D93FCB96CB3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.medtargetsystem.com/iframe/transition?client-origin=https%3A%2F%2Fwww.ahajournals.org
                                                                                                    Preview:<!doctype html><html> <head> <script id="app" src="/js/build/iframe/transition.js?1744986134"></script> </head> <body> <canvas id="canvas"></canvas> </body></html>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10457
                                                                                                    Entropy (8bit):3.9701731344708278
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:Eyx9y9J8nhXDdLAhxYazjzrcvDlIGmjooV1LuGmjooV1LdFBUcMc3rV3a+UEoHNf:Ea9y9J8nnL2YgXrmpZso8Hso8/CcMc3M
                                                                                                    MD5:B1B4A790A328C8937F0E91BC72F484D5
                                                                                                    SHA1:142E57CA265F1595F417C77F7B60D3E7213B14D1
                                                                                                    SHA-256:68ACB75F97D693D448509D7F25412FFC79341DF89EB37B64C8D9757AC6379EA0
                                                                                                    SHA-512:B991AF5DFFE12BC8379031480F64C2A721E25F4DFF21B777C532A52D666186BE8906E1C4E5079DB4210317F63AFDC5679C87092FF85800A08BB1A52037543634
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://crossmark-cdn.crossref.org/images/logo-crossmark.svg
                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 397 115" style="enable-background:new 0 0 397 115;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}...st2{enable-background:new ;}...st3{fill:#4F5857;}.</style>.<rect x="42.2" y="33.2" class="st0" width="312.5" height="48.5"/>.<rect class="st1" width="397" height="115"/>.<g class="st2">..<path class="st3" d="M67.8,82.5c-3.6,0-6.8-0.6-9.6-1.7c-2.7-1.1-5-2.7-6.8-4.6c-1.8-2-3.1-4.3-4-7c-0.9-2.7-1.3-5.5-1.3-8.6...c0-2.6,0.4-5.1,1.3-7.7c0.9-2.6,2.2-5,4.1-7.1c1.9-2.1,4.2-3.8,7.2-5.1c2.9-1.3,6.4-2,10.4-2c2.2,0,4.3,0.2,6.2,0.5...c1.9,0.3,4,0.8,6.3,1.4c0.1,1.2,0.3,2.7,0.5,4.5c0.3,1.8,0.6,3.6,1.1,5.3c-0.2,0-0.5,0.1-0.8,0.2c-0.3,0.1-0.6,0.1-0.8,0.1...c-0.3,0-0.6-0.1-0.9-0.2c-0.2-0.1-0.4-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):29
                                                                                                    Entropy (8bit):4.073329701949522
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:zS3HyRcMh:zS3S6y
                                                                                                    MD5:72D4870E985CFA6B6C321D243368F7AD
                                                                                                    SHA1:5485C601A8AD40D9B043DA8FD3B25354D35D1868
                                                                                                    SHA-256:9AAFE8E7BDEA353B7D0A1E96AC2B7DA9341AC724D554C42F02A3498943A98132
                                                                                                    SHA-512:6B173A619D128F46B66C03A200F74C9FB7322DF84159C5C497E7FCB1083D17D84FBE4F9D2F8B8A343D62285669905AE8EF66AC205D2A308CAE4CEAC332A5766F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://match.deepintent.com/identity/?key=88a205d49d7bd49a8bf5e52f70f452f97787f3a15aa258aefae8ac15d1866d2a&sid=856bad70-1c60-11f0-9d55-85b5f472692a&cb=jsonp_1744986135014_83049
                                                                                                    Preview:jsonp_1744986135014_83049({})
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6129)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):331500
                                                                                                    Entropy (8bit):5.5841281194475
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:UtSPO/1MRZSdKOjzj/tyOf0UGj1X+sYO/ci8Jk2c4SU0uTOepBOTDuolwhpRn0oN:GWO/EyKezj/U5ci8SmTZSTiolwhpitxa
                                                                                                    MD5:5A2C4944BD740F6021B8D9CBA1D74CF7
                                                                                                    SHA1:5F186AF9AB95989FAA3CDF7393111FEC920482AF
                                                                                                    SHA-256:33244028FB0E87F8968DDE4EB97C95D506837F49753EB6836E34816BAE5BB49E
                                                                                                    SHA-512:F94CE55B4BE70526CFFDEB26A8209D5BF3862C158627B82F7474CC1D61A7037E8953A6CEAC6BAFA16B3FC84B7CCEDB30E8CC79E3DB04DD2CEE1166117AE47341
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-DMQELK145Y&l=dataLayer&cx=c&gtm=45He54g3v856329690za200&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","^ahajournals\\.org$"],"tag_id":9},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","ahajournals\\.org"],"tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabl
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):77
                                                                                                    Entropy (8bit):4.717432969965709
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YRM9WREaD3HSIzXxQAfB4xC2xiAen:YsWiA3bjH6u3
                                                                                                    MD5:CA73B4B0AE825327CD9BAC940F35B3C5
                                                                                                    SHA1:B8A6EDF7C55171F1A78FE7DCE9569B48039C3F9D
                                                                                                    SHA-256:1E33AA16B77FDD2291FB103CF11565BDF4ACF1C96856996B04DF6A4AA0DAE55F
                                                                                                    SHA-512:CA688302F11A84B9FBD626A8BFA37ED295855E4C68694CF267C0568C8E5A366841119A68DF01DFD3307ADAD3B9526F44626030F8CEB4BF44C115595373566B46
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"timestamp":1744986131531,"message":"Request method 'GET' is not supported"}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9661
                                                                                                    Entropy (8bit):5.350268081057639
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:MCKyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffT:N4rsCJ9cO51r
                                                                                                    MD5:EACE6676CF46CF53863C79A853DCE162
                                                                                                    SHA1:1DB584D2D2BA8153878CC63F1C566B5269B6E78B
                                                                                                    SHA-256:6853A1E9DE5DC713D69CFF9591AD8D3ECFB397DCD87D85FC6650550B35F1FA6A
                                                                                                    SHA-512:8A23C4774F5521CA01A8D68147972687C1FE36F9387E9B41CD219BD6760497B004E81EA4D5468B593BF0E8DD008AE821D104797DF4EEA98E2E9C576DE3B4924F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/otCenterRounded.json
                                                                                                    Preview:. {. "name": "otCenterRounded",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90Q2VudGVyUm91bmRlZCI+PGRpdiBjbGFzcz0ib3Qtc2RrLWNvbnRhaW5lciIgcm9sZT0iZGlhbG9nIj48ZGl2IGNsYXNzPSJvdC1zZGstcm93Ij48ZGl2IGlkPSJvbmV0cnVzdC1ncm91cC1jb250YWluZXIiIGNsYXNzPSJvdC1zZGstdHdlbHZlIG90LXNkay1jb2x1bW5zIj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3kiPjxkaXYgY2xhc3M9ImJhbm5lci1oZWFkZXIiPjxkaXYgY2xhc3M9ImJhbm5lcl9sb2dvIj48L2Rpdj48L2Rpdj48aDIgaWQ9Im9uZXRydXN0LXBvbGljeS10aXRsZSI+VGl0bGU8L2gyPjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeS10ZXh0Ij50ZXh0PGEgaHJlZj0iIyI+cG9saWN5PC9hPjwvZGl2PjxkaXYgY2xhc3M9Im90LWRwZC1jb250YWluZXIiPjxoMyBjbGFzcz0ib3QtZHBkLXRpdGxlIj48L2gzPjxkaXYgY2xhc3M9Im90LWRwZC1jb250ZW50Ij48cCBjbGFzcz0ib3QtZHBkLWRlc2MiPjwvcD48L2Rpdj48L2Rpdj48L2Rpdj48ZGl2IGlkPSJiYW5uZXItb3B0aW9ucyI+PGRpdiBjbGFzcz0iYmFubmVyLW9wdGlvbiI+PGJ1dHRvbiBhcmlhLWV4cGFuZGVkPSJmYWxzZSIgY2xhc3M9ImJhbm5lci1vcHRpb24taW5wdXQiPjxzcGFuIGNsYXNzPSJiYW5uZXItb3B0aW9uLWhlYWRlciI+PHNwYW4+dGl0bGU8L3NwYW4+IDxzc
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):468
                                                                                                    Entropy (8bit):4.622737303447679
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:Ygl1Jmc2iR36aHXUVxfe5+mo6ZJtD6mcW0gqQ1ngY1agYJGXUVpXap7GXUVlR5om:Ygl1JmcXqrb23eZ6S0HRy+5cRM
                                                                                                    MD5:51F17D01194DB96587F4EB976D618EFF
                                                                                                    SHA1:DE7DCF987F42E823FD6B612E3BB381A54397F5E0
                                                                                                    SHA-256:0E135AA40C1DD6841261A4D989EF0503139AF4288D88A545628638A879728BCF
                                                                                                    SHA-512:A3F15603FE1E0A4BB09E49FB3535995C9C88E372E716EE72F70BD8A507C63E692014C0C3209125CA0EEEAD83495A515A8B21E61B82A37B28B844B7E9CC854A1C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://aim-tag.hcn.health/api/v4/aim-reader/hcp/85efaa80-1c60-11f0-8fb9-bf748b88d345/?data=eyJjbGllbnRBcGlLZXkiOiIyNDI5YmYxMS1jMDViLTQwOWYtYjk5OC04YWNlZjUwNTU0NmUiLCJob3N0Ijoid3d3LmFoYWpvdXJuYWxzLm9yZyIsInBhZ2V2aWV3SWQiOiI4NDNjN2M0MC0xYzYwLTExZjAtOGE3My1lYjM1OGI1ZmE3NzgiLCJwYXRoIjoiL2RvaS8xMC4xMTYxL0NJUi4wMDAwMDAwMDAwMDAxMDYzIiwicXVlcnkiOnsidHlwZSI6InRhZyJ9LCJzZXNzaW9uIjp7ImlkIjoiODU2YmFkNzAtMWM2MC0xMWYwLTlkNTUtODViNWY0NzI2OTJhIiwidGltZXN0YW1wIjoxNzQ0OTg2MTMzMDAwfSwidGFnSWQiOiI4NWVmYWE4MC0xYzYwLTExZjAtOGZiOS1iZjc0OGI4OGQzNDUiLCJ0aW1lc3RhbXAiOiIxNzQ0OTg2MTMzMzExIn0%3D&signature=NDFmNTdhYTZjYmRmZGI0N2VmMjE2NDMyYTQ5ZDZmZDRiYWYxNjY5NDgxMjkzNzY1MGE1MzQzODA5NjNjNDAxOA%3D%3D
                                                                                                    Preview:{"data":{"aim_version":"4.46.0","event_timestamp":"2025-04-18 14:22:15","country_code":"","country_description":"","dgid":"","first_name":"","identity_type":"UNK","last_name":"","npi_number":"","hcp_type":"","professional_designation":"","primary_specialty_code":"","primary_specialty_description":"","secondary_specialty_code":"","secondary_specialty_description":"","email":"","me_number":"","state":"","zip_code":"","tag_id":"85efaa80-1c60-11f0-8fb9-bf748b88d345"}}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1075862
                                                                                                    Entropy (8bit):4.221278269565456
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:LoZwZSWw6WwPzZzWnfMw35nfMw3HGTKGTD3S+U1XwS0fblglFEoK/KqskTlhlhZF:0Z6ZPNqfMw35fMw3HGTKGTWx0xz
                                                                                                    MD5:7CE6D42E54D217426DA7629319718A21
                                                                                                    SHA1:E2AB86C411C9F9B06894CEF9231628FBDF3583F0
                                                                                                    SHA-256:5B158B7C14F6FC57C89CF4C30F9F45EDD9B1B82CCFEF25C1D4E4DF7E3F854932
                                                                                                    SHA-512:BB682C7699FD9B5E3CB28B293B17A67B9D751377DF9A88B49278753240CFBA6E9B66F912F9E007CC43248E29A250545CCC83D3D233476B95DB2AFDB80277E393
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"b": {"d": {"a": false, "b": [{"a": 6, "d": [{"a": 2, "b": 30, "c": 4}, {"a": 7, "d": [{"a": 2, "b": 29, "c": 1}]}]}, {"a": 2, "b": 30, "c": 4}, {"a": 8}], "c": [{"b": true, "c": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": true, "d": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": false, "c": 1.0, "d": 1.0, "e": 0, "f": 0.0, "g": 0.0, "h": 0.0, "i": 0.0}]}, "g": {"e": {"c": {"d": "country_region_assignment", "a": false, "c": {"d": {"j": "US", "l": "US", "k": "GA_524"}}}}, "g": {"c": {"d": "YEU8xvohOXL", "e": {"b": true, "l": true, "w": true, "v": true}, "a": true, "b": [{"a": {"l": "US", "b": true, "v": 0, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 1, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 2, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 3, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 4, "w": true}, "d": {"h": 0.81
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x639, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1193085
                                                                                                    Entropy (8bit):7.60948473205179
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXIpxZr60ZYm8GKYrp4jykXQb6UpFzITMvgg0+p:KH5tZaaPux403KYrCj/5UxHv30+p
                                                                                                    MD5:F28B66EC969976B2DB9E6201B678626C
                                                                                                    SHA1:CC05797CC41948E9B9F281BDB048EBD3B7AE7BCB
                                                                                                    SHA-256:C9756BB56A930D745470F50F89B2B5036C4231F8FB210878FA7BCE2108FEC360
                                                                                                    SHA-512:BCB2A313A17A9D4D78ED1B045FD3426D52FF4F3DCB12A3F9F8EBD93C431B248EBE64FF54BBCE21CCBB4B30290E96F9A2A80B2FC7C7D740B92B41034869D43E13
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/02e9a429-1c1c-4d01-941b-02613966b8dc/assets/graphic/cir.0000000000001063.tab87.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1778, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2247380
                                                                                                    Entropy (8bit):7.820112444628579
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPvnNc6XqplbszEdNTYye74znBVjuviTkCV27HWAzsptR0:KbZaINSlbsKYYRhTkPHWb0
                                                                                                    MD5:1A99C10D60794D8FEFC1B6AD00672096
                                                                                                    SHA1:FD66BCDDC26D9EA48CC01BAED6D739789126D0EE
                                                                                                    SHA-256:00FE0B3C36FEBDB66802F0599B90AFAA5AA307F5E25BD84701A117CC57EF96AD
                                                                                                    SHA-512:2EF16CA159F5DF90A748FC05675DEC61D643E11647D3A6DEE53BDC21880C1E7859A62A7400E38C471F30494B53CA53026C4E0952AF3322E9E8B202612C64FFAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/0205d374-a62d-49d1-b7d8-dd0fe2ba841f/assets/graphic/cir.0000000000001063.tab31.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x3049, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3608249
                                                                                                    Entropy (8bit):7.894748225396723
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:KbZa83HuDhnAjs/lckbDgYI/rsKYrrRpbtD6K7bYQ:Ea838nAjs/lxbD+rshr9pJ6K7bYQ
                                                                                                    MD5:F9BF2A071AA6AC6C57E04B111EEC7E50
                                                                                                    SHA1:5F63622F1ED7A327594A489DCBB37BD953E56656
                                                                                                    SHA-256:967D3455F9FE6C617A5FF88A624F9DAFB70D9E8A39AAB3E72A024814D509473F
                                                                                                    SHA-512:2BC4F9E8F8E292189AE21DFAB8AAFB6444E5162172071729934D469AE36B697B94BD413D8526A2C87A4DA5010F434E5DCF710254C04F8E822F42C30264251519
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):17554
                                                                                                    Entropy (8bit):6.016750150396475
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:GgLJUn4q/ngbLXBy5XdbC6unsWfPMkLlXbUiLnjgr:GqJU4q/gbLXB+XNGsWfPMuwKnjQ
                                                                                                    MD5:92E4AE48AC792F60144BADF53D62166A
                                                                                                    SHA1:8D49056C3FF5B88D7564B6D2668F7724560B42DA
                                                                                                    SHA-256:41FE27D0DBDAFC14F97FF7F6031BF203C3171D9C2C0CD986EFF722B94A677CE8
                                                                                                    SHA-512:82336C52EA16D4965D73F0888D18395CA38C49F49BBF8EE6A04AA201C11503BED88DF8256A759C3D4F2855006A6E6C7B390AB58CFC1DD92B42A2BF6AE5C589B7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gpt&tv=m202504150101&st=env
                                                                                                    Preview:{"sodar_query_id":"G2ACaI-bJ975j-8PyJ2i2QI","injector_basename":"sodar2","bg_hash_basename":"EkdjyKrF1NmAsk7REIAGOde1tWhmsx7zcO2hk2jj3tw","bg_binary":"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
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x453, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):987614
                                                                                                    Entropy (8bit):7.494872437391341
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:KE0p1RE70zxntT/ylTyaaSMn2fSDhL3MEmSO63mveI9YAatXfZXoJX:KHyUt7yQaaPXRMd9v4AGx4JX
                                                                                                    MD5:393AC18F3A6921BEE0A613CFD20C237A
                                                                                                    SHA1:9431EFC22197C2DBB477CF214293F59DDBF8C53C
                                                                                                    SHA-256:8458BECF3A54BC3170886125BA2F56C6492721D4F7B77204ACC8C27204E0295C
                                                                                                    SHA-512:5CD5072290EB06BFB7C0CAD6784A5270967084B6B6ABEF42184EA18F9513BF03DE6472CD2EF09AE23752113CC9E85451D39D26137044393FF770B9A4F989F6B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x3049, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3608249
                                                                                                    Entropy (8bit):7.894748225396723
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:KbZa83HuDhnAjs/lckbDgYI/rsKYrrRpbtD6K7bYQ:Ea838nAjs/lxbD+rshr9pJ6K7bYQ
                                                                                                    MD5:F9BF2A071AA6AC6C57E04B111EEC7E50
                                                                                                    SHA1:5F63622F1ED7A327594A489DCBB37BD953E56656
                                                                                                    SHA-256:967D3455F9FE6C617A5FF88A624F9DAFB70D9E8A39AAB3E72A024814D509473F
                                                                                                    SHA-512:2BC4F9E8F8E292189AE21DFAB8AAFB6444E5162172071729934D469AE36B697B94BD413D8526A2C87A4DA5010F434E5DCF710254C04F8E822F42C30264251519
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/f5202dca-53bb-46a7-955f-2b0d13eb8f52/assets/graphic/cir.0000000000001063.tab85.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1078429
                                                                                                    Entropy (8bit):4.223002476071611
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:XoZwZSWw6WwPzZzWnfMw35nfMw3HGTKGTn3tY3tgm8G4hDYuo9Rp9n99nyCyBxYf:YZ6ZPNqfMw35fMw3HGTKGTOT
                                                                                                    MD5:F807663CC71EA84A51A212119EE86417
                                                                                                    SHA1:61F760C256851BF4BFB452752A4FF18CC3E6E611
                                                                                                    SHA-256:3A820FF47079708A09CD229525DC7F04EA6CC200871076B9CF357CC44A9EDD23
                                                                                                    SHA-512:93DCBA8E56BABA9E184B298324EF8BA5B63D532C1C99B7BE898CCCED487F1F907DD6991977C806F62FF5B475BC40BCBD0D79392155EE394C134B1891D66898BB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"b": {"d": {"a": false, "b": [{"a": 6, "d": [{"a": 2, "b": 30, "c": 4}, {"a": 7, "d": [{"a": 2, "b": 29, "c": 1}]}]}, {"a": 2, "b": 30, "c": 4}, {"a": 8}], "c": [{"b": true, "c": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": true, "d": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": false, "c": 1.0, "d": 1.0, "e": 0, "f": 0.0, "g": 0.0, "h": 0.0, "i": 0.0}]}, "g": {"e": {"c": {"d": "country_region_assignment", "a": false, "c": {"d": {"j": "US", "l": "US", "k": "TX_618"}}}}, "g": {"c": {"d": "YEU8xvohOXL", "e": {"b": true, "l": true, "w": true, "v": true}, "a": true, "b": [{"a": {"l": "US", "b": true, "v": 0, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 1, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 2, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 3, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 4, "w": true}, "d": {"h": 0.81
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):68348
                                                                                                    Entropy (8bit):5.945801991405871
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:YfzRPG8b/xNr6YSt1o0trK0+VZC5x9LykHLqY:YFO8v6YUjtAkR
                                                                                                    MD5:B6ED74239564B23D1B6201774F69BEE2
                                                                                                    SHA1:E669B0CBA23E21BDAD9F5B2EBFE6330856E49D90
                                                                                                    SHA-256:4DDB29334FED78E943001305E0C89EE982BC0AA0A6F61342D7CCBB31638061CD
                                                                                                    SHA-512:D68AB07CBB6A09177B905DD205FAC581123407D5E35642279A2A5E843FBBFF5DC188DD48105AEAEE2339016A25FEE540DD19B82C0B5F10A9DA155461B1B37A07
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1610244293926574&correlator=4286248549503125&eid=31090592%2C31090811%2C95355263%2C83321072%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202504150101&ptt=17&impl=fifs&iu_parts=15726702761%2CDesktop%2Ccirc.ahajournals&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=3&dids=div-gpt-ad-1529604360245-2&adfs=1446239385&sfv=1-0-41&sc=1&cookie_enabled=1&abxe=1&dt=1744986129873&lmt=1744986129&adxs=941&adys=824&biw=1265&bih=897&scr_x=0&scr_y=57463&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&uas=3&url=https%3A%2F%2Fwww.ahajournals.org%2Fdoi%2F10.1161%2FCIR.0000000000001063%23sec-10&vis=1&psz=300x27&msz=300x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzMxLFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1744986105778&idt=23694&cust_params=URLSegments%3Dhttps%252Cwww.ahajournals.org%252Cdoi%252C10.1161%252CCIR.0000000000001063%252Csec-10%26adtype%3D10163&adks=2893738469&frm=20&eoidce=1&td=1&tan=776a8df4-9677-44f5-a863-ee84c971a7c8&tdf=2
                                                                                                    Preview:{"/15726702761/Desktop/circ.ahajournals":["html",0,null,null,0,250,300,0,0,null,null,null,1,[["ID=b65316a6858acab7:T=1744986131:RT=1744986131:S=ALNI_MZAO3MGFkvyGSfrcNaZjHMgsbZZGw",1778682131,"/","ahajournals.org",1],["UID=0000100fb9ce22c7:T=1744986131:RT=1744986131:S=ALNI_MaYbByolCm0NeHW8SS_JC9UFwGJ8w",1778682131,"/","ahajournals.org",2]],[138464935111],[6547130768],[63215641],[424009441],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslxXfIqHAEHnh53xmixtp0BPFiOibZr3DgtzHGcBnoLy4g2DfbVZfaDocgxMDpkok63ghaVtAuZh7QEfjlFj1PFaf8g","CI_9gPTj4YwDFacOTwgdSxMLWA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=e0332c800b12200c:T=1744986131:RT=1744986131:S=AA-AfjbKaNH3bWJc1fmXka52h8lP",1760538131,"/","ahajournals.org"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20250417';</script><script>var google_casm=[];</script><style>a { color:
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2963
                                                                                                    Entropy (8bit):4.734825709888028
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:sxCgHJA5y1a40N1OMGsNHznBuNfCZCAY0O2HJuct0IiKAiygNDqn3O34nGR1nCQ:sl/aaxoZCAYN1EnAHOqn3e4Gvz
                                                                                                    MD5:D8096BDBF01F1EF96E9A34D2058EF033
                                                                                                    SHA1:63D6DBEF17B39108A4AE25442A818DDD837CD23E
                                                                                                    SHA-256:54F1C96A46AA0291DA663DB74DBFF25ABF7B21048B69B379F4500BE9FE8BD195
                                                                                                    SHA-512:AE99FDBAB8BAB62E744147D152E8A7875E46F09052F992CD0780D52974750804F43746F82E1EB814C5A6CBC88CFC99E26F70E847EF39E799A3BAB9A81A9864F3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/pb-assets/images/icons/AHA_HT_RGB-1711480382163.svg
                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 138.16 185.11"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#c10e21;}.cls-3{fill:url(#linear-gradient);}</style><linearGradient id="linear-gradient" x1="227.17" y1="232.61" x2="276.28" y2="232.61" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#7b1416"/><stop offset="1" stop-color="#c10e21"/></linearGradient></defs><title>AHA_H&amp;amp;T_RGB</title><path class="cls-1" d="M229.14,276.18c-3.51-44-.89-69.36-.89-69.36-.36-2.77-6.85-4.2-14.49-3.2s-13.53,4.07-13.17,6.84h0s10.43,30.43,17.86,74.21Q224.14,280.21,229.14,276.18Z" transform="translate(-141.75 -105.69)"/><path class="cls-2" d="M228.48,146.37a19.42,19.42,0,0,0-8.36,20.86c8-11.84,32.39-1.16,40.5-28.33-5.41,4.35-12.46,5.59-16,5.19,13.28-5.5,20.89-25,9-38.4,3.51,15.75-16.53,17.12-32.26,20.06-29.54,5.56-34.36,32.93-21,46.89-1.55-16.56,11.65-26.43,28.1-26.27Z" transform="translate(-141.75 -105.69)"/>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21564, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):21564
                                                                                                    Entropy (8bit):7.988689032238559
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:pgDlU89jza9uLqHuvsA+8CTPBBAx+ARBoxlBmZtsoP0uq8A82ALgnCfkhon:pu5RaeqOvJ+FyBgBToqtvygnWkho
                                                                                                    MD5:73AAA95EAB3115EA5A1E5C1CF16EA645
                                                                                                    SHA1:2F00C608A688CD2B2E6AD37637726B0E081DA1C7
                                                                                                    SHA-256:2301BB030A2BCAA9C763CC4771BD717AAC16709C29EABA00673FCBE7CDF99A59
                                                                                                    SHA-512:687974F4B96BAEA3F1C7AA31BF779E631165D0C928A0D006576034477F6DE591B446D2683296FF3A52BED9450C43D6284F1C660E860DB23465FE499B9FC3A42F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/fonts/inter-v13-latin-regular-73aaa95eab3115ea5a1e5c1cf16ea645.woff2
                                                                                                    Preview:wOF2......T<.......|..S..............................\..^.`?STATH..4.....<..6..f..6.$..H. .....>.....GPv.q......x.W.<{..[e..[..@.q.x?......T..6bZ. *S...B`&&..s.PKDm..DtMwCf.6.s.G.......+...$.2+.......j.v.g.eS.T.LOD!..&...9}'v*.z...G9t.0..>...n$+I...|.-TC..$Jeh.O...<.&...(}......./...A.nb....r~......g4)..o.NY...|....3.m.Or.j..:.f%.V.C.."z.......:...q[...6`....(..D...............F.RV.....g...........0..vq...]....TB....W*e.(..rK.{.....o{.....b..Q..a......x..`|EScT...m#....q...b...3{.q...0.l..^*...".t...$..C. .[$..!.2..."...dO..^...'..Ar.V6..6.0l%'..V..v.."[7.....4.....{CI+[^.e.+dd.).O.2.2..._<.=...+R...\%;.>..V...U..i.0vc.c.......p..Tu....d@u.:iXr.=fz.3.....'.$.........Bq..<...p.c..........]..|..0*.....R..p.t....s..<C..y:..?..9.}.i..|U..X.I....`AI..(._..+.vB....@.L2.KR-...K63.fi....Y..0Q.F...]g_....z.["{.(8\V..o..........F........V;_.^..[M.....%{...U...?.?_...v"y.../M.......F#.,..Y@R|$/:9`.+..7........wES_Q"..k...w.WB.h\..S...l'[.us2.e.%. \kk..p....lg':.>.4.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32768)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):104850
                                                                                                    Entropy (8bit):5.310892362122228
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:FnoBTB9NxXB+SLP/IDsY5q0c03YxRklCCciTtUQjCi/GgEdp9tiLjua1O:oB7Aq0cQYElgpLiLiz
                                                                                                    MD5:E47E10047C894D684E855A57A07D1A28
                                                                                                    SHA1:18865CC5A35311DF0B91161504A3132E10DB2726
                                                                                                    SHA-256:F84D128060EB4037C4E5A1B7701504DB0BAA0AFAC17A4E41309BCF67078D1302
                                                                                                    SHA-512:9A4F890CCFBCE7D4D45E9A07FFC80F693E7BC84F09E8E0337F3679D7AE0C33BAE8F0B00F0BAF2436C9FFA154AC2F425B8382F603018369A193934DC4952DEEB2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://d1bxh8uas1mnw7.cloudfront.net/assets/altmetric_badges-ffa94af28b7f8e4e5169b7ec2ad8e1e94e231143f796594a1ab2753a4fb0acb4.js
                                                                                                    Preview:(function(){window._altmetric||(window._altmetric={}),window._altmetric["export"]=function(e,t){return window._altmetric[e]=t},window._altmetric.exports=function(e){var t,n,i;for(t in n=[],e)i=e[t],n.push(window._altmetric[t]=i);return n}}).call(this),window._altmetric.api_uri||(window._altmetric.api_uri="https://api.altmetric.com"),window._altmetric.api_key||(window._altmetric.api_key="3c130976ca2b8f2e88f8377633751ba1"),window._altmetric.api_version||(window._altmetric.api_version="v1"),window._altmetric.details_uri||(window._altmetric.details_uri="https://www.altmetric.com"),function(){var e;e=function(e){var t,n;return t=document.createElement("div"),n=document.createTextNode(e),t.appendChild(n),t.innerHTML},_altmetric.exports({encodeHTML:e})}.call(this),function(e){"function"==typeof e.define&&(e._altmetric_define=e.define,e.define=undefined),"object"==typeof e.exports&&(e._altmetric_exports=e.exports,e.exports=undefined)}(window),function webpackUniversalModuleDefinition(e,t){"obj
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 6 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):103
                                                                                                    Entropy (8bit):5.167991275086995
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPlTl/s+QVNnEOvK3Cch7Xa/lB1p:6v/lhP//sJVlEOvgVpK/ljp
                                                                                                    MD5:99DAAEB4C1AF31A5F843DB62FAFF4B4F
                                                                                                    SHA1:2708EF0D1440545533D25233991CF2F58DC71D69
                                                                                                    SHA-256:AAD7E83FBFD4D58A6E49A916029E6F59354C3CE367E7899F069C1F87D26C8BFD
                                                                                                    SHA-512:57492E740023ACD418909BC4C96E5DC546F232DD07D4C663FD48F9DA9B9DA704AC63680A3ABE7789E61DFD2AB942FAE7B500A21C0F4996FFB5E269E8596F048A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.....................IDATx...~.... IDATcl}...o.m....3.8.....x.].:.....DS.o.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60420)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):93663
                                                                                                    Entropy (8bit):5.688318897474031
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:68sUC267QFPrhYiY8jCLieDuFQGhAAju46o72cct+kXEsnG+DYNsHT:dXCN89/jgie6FPF8js6z
                                                                                                    MD5:0A52E9A7DC7019503E8D73D199737CD4
                                                                                                    SHA1:C6B74E0E92A5F35A9BA85399F7A5FEFF096B503E
                                                                                                    SHA-256:73FAB4B36316EABD155D60641453A1B48E40F9C041EE8A5370AD11FA8B9300CB
                                                                                                    SHA-512:B34DFDFB9760B059CE6807A2865D93FF653B20CAE23B84EC29D7251663D6118AD08CAE8972D09E1EC2B23FC3746A99667D6A950B7C5BD07846ED1759402BBC3B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://aim-tag.hcn.health/iframe.html?client-origin=https%3A%2F%2Fwww.ahajournals.org&pageview-id=84409af0-1c60-11f0-b4d6-c7dfc6fb6dd5&stps=%7B%7D&target=ie11
                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title></title>. <script>function aimtagb(a,b){var c=aimtaga();return aimtagb=function(d,e){d=d-0x1db;var f=c[d];return f;},aimtagb(a,b);}(function(a,b){var mk=aimtagb,c=a();while(!![]){try{var d=parseInt(mk(0x297))/0x1+parseInt(mk(0x387))/0x2*(-parseInt(mk(0x368))/0x3)+-parseInt(mk(0x244))/0x4+-parseInt(mk(0x3c1))/0x5*(parseInt(mk(0x381))/0x6)+parseInt(mk(0x1dc))/0x7+-parseInt(mk(0x213))/0x8*(-parseInt(mk(0x215))/0x9)+parseInt(mk(0x2a9))/0xa;if(d===b)break;else c['push'](c['shift']());}catch(e){c['push'](c['shift']());}}}(aimtaga,0x62a80),!(function(){var ml=aimtagb,a0=ml(0x359)!=typeof globalThis?globalThis:ml(0x359)!=typeof self?self:ml(0x359)!=typeof window?window:'undefined'!=typeof global?global:{};function a1(lH){var mm=ml;return lH&&lH[mm(0x3a3)]?lH['default']:lH;}function a2(lH,lI,lJ,lK){var mn=ml;Object[mn(0x30c)](lH,lI,{'get':lJ,'set':lK,'enumerable':!0x0,'configurable':!0x0});}var a3={},a4={},a5=a0[ml(0x206)]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):384
                                                                                                    Entropy (8bit):7.337261428261128
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:bZmUi+kCub69CxKlRLA/vRKncuMxx0jeS1ei7CFuu65O/KMeGwlYSnPYGrY:QUiCub69Cxr/JKcuyqiS1v7yuXsSvlYT
                                                                                                    MD5:D0EA4F84C34ACF134210DFD3DAA156D3
                                                                                                    SHA1:8DEF548B1B20EA69331DDAF640C00CB73BCE1A09
                                                                                                    SHA-256:16718D5395A3DD19842FBB160E156E2270C9B9D8B2E3976E77614AB7B5CF8058
                                                                                                    SHA-512:4F933ED86D7A762F10504D617D59D820B840583E5CE6A4C103D08CFF44ABEFB444B79C0EC240ACA69DB6B16E7741C82DFAA5A4687302080D1B2229906871DE32
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/pb-assets/privacyoptions29x14-1734724368.png
                                                                                                    Preview:RIFFx...WEBPVP8Lk.../.@.....$E.....d.i...IR.....+y..+k....B[...KW*gr..0.....X.C.......li....w(..s.Q..6(.........>..%?....K.(..|o..J..X........./.2..B..J.z.P.......4`.....A......$..p....e4... .m.IV..l..d.....".?..........GO..J.rcSssss........:.....{(..sL.Y.l(...~5......,l..zo+....WA........2a.0.....a..i;...]f.XN....t;@R.)].H.......S...7{s.&r>E....5....#..wm....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2963
                                                                                                    Entropy (8bit):4.734825709888028
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:sxCgHJA5y1a40N1OMGsNHznBuNfCZCAY0O2HJuct0IiKAiygNDqn3O34nGR1nCQ:sl/aaxoZCAYN1EnAHOqn3e4Gvz
                                                                                                    MD5:D8096BDBF01F1EF96E9A34D2058EF033
                                                                                                    SHA1:63D6DBEF17B39108A4AE25442A818DDD837CD23E
                                                                                                    SHA-256:54F1C96A46AA0291DA663DB74DBFF25ABF7B21048B69B379F4500BE9FE8BD195
                                                                                                    SHA-512:AE99FDBAB8BAB62E744147D152E8A7875E46F09052F992CD0780D52974750804F43746F82E1EB814C5A6CBC88CFC99E26F70E847EF39E799A3BAB9A81A9864F3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 138.16 185.11"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#c10e21;}.cls-3{fill:url(#linear-gradient);}</style><linearGradient id="linear-gradient" x1="227.17" y1="232.61" x2="276.28" y2="232.61" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#7b1416"/><stop offset="1" stop-color="#c10e21"/></linearGradient></defs><title>AHA_H&amp;amp;T_RGB</title><path class="cls-1" d="M229.14,276.18c-3.51-44-.89-69.36-.89-69.36-.36-2.77-6.85-4.2-14.49-3.2s-13.53,4.07-13.17,6.84h0s10.43,30.43,17.86,74.21Q224.14,280.21,229.14,276.18Z" transform="translate(-141.75 -105.69)"/><path class="cls-2" d="M228.48,146.37a19.42,19.42,0,0,0-8.36,20.86c8-11.84,32.39-1.16,40.5-28.33-5.41,4.35-12.46,5.59-16,5.19,13.28-5.5,20.89-25,9-38.4,3.51,15.75-16.53,17.12-32.26,20.06-29.54,5.56-34.36,32.93-21,46.89-1.55-16.56,11.65-26.43,28.1-26.27Z" transform="translate(-141.75 -105.69)"/>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):11540
                                                                                                    Entropy (8bit):3.778100358996277
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:M0yGCe03d0ynCH/gT5Wb6IMyEnhxcjfy5iKTYPkg8uiR4eXur9DVDVCK6t:MF7d0uu/IWUXnzcjfy5RTYK4F9RJC7
                                                                                                    MD5:8AD128F6052104F606C0A93D5219EFAF
                                                                                                    SHA1:BEA68A87EEAC44D3E5C6622A399B2DD2CF759B15
                                                                                                    SHA-256:21C9C7C36F4C221B4433F501B017E84E959F99D16C5543F02093F51A20D83F96
                                                                                                    SHA-512:DF8AF816A21A814A1C5CC4B55EA67A22621927C6B5B305119A84408D7B36781F3F9D0E0CE0A5D680D86D90D9AF9131032222B93123909EDC92DC443BEE1D22B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg width="420" height="80" viewBox="0 0 420 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.3692 37.5957L16.4304 21.1017H16.5306L22.4916 37.5957H10.3692ZM13.9258 16.842L0 52.2075H4.85899L8.8664 41.5582H23.9944L27.9016 52.2075H33.1613L19.1855 16.842H13.9258ZM36.6879 16.842V52.2075H41.4467V36.0107H60.2815V52.2075H65.0403V16.842H60.2815V32.0482H41.4467V16.842H36.6879ZM79.0011 37.5957L85.0623 21.1017H85.1625L91.1235 37.5957H79.0011ZM82.5577 16.842L68.6319 52.2075H73.4909L77.4983 41.5582H92.6263L96.5336 52.2075H101.793L87.8174 16.842H82.5577ZM108 16V34.178V53H111.181L111.5 34V16H108ZM128.162 37.5957L134.223 21.1017H134.323L140.284 37.5957H128.162ZM131.719 16.842L117.793 52.2075H122.652L126.659 41.5582H141.787L145.694 52.2075H150.954L136.983 16.842H131.724H131.719ZM175.169 27.1941H179.677C179.612 25.2475 179.227 23.5783 178.525 22.1914C177.859 20.7699 176.922 19.6009 175.72 18.6747C174.553 17.7485 173.18 17.0748 171.612 16.6439C170.045 16.213 168.341 16 166.503 16C164.865
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):89
                                                                                                    Entropy (8bit):4.3954400448406705
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPltV/CI2jh/rywOT8SljjltTsg1p:6v/lhPgI2jhmn8Wjfgup
                                                                                                    MD5:06E9A8A330F532093577A1487CA4FF15
                                                                                                    SHA1:77C280F383A1C2E7535577744F5AF30E714A733B
                                                                                                    SHA-256:2023D33CDCBC92384E340071F2F3A3CCBBD62712F938B15CF1FE823F93CBCA59
                                                                                                    SHA-512:54F087F78050F9A25C0EF191CE7BD79B44F8ACC3EEA41AA079455CEE025EE9076D6ACA13364903D06659855F4474F8824AEF7B796501797B4431E93D344F73B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.medtargetsystem.com/_itu.png
                                                                                                    Preview:.PNG........IHDR...............s....pHYs..........+......IDAT..c`@..............IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):102
                                                                                                    Entropy (8bit):4.7907644063907275
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKQQJxgHcX6N6TjWaee:PLKdXNQKC8qN0L
                                                                                                    MD5:5C70DCD6D29FE510C83026E21BA85061
                                                                                                    SHA1:701FD9DB7BF6CBED3D0F780609790A8A6CA49AF2
                                                                                                    SHA-256:DC52133D5D4700E0725F205C3370BC245ECD250FA6ADDC64CE3F3938D0A8E0D3
                                                                                                    SHA-512:B9B23E3E7025CBF30EC44D1FBACBE7C7DE92190EEB5FE08B358E0299214DB136A787D4136EB089EA24FA16C5F8442C44FF352786C47D03CC97EB8B09B474878A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=hbAq-YhJxOlTnqb9r_mc_r5R
                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOlTnqb9r_mc_r5R/recaptcha__en.js');
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x639, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1193085
                                                                                                    Entropy (8bit):7.60948473205179
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXIpxZr60ZYm8GKYrp4jykXQb6UpFzITMvgg0+p:KH5tZaaPux403KYrCj/5UxHv30+p
                                                                                                    MD5:F28B66EC969976B2DB9E6201B678626C
                                                                                                    SHA1:CC05797CC41948E9B9F281BDB048EBD3B7AE7BCB
                                                                                                    SHA-256:C9756BB56A930D745470F50F89B2B5036C4231F8FB210878FA7BCE2108FEC360
                                                                                                    SHA-512:BCB2A313A17A9D4D78ED1B045FD3426D52FF4F3DCB12A3F9F8EBD93C431B248EBE64FF54BBCE21CCBB4B30290E96F9A2A80B2FC7C7D740B92B41034869D43E13
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):112
                                                                                                    Entropy (8bit):5.068210561329818
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:8kP9UDyunq1r9+p1A0HnmBQigmH10n0E4uEkxhk3Tn:8G2GuqURHaQijmmuf0T
                                                                                                    MD5:E77FD82C49D45E177394E8932C183A6F
                                                                                                    SHA1:E80E265CF139B4DE733FA16B6BD6427663E293D7
                                                                                                    SHA-256:A82973753BBAE7725D2A8A0A330935BE0C7352A6731048C310EED4D88A7EDBA4
                                                                                                    SHA-512:8AA146B44EBFBEDCF2BAAF06DC660A3F5342D1D4B5C8CF8EE7D3698E727017BFF0261BFA56952B62DDC00CE8CCDD4561D2F6FA74897EB9B639226DBBD006B463
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJKCatuFpPAJfdvEgUNo19UVRIFDTE9lDASBQ1raJpuEgUNT54n-BIFDYOoWz0SBQ1OC5-mEgUNFE0nxBIFDVNaR8UheLu9oG8y5WY=?alt=proto
                                                                                                    Preview:ClAKBw2jX1RVGgAKBw0xPZQwGgAKBw1raJpuGgAKCw1Pnif4GgQIBRgBCgsNg6hbPRoECAkYAQoHDU4Ln6YaAAoHDRRNJ8QaAAoHDVNaR8UaAA==
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65321)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):369008
                                                                                                    Entropy (8bit):5.144802161366568
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:3e5KFE0RFE0+FE0eovXxL3SYidENM6HN26XZ5YU6:3e5mqxL3SYidENM6HN26HYU6
                                                                                                    MD5:3AFE93E205D0969F35811E804684ACF0
                                                                                                    SHA1:BF5B77A0B7BE7E6E53FF5C1DE90969763E0131D4
                                                                                                    SHA-256:B4FDA9897A768BF292ACCC17FE221C3FBED7D48EBF854816A859DD2DBA47E190
                                                                                                    SHA-512:16E91C45E644B33656FA55476DD2D09C22517CD36DE6AC8EA45F135C6318A830BD36D87157670F4ECF433B91D5A603BDD54E412DF91DCBA6A2F377DCE98BBFEE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/css/build-article-cf0534e42624ce73b92d.css
                                                                                                    Preview:/*!. * Bootstrap v4.5.0 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#7b7b7b;--gray-dark:#343a40;--primary:#237d84;--secondary:#c0161d;--success:#8ad00f;--info:#17a2b8;--warning:#ffc107;--danger:#ff2727;--light:#f8f9fa;--dark:#383330;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:970px;--breakpoint-xl:1240px;--breakpoint-xxl:1320px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,:aft
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (63155)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):105163
                                                                                                    Entropy (8bit):5.616440494811681
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:BXm6ilu2jBiZUuhK4HfH2Y7UOlBTDMu+IzcejWBqKCEbAbShGL9g2b:Vm68BigCjUG5DYeioEbAbShGtb
                                                                                                    MD5:8A5D7BB19718F8E980E44EC4EA16A9AB
                                                                                                    SHA1:5FA8110EEEC07020D7A8D5F0BB08FD7FAD9A21A3
                                                                                                    SHA-256:37B223E80F0D43CEF19B9167D91CDEA84B7136FC99280EE0DFC3A84B4A6ABEA4
                                                                                                    SHA-512:8A29BB608FB0A797B659D0F88EDC25083B2A467CF8C83845D6ED522D8E13ACFE7A6A90152AF91FE77B124389D571C90AECB1A18B35321142E2F48643B2C69FD1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://aim-tag.hcn.health/js/client.js?dl=aimDataLayer&target=ie11
                                                                                                    Preview:(function () { "use strict"; function aimtagb(a,b){var c=aimtaga();return aimtagb=function(d,e){d=d-0x13d;var f=c[d];return f;},aimtagb(a,b);}function aimtaga(){var t8=['string','userAgent','.hcn.health','https://trc-tst.lhmos.com/enrich/data/jsonp','1348155tUfmiE','Could\x20not\x20authenticate\x20with\x20partner\x20because\x20partner\x20\x22','join','clientCookiesRaw','slice','process.chdir\x20is\x20not\x20supported','callback','apiKey','parseUrl','pathname','Symbol(test)','\x20Iterator','Lasso','send','index','INTERRUPTED','clientQuery','browser','nonce','writable','localStorage','version','\x20timed\x20out','POLYFILL','partnerName','toPrimitive','partner','queueMicrotask','\x20is\x20not\x20a\x20constructor','Auth','Error:\x20','postMessage','message','visibilityState','onLoad','getPrototypeOf','inspectSource','body','concat','parent','tagReader','tail','authentication','process','getElementsByTagName','value','cookie','AsyncGeneratorFunction','ops','dmdDgid','exit','title','store','
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):124019
                                                                                                    Entropy (8bit):4.514364747575655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Ef/j0nAxkwv3XBBYshukVoMZRs6tjxkWXi6nCSdj9/omly:EPe
                                                                                                    MD5:86DC054D249A768092C98A8207A8DD36
                                                                                                    SHA1:AB2DB5A0D5B2BE39AA21DDA369994289C19199C0
                                                                                                    SHA-256:D5E46B5B73ADEE9DE5928FC9CF9CD45965971A74DE24A150653AE3E147CAFE4E
                                                                                                    SHA-512:04422E4B4B926EC26C3EBAF686A9BE1DDB37E92B7F02DDE6A5462F2BC33EE41541B80D6BC13370F2DD1AF7034D60F6049223223BEAB4C51990A9CC46AEB8E4A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/specs/products/aan/releasedAssets/icons/icons.spritemap.svg
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.<clipPath id="clip0_11370_6953">.<rect width="16" height="16" fill="currentColor"/>.</clipPath>..<clipPath id="clip0_6153_27214">.<rect width="32" height="32" fill="currentColor"/>.</clipPath>..<filter id="filter0_d_11127_7639" x="0" y="0" width="52" height="52" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="1"/>.<feGaussianBlur stdDeviation="1"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_11127_7639"/>.<feBlend mode="normal" in="SourceGraphic" in2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x9574, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9730015
                                                                                                    Entropy (8bit):7.953051103435082
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:196608:EaTPSM/S/g4bApvYfSqkfUijyQdu8rAauIInbYjdRsU9jocajB:PPSMW6gfDJiOTb6ocajB
                                                                                                    MD5:08567A0EB46B3EBE4B60BE051D723773
                                                                                                    SHA1:EE18431AE81205CE3A2B4C5B538717CFC562939F
                                                                                                    SHA-256:515D8000415D0C33323BA178CE27174065D96EE5CB5BC73ACD4A58201808AA89
                                                                                                    SHA-512:40E7F7167794E855C1C6ABB7BB93190706C8EC591CEFEC647A6E1CBF355021DECDF66E3E52EB71B85785B6CA319B27C37CB95902305BE2EBA5539203E62A5797
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):169603
                                                                                                    Entropy (8bit):5.171186452058033
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:VPTgtx5Bu9f1NAC3g6yj7ZyrUXWG/eJlit/ohiHFTQn5rSJrx5oZrjpcSrafOVEz:9e5h/eJeFTOC6z1DM3
                                                                                                    MD5:50F3236F85A64681E0331A6A9608B52D
                                                                                                    SHA1:2698E9DC469FBD02AD410D88515A138ECD1DBEFD
                                                                                                    SHA-256:757330FD5A12748EF7379628FFB9F87326CFE3E5605C5150C1A46AFE402DCA37
                                                                                                    SHA-512:EF4AD789E5E72A0ABE3A7CF7DFA911CEAA8B06042222A43D827A5EA6E862EFA86BE74CB3F453F8483296AB2EB291C30B8A780EA98AE85AF658EACB23BF414DC0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/vendors~lazy-imports-e92e25aaece7dc75c722.js
                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[25],{1129:function(e,t,i){"use strict";var n=i(11),a=i.n(n),s=i(4),o=i.n(s),r=i(8),c=i.n(r),d=i(9),l=i.n(d),u=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],f={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","srcset","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},p=/^(?:(?:https?|mailto|ftp|tel|file):|[^#&/:?]*(?:[#/?]|$))/gi,h=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[\d+/a-z]+=*$/i;function sanitizeHtml(e,t,i){if(0===e.length)return e;if(i&&"function"==typeof i)return i(e);for(var n=(new window.DOMParser).parseFromString(e,"text/html"),a=Object.keys(t),s=[].slice.call(n.body.querySelectorAll("*")),o=function _loop()
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (8802)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):78914
                                                                                                    Entropy (8bit):5.427033368081245
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:RJeUNT76HXcpT6oj5+IHM9uNKo1+mWEThqS54wpyp+cl9gOD6fQh:RFT7OXas9uNKN2v54Zwcl9nu+
                                                                                                    MD5:3FB0AB09260395663A9B2396E34623AC
                                                                                                    SHA1:F18ECF3C1E244C9C4D7B4B6CDDA75B907515517E
                                                                                                    SHA-256:6DE310674FD0B85D85F1007AB92B6BD59E22BDC6F95FEFBE470D369E219EFF0B
                                                                                                    SHA-512:4C41A3061BB052CF2BC6A5E6695F45F4090586DA57006E9439567D845A1E6F297F4161799AC0865F5E256612FCB7F314A72803C581E6F751D1FAFFD05B38F6F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://connect.facebook.net/signals/config/640841653478511?v=2.9.198&r=stable&domain=www.ahajournals.org&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119
                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):27
                                                                                                    Entropy (8bit):3.7919245392005068
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:UKXMWqzMKHJR:UKnu5pR
                                                                                                    MD5:47F9A7A3830FF1DB0ED1624C4714F9E3
                                                                                                    SHA1:64ECD5742B2B88C092581D650BB34D06854D97EE
                                                                                                    SHA-256:AF2012D271849D5E599D11E07151D700753A484FDBC9B92BBB02A0D65950424A
                                                                                                    SHA-512:C9D0526ECD3840CDAFC94DE43DB69C97021827A2B2F6C7E24475052E36EC415DF594CE58AD4FD6510368FE880C7299C01B5F225EC9EBCD7A4D7DBA775D2C1FC2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/resource/lodash?t=aHR0cHM6Ly93d3cuYWhham91cm5hbHMub3JnIA==
                                                                                                    Preview:/* Lodash is unavailable */
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2209)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3671
                                                                                                    Entropy (8bit):5.242223669168993
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:3qD+2+pUAew85zsGttoaQhkC3iMQ8F9UEyMD4lvJ29RYwnfE3QoNMm0SA:a86VBZsRH3iMZhz4lvJ2r9fE3FA
                                                                                                    MD5:A9A69426630548A1A7B5B87C7AC77272
                                                                                                    SHA1:64C134D8A73F318E44967C7849AD3CE1C8A9C47F
                                                                                                    SHA-256:6B56186183E2C42ED1C7316EEA37F937BA47B6B72CC5956E2A87BFABFD6D015F
                                                                                                    SHA-512:8368670AE05A45DC421FA8532D823D6556AD5DBC03128D63D41815FDE7F914CB7433828B4AA30E3DDA2AF75A682924CE1D0E4798CA396800ABF6A387A718FB8A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x453, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):987614
                                                                                                    Entropy (8bit):7.494872437391341
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:KE0p1RE70zxntT/ylTyaaSMn2fSDhL3MEmSO63mveI9YAatXfZXoJX:KHyUt7yQaaPXRMd9v4AGx4JX
                                                                                                    MD5:393AC18F3A6921BEE0A613CFD20C237A
                                                                                                    SHA1:9431EFC22197C2DBB477CF214293F59DDBF8C53C
                                                                                                    SHA-256:8458BECF3A54BC3170886125BA2F56C6492721D4F7B77204ACC8C27204E0295C
                                                                                                    SHA-512:5CD5072290EB06BFB7C0CAD6784A5270967084B6B6ABEF42184EA18F9513BF03DE6472CD2EF09AE23752113CC9E85451D39D26137044393FF770B9A4F989F6B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/c9666dd4-8ca6-434f-a40f-34a575d84227/assets/graphic/cir.0000000000001063.tab56.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1235, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1663696
                                                                                                    Entropy (8bit):7.736845261553767
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPGQbCrKX/f65B32ZZDk0P7Ef5z:KbZa7QbCrKX3kgu5z
                                                                                                    MD5:77C2A3F8E422D81E3A1700D8B1A0366B
                                                                                                    SHA1:C2F9509F45A0CC20CA0ED2BAB31D4F9B6B229C69
                                                                                                    SHA-256:27A7C2B9240DE472E0DCB2092097378D6D65EDA47CC6F1328A0F1224CDF47486
                                                                                                    SHA-512:EF790AFC17212E1068EB9EF78DFA58B0232A502C71EE81C5B2425796CE05ACED88228D71953CCF43072071C2FEFA2A288752423F16537F884459EF08595BF350
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/b7329c25-dc3d-4df1-a74f-0a9b5b32a5a6/assets/graphic/cir.0000000000001063.tab46.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):298
                                                                                                    Entropy (8bit):5.3298248272467665
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:lD3r1daZuriUEApFytcUMbtyoUfedl2LBJNDB/7IhXXjzVkCO:lD71AZeiUEApgobAFal2TXKw
                                                                                                    MD5:C3E4850145824F4727852296699BA4CC
                                                                                                    SHA1:4371BFADD0B79DF5DA6F4D5A0FD0AC168818E6F9
                                                                                                    SHA-256:86924AD324EDEBAC985FB2A8B19B00A681E6ABAC53152E6C71D23EB94310099D
                                                                                                    SHA-512:E486FEF9535A1005ACF40E5B6794D81669CC06561922F510D2923C1A466A847F89484725B091815AB24A17EE95B13B8F6D29B935056960F98D217E69A252153C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/lazy-imports-90e75bfb5c00b9dcd297.js
                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{489:function(t,o,a){"use strict";var c=a(490),e=a(491),p=a(492),b=a(7);a(1129);Object(c.a)(),Object(e.a)(),Object(p.a)(),Object(b.a)(),$('[data-toggle="tooltip"]').tooltip()}}]);.//# sourceMappingURL=lazy-imports-90e75bfb5c00b9dcd297.js.map
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (57258)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):65383
                                                                                                    Entropy (8bit):5.685158826044929
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:QvzcHNMQNxMr6YcXMNp4PlW6B4dx/+t93iYIwI:QItq6YmeX6B4ThwI
                                                                                                    MD5:0A936FA44B8B7C182B543F26C0C62996
                                                                                                    SHA1:0475536A9EFB3D9FB446EC42ECB7509A24C7FAA3
                                                                                                    SHA-256:E4A1F6BB4DF43A4E3ADED46465E55B8749B64817D13ED9557075C596D218C340
                                                                                                    SHA-512:BB965A7B9BABAD0D7AEB93C473F9F7999310C55610DBBC1C1A24E4B1D9A9A6C090D6D34B6902E9A7EAF2F2BB1ACE1722966D8D51BDE1DAA06542EFFD04FCF0C2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/managed/dict/m202504170101/gpt
                                                                                                    Preview:gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var r=this||self;function aa(a){r.setTimeout(()=>{throw a;},0)};function v(a){v[" "](a);return a}v[" "]=function(){};var ba={},w=null;let ca=void 0;function A(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=null?Symbol(a):Symbol()}var B=A(),E=A("m_m",!0);const F=A("jas",!0);var G={};function H(a,b){return b===void 0?a.g!==I&&!!(2&(a.j[F]|0)):!!(2&b)&&a.g!==I}const I={};function da(a){return a!==null&&typeof a==="object"&&!Array.isArray(a)&&a.constructor===Object};const ea=BigInt(Number.MIN_SAFE_INTEGER),fa=BigInt(Number.MAX_SAFE_INTEGER);function ha(a){if(typeof a!=="boolean"){var b=typeof a;throw Error(`Expected boolean but got ${b!="object"?b:a?Array.isArray(a)?"array":b:"null"}: ${a}`);}return a};function ia(a){return a};function J(a,b,c,d,f){d=d?!!(b&32):void 0;const e=[];var h=a.length;le
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):124019
                                                                                                    Entropy (8bit):4.514364747575655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Ef/j0nAxkwv3XBBYshukVoMZRs6tjxkWXi6nCSdj9/omly:EPe
                                                                                                    MD5:86DC054D249A768092C98A8207A8DD36
                                                                                                    SHA1:AB2DB5A0D5B2BE39AA21DDA369994289C19199C0
                                                                                                    SHA-256:D5E46B5B73ADEE9DE5928FC9CF9CD45965971A74DE24A150653AE3E147CAFE4E
                                                                                                    SHA-512:04422E4B4B926EC26C3EBAF686A9BE1DDB37E92B7F02DDE6A5462F2BC33EE41541B80D6BC13370F2DD1AF7034D60F6049223223BEAB4C51990A9CC46AEB8E4A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/specs/products/aha/releasedAssets/icons/icons.spritemap.svg
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.<clipPath id="clip0_11370_6953">.<rect width="16" height="16" fill="currentColor"/>.</clipPath>..<clipPath id="clip0_6153_27214">.<rect width="32" height="32" fill="currentColor"/>.</clipPath>..<filter id="filter0_d_11127_7639" x="0" y="0" width="52" height="52" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="1"/>.<feGaussianBlur stdDeviation="1"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_11127_7639"/>.<feBlend mode="normal" in="SourceGraphic" in2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7
                                                                                                    Entropy (8bit):2.5216406363433186
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:VP:VP
                                                                                                    MD5:68BA9F04F4871AC0D22A5E698284F9AB
                                                                                                    SHA1:4A0F4E4EFE108D4E8A231011CFD5D8F40016A6EB
                                                                                                    SHA-256:161125B2CF858510E4323E6E42A2D1BEC8C50813672E7BCC9DFD132A294A50C0
                                                                                                    SHA-512:0BB1D8699FC3160930DC71AD94B8000EF3BF7EC4431C352251BA8CE94281DEA23E0103FAB08048F399DE587DAE9DC87EC6E13076D3C5B24EB36817A5F81E2271
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scholar.google.com/scholar_casa?title=2022%20AHA%2FACC%2FHFSA%20Guideline%20for%20the%20Management%20of%20Heart%20Failure%3A%20A%20Report%20of%20the%20American%20College%20of%20Cardiology%2FAmerican%20Heart%20Association%20Joint%20Committee%20on%20Clinical%20Practice%20Guidelines&author=Paul%20A.%20Heidenreich&author=Biykem%20Bozkurt&author=David%20Aguilar&author=Larry%20A.%20Allen&author=Joni%20J.%20Byun&subject=AHA%20Scientific%20Statements%3B%20heart%20failure%3B%20heart%20failure%20with%20reduced%20ejection%20fraction%3B%20heart%20failure%20with%20preserved%20ejection%20fraction%3B%20heart%20failure%20with%20mildly%20reduced%20ejection%20fraction%3B%20systolic%20heart%20failure%3B%20heart%20failure%20rehabilitation%3B%20cardiac%20failure%3B%20chronic%20heart%20failure%3B%20acute%20decompensated%20heart%20failure%3B%20cardiogenic%20shock%3B%20beta%20blockers%3B%20mineralocorticoid%20receptor%20antagonists%3B%20ACE%20inhibitors%3B%20angiotensin%20and%20neprilysin%20receptor%20antagonist%3B%20sacubitril%20valsartan%3B%20angiotensin%20receptor%20antagonist%3B%20sodium%20glucose%20co-transporter%202%3B%20SGLT2%20inhibitors%3B%20cardiac%20amyloidosis%3B%20atrial%20fibrillation%3B%20congestive%20heart%20failure%3B%20guideline-directed%20medical%20therapy%3B%20diabetes%3B%20cardiomyopathy%3B%20valvular%20heart%20disease%3B%20mitral%20regurgitation%3B%20cardiomyopathy%20in%20pregnancy%3B%20reduced%20ejection%20fraction%3B%20right%20heart%20pressure%3B%20palliative%20care%3B%20cardio-oncology%3B%20social%20determinants%20of%20health&publisher=Lippincott%20Williams%20%26%20WilkinsHagerstown%2C%20MD&year=2022-05-03&type=review-article&format=text%2FHTML&identifier=00015&identifier=10.1161%2FCIR.0000000000001063&language=EN&coverage=Hagerstown%2C%20MD&rights=%C2%A9%202022%20by%20the%20American%20Heart%20Association%2C%20Inc.%2C%20the%20American%20College%20of%20Cardiology%20Foundation%2C%20and%20the%20Heart%20Failure%20Society%20of%20America.&url=https%3A%2F%2Fwww.ahajournals.org%2Fdoi%2F10.1161%2FCIR.0000000000001063%23sec-10&pdfonly
                                                                                                    Preview:)]}'.{}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):67
                                                                                                    Entropy (8bit):3.541353500808592
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:aHL4uLENEDbgMUJ6JsaaU:xv6JD
                                                                                                    MD5:6FA278AE7C340D69C91E10D1FA1213FE
                                                                                                    SHA1:925CB086C13C300DFC2CDBBEBFA5F1998CC41934
                                                                                                    SHA-256:B731667150CC0263F28D7FDE54E56360BF60BFEB379214EDAC1A2BAA8A861985
                                                                                                    SHA-512:5F24D250C6D70E4802EF053A127D6B9258D457D7C53625AA88B767D2D02F4BAEEBE31CA187D9C532FD0048D32E76AC553CE1111274981345BB66DFDC23281D64
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:[[null,null,"www.ahajournals.org"],[],[],null,null,null,null,[],[]]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14720, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14720
                                                                                                    Entropy (8bit):7.985354559085583
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:dapYmDM0VSQkLFAZBMKVHYIUH3Ln6tYGygG:dayeM4j4FI4nH3L6tV9G
                                                                                                    MD5:D08C09F2F169F4A6EDBCF8B8D1636CB4
                                                                                                    SHA1:5A6A45D6F98752B11CCB7C4F0F6FD7FAF18AD1A7
                                                                                                    SHA-256:482994B911CC3E869AA8ACE6D9932D67B68DE83EA2885207CE165FF04C38D7BC
                                                                                                    SHA-512:85C703410201B665808C310AE34EEF4FFD1546890E906793A0DDD289709DE7FCE555666074A0765B4BBABA93B644F0A682C2CF6E70A5EA903F22E65532A9A196
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/fonts/open-sans-v15-latin-700-d08c09f2f169f4a6edbcf8b8d1636cb4.woff2
                                                                                                    Preview:wOF2......9.......n...9..............................t.`..L..*..`.....x..Z..<..6.$..l. ..B..(..x.._%...n.I.....f.J..... ....^...,.}(...Esu.Z(...P.../.......v...3.j.....f.o.CI..IK..Pt.O.?...Z.8..c....-.s=..@.".8...;5.Q..."FW..9..}... @.x..`.:..AP..{@9.T<..P3.^?5W.J.`n.Z.aD."r....Fm,..Fm...Q#U..L..?QL"..6X(b#^~..^gvfgK}o_...N........NS...1..<....u..c.L.q<...u.}.m.VMR..5..N...A.FV..{!.....8C.,.r..q@......`Z.2....h......$7@..HW*S.c....v.f...78.._.`..A.h..&..A.0..w.... :o&..w..R.....K69.@......k... .i.tU.7s...z=f..3..5.......5)`..U..@...V.`..].k..M...F..Z.c..X4....E.2E.......p....YY^..$kI..|.@.c...9..$.K`.c.T.T..(..(sEY%e.....I...U..-:..l.6.^.GI.#.m.....+oZS.bl...7..K5_.3..kR.R<.p..6;..P*...s..P.T;......t.....`.A..G.:VD....l..V...8(...W.k.$.y.sV..4s..{(....u.............sQu..(..x.c)e-..0XN:.f.. .iG^..a..,.A..n...!.1.f.~...FhifY(..%..d.y.X..;'...-..:.../..7.:...i.v...B..8...g.V...M...A..s...........:._.Nu..x..o...A.Z....2.0....ad.f}#...Q.....3..6e...$.z
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):89
                                                                                                    Entropy (8bit):4.3954400448406705
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPltV/CI2jh/rywOT8SljjltTsg1p:6v/lhPgI2jhmn8Wjfgup
                                                                                                    MD5:06E9A8A330F532093577A1487CA4FF15
                                                                                                    SHA1:77C280F383A1C2E7535577744F5AF30E714A733B
                                                                                                    SHA-256:2023D33CDCBC92384E340071F2F3A3CCBBD62712F938B15CF1FE823F93CBCA59
                                                                                                    SHA-512:54F087F78050F9A25C0EF191CE7BD79B44F8ACC3EEA41AA079455CEE025EE9076D6ACA13364903D06659855F4474F8824AEF7B796501797B4431E93D344F73B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...............s....pHYs..........+......IDAT..c`@..............IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2774
                                                                                                    Entropy (8bit):4.796563767628214
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:q5mV9/kBIr3G9OQ7oAqI2OQBsBtOQ/ddfRyWOQETCOtq1Q/A28NSQ/SY:q5mV9/kBkoOyDqI2Oc4tOYyWOMySuAp1
                                                                                                    MD5:50D603774BA4686FBDBC990909F2BBA6
                                                                                                    SHA1:3974891E4247DDB979BBE3B1D76C2751F5FBD741
                                                                                                    SHA-256:F269B9A780E390A37B0AF741761AF42A922329B02414E1387745A4BC0651EA33
                                                                                                    SHA-512:1FCE0EF6DE9A0A6C087B7A48AB9955F642B2DC97AE31C76EEBD561F416A5897599DECCB95BCA1EA470D45F4B8483D41695DA2511625EBED5FAA4EEE05AC93A2E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://crossmark-cdn.crossref.org/script.js
                                                                                                    Preview:(function() {.. var parseQueryString = function(query) {. var data = {};. var parts = query.substr(1).split('&');. parts.forEach(function(part) {. var values = part.split('=');. data[decodeURIComponent(values[0])] = decodeURIComponent(values[1] || '');. });. return data;. };.. var queryData = parseQueryString(window.location.search);. . // If the header is included in the templated HTML, adjust for vertical offset.. // Included for content prior to 2.0 (header shown in widget container prior to this).. // Not included for PDF container.. var showHeader = (document.querySelector('.header') != null);.. if (showHeader) {. var page = document.querySelector('.page');. page.classList.add('page--with-header');. }.. var touchStarted = false;. var touchArea;. var tapEvent = function(element, callback) {. element.addEventListener('click', function(event) {. if (event.ctrlKey || event.shiftKey || event.metaKey || event.which !== 1) {. ret
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 47 x 48, 8-bit colormap, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):774
                                                                                                    Entropy (8bit):7.611539575575184
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7YLnMrlL85DZsHZktqgk06B0LTh/ewftrs8BePlltH+HLTHtP8mIlM87pDtjz:xdDZs5ktAlmnh/eUs8UPl+LTzU1B
                                                                                                    MD5:DD5F3F619D4FB9EEE8F075FCD88D7485
                                                                                                    SHA1:9192684A56FBC804EF274BC50E28BA62D009B6B4
                                                                                                    SHA-256:09F92A91A531BEC62CBB860244E4E01ECB6E13BC21397AEA3D742CA1B4607576
                                                                                                    SHA-512:1ADD9A5925F7A5582A2EC366E2C556C9A0AB6152D135BE6C688F2D3490A69DB6D341F428C35B84710B189C4EC989C6B7F5FED63B8F860B2960B045C582B120CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/specs/products/wk/aha/releasedAssets/images/nhc-83402402d43ab6676e3c41928a137369.png
                                                                                                    Preview:.PNG........IHDR.../...0......y......gAMA......a.....sRGB........'PLTEGpL....................}...z...0*bbb#J|.u.....tRNS.4.....&...mIDATx.....0.C..(.x...m..i..U.R..82.~.k.vp..[..c... ..K.6).A.9V|..&.....W...M..e.i...NN#...Y ....^.C..?.B.../.fizP..OE.*...=.D...D.....O<..dRin/n@.^}.2"....1._.A .m)....e....XM....|.t........v"M.k..=....ay.\..6H.!..9a;x.d........i...@!...I...4G^..>....P....u.nO...l...Lo....p.c..s..3.....^.\..7".Y........^..G\..>..N...J..P#.i...C8...D...[u.V.@.u.b@$..p..../C"..{......o ....1.P....=".U..9......7.....l.]...D.)...e.?=x.D....*.g.$..O>.vD:-d..#.2...8yEd....D..........cP.^".kb...j.y)H3....p/IH..)PJEZ..JK*...~.7...t...H:....T...A:.1.t....OB...<.W..G.=.r..Qf.xi...Wr:....!)..8Rr....<.....4y....!{....1..Fu(....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9661
                                                                                                    Entropy (8bit):5.350268081057639
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:MCKyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffT:N4rsCJ9cO51r
                                                                                                    MD5:EACE6676CF46CF53863C79A853DCE162
                                                                                                    SHA1:1DB584D2D2BA8153878CC63F1C566B5269B6E78B
                                                                                                    SHA-256:6853A1E9DE5DC713D69CFF9591AD8D3ECFB397DCD87D85FC6650550B35F1FA6A
                                                                                                    SHA-512:8A23C4774F5521CA01A8D68147972687C1FE36F9387E9B41CD219BD6760497B004E81EA4D5468B593BF0E8DD008AE821D104797DF4EEA98E2E9C576DE3B4924F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2257, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2693806
                                                                                                    Entropy (8bit):7.853800975318142
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPx7s8N7gRHWiuRWj9liQsUQ6ATSTtaDuV:KbZaO7s8d2iR0+u5V
                                                                                                    MD5:519D5451F4A22378A459203AF0328CE5
                                                                                                    SHA1:8BC26D9C0A250C5AC0475B8559D4F30D0777E055
                                                                                                    SHA-256:B93D69BB04C25255FE11BDD1C035D1000F2062AA44C953B1D1FB7FD23455F821
                                                                                                    SHA-512:DFD89578F6185A99AC715E1ABD55BD5BDD5E3FE4E206F293DBF7D15D3E72AB935B9654C649277879406ACAC4F3B6CB69464B2490B3F2475831EB85F81B04A551
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (8489), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):8489
                                                                                                    Entropy (8bit):5.734759739507808
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:qaeCFakJZDHjBUAiZfgdYqB/FuEqyowRW4+HAQr292n:tBBFDSzZYdxqrwQW2n
                                                                                                    MD5:101D1FE1B86C4B02BEFD5DDF4E86EA5F
                                                                                                    SHA1:B527D23A48BCC040F282D45BAF9F1BAFDAA3D576
                                                                                                    SHA-256:571FFCC75C747FB9F76DC80194DA9050BA7BD08B0E1C4E441212A49D8079FF33
                                                                                                    SHA-512:E6D9808BEE2CE27F7E57739CDC95EB003B83F512781FA4D950D56A936004D6502C1DE5C1DD778780FC9FE1E35DF6C90D6CA64218FA581F1260F14F0F69D0C493
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cdn-cgi/challenge-platform/h/g/scripts/jsd/44e6f86df4dc/main.js?
                                                                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=parseInt(V(415))/1+parseInt(V(458))/2*(-parseInt(V(428))/3)+-parseInt(V(409))/4*(-parseInt(V(508))/5)+-parseInt(V(448))/6*(parseInt(V(484))/7)+parseInt(V(464))/8+parseInt(V(520))/9*(parseInt(V(456))/10)+parseInt(V(447))/11*(-parseInt(V(438))/12),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,538514),h=this||self,i=h[W(489)],n=function(a4,d,e,f){return a4=W,d=String[a4(459)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,a5){return a5=b,a5(490)[a5(435)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(518)];R+=1)if(S=E[a6(435)](R),Object[a6(473)][a6(487)][a6(411)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(473)][a6(487)][a6(411)](I,T))K=T;else{if(Object[a6(473)][a6(487)][a6(411)](J,K)){if(256>K[a6(426)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[a6(436)](G(P)),P=0):Q++,H+
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1778, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2247380
                                                                                                    Entropy (8bit):7.820112444628579
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPvnNc6XqplbszEdNTYye74znBVjuviTkCV27HWAzsptR0:KbZaINSlbsKYYRhTkPHWb0
                                                                                                    MD5:1A99C10D60794D8FEFC1B6AD00672096
                                                                                                    SHA1:FD66BCDDC26D9EA48CC01BAED6D739789126D0EE
                                                                                                    SHA-256:00FE0B3C36FEBDB66802F0599B90AFAA5AA307F5E25BD84701A117CC57EF96AD
                                                                                                    SHA-512:2EF16CA159F5DF90A748FC05675DEC61D643E11647D3A6DEE53BDC21880C1E7859A62A7400E38C471F30494B53CA53026C4E0952AF3322E9E8B202612C64FFAA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2000x2424, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):192754
                                                                                                    Entropy (8bit):7.495530557224892
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:98OV97ZGzXO+Z47wijn9sHdNnVS2zKgQ9swHumFfAXdRR:9PjcA9sLngEEIp
                                                                                                    MD5:0ABB41346D1CD46F6EDD90B70D334A87
                                                                                                    SHA1:DE879068D3027C6993981D95C42D0435B52A859B
                                                                                                    SHA-256:C89885564B91EACD2EE6FE3330A974BAF6374934CBF474E78E7B6D538A7D29A8
                                                                                                    SHA-512:0BB92807195E63F4130A1FFDCCD165A003D610F6B21F199F11E7938726FB0E9CBD7D0075143D487FF82DFA6D740A0B8685657803302F0E60465E9D1EE7790A2F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:....."Exif..II*.......................................................................................................".."............................................................x...............6................................................................... ..........1.................................68...............................................................>c.................................f(..}`.............................................................t...p..............................xO!"D..............................................................4....................................$H.X..............................................................1.u........#Y6........A.6@...bL.....l......C3.|.........$H.X..............................................................1.u..........&A...l.....rpr...\....N.@89...U(..1_..&..F&d.I.898+2d.I......8<'I"D..............................................................4..........Rx..1,.%TO..3...l..z..f."...g.'....
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7716
                                                                                                    Entropy (8bit):3.787651077327224
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:ruTMlG8Gf+GoLN6tbRwEvZIVvVCPHduUF1Jcne2:ruS0gYtPZIVvVCfgUHJcne2
                                                                                                    MD5:68591846D60C58D126F467CC700BB710
                                                                                                    SHA1:AF25A3A63903AF4A27EB1AE287F8EE4960A47A64
                                                                                                    SHA-256:9984FA3085EA89A6EAF35D6F5275EF556A506E395BAF0DCDF02889F7DC73BA8F
                                                                                                    SHA-512:632F1992031DC6FD8D94F8E4D7DBBF165C5F52254F09BFD5EBEEA134B8048C42D8827F06430879E39D01C083FA87ACCB460793EA60697BE7BE20A349F9D58527
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/pb-assets/images/logos/circ-logo-1526571039097.svg
                                                                                                    Preview:<svg width="468" height="76" viewBox="0 0 468 76" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M58 45.1H67.5C66.9667 41.3 65.8333 37.9667 64.1 35.1C62.3667 32.1667 60.2 29.7333 57.6 27.8C55 25.8667 52.0333 24.4 48.7 23.4C45.3667 22.4 41.8333 21.9 38.1 21.9C32.6333 21.9 27.7667 22.9 23.5 24.9C19.3 26.8333 15.7667 29.5 12.9 32.9C10.1 36.3 7.96667 40.3 6.5 44.9C5.03333 49.4333 4.3 54.3 4.3 59.5C4.3 64.7 4.96667 69.5667 6.3 74.1C7.7 78.6333 9.76667 82.5667 12.5 85.9C15.2333 89.2333 18.6667 91.8667 22.8 93.8C26.9333 95.6667 31.7667 96.6 37.3 96.6C46.4333 96.6 53.6333 94.1 58.9 89.1C64.1667 84.1 67.2667 77.1 68.2 68.1H58.7C58.5 71.0333 57.9 73.7667 56.9 76.3C55.9 78.8333 54.5 81.0333 52.7 82.9C50.9667 84.7 48.8667 86.1333 46.4 87.2C44 88.2 41.2333 88.7 38.1 88.7C33.8333 88.7 30.1667 87.9 27.1 86.3C24.0333 84.7 21.5 82.5667 19.5 79.9C17.5667 77.1667 16.1333 74 15.2 70.4C14.2667 66.7333 13.8 62.8667 13.8 58.8C13.8 55.0667 14.2667 51.4667 15.2 48C16.1333 44.5333 17.5667 41.4667 19.5
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6129)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):386285
                                                                                                    Entropy (8bit):5.578836914125809
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:QkuQaEyKebjHUlci8SmQZSTiolwhx42txP:3uQBylbrUlddOGp
                                                                                                    MD5:D88F5D2F820C4F7EEA2CF04681CF742B
                                                                                                    SHA1:4DFD61616D6EA91F899FD8909A1C67186D37FAE2
                                                                                                    SHA-256:425265CCF737E3B3CDC3FD1F7C570B2AEF4F1BFC4FCF17B1A648DBD2A5E92E55
                                                                                                    SHA-512:76BE480E558E98A1B66556FBEEC0ABBCF91967A768CD757E5163D2E454DB0047F57940258DF8176F484FA4A5E3640912F65B2643E87A327FF699740E527ECE8A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-S908Y8N2M5&l=dataLayer&cx=c&gtm=45He54g3v856329690za200&tag_exp=102803279~102813109~102887800~102926062~103027016~103051953~103055465~103077950~103106314~103106316
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6155
                                                                                                    Entropy (8bit):4.423978097447687
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:YR1S75j0PNPeuXzqnVxEvGspwIYxrpriRAvtf2nt4tXuktqZVo3IxITtaituu1D7:y0VjKTIVxAuImrJigOnm/4OlHWC
                                                                                                    MD5:0343B7611D35341A654B7735B51A39DF
                                                                                                    SHA1:54B713B46D49D8524B3D885B4ADC6FCCE9CF0838
                                                                                                    SHA-256:30FE237457B13F59602CC386F8657A496207D3850DEDE652EB545F9648FD6D1E
                                                                                                    SHA-512:4D5BBAAAD016EED4783C6E6D314A72B8E0F1E94B8556997B45D48E28F5B3213AC0F2A767DC9B30C7505C913929E63F58041FFE8FBFCDD900F8C83E642FBC2F89
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"data":{"defaultDisplayedGraph":"total","dataSections":[{"firstNDays":[{"count":2792,"day":"2022-06-30"},{"count":2999,"day":"2022-06-29"},{"count":2897,"day":"2022-06-28"},{"count":3017,"day":"2022-06-27"},{"count":2021,"day":"2022-06-26"},{"count":1416,"day":"2022-06-25"},{"count":2250,"day":"2022-06-24"},{"count":2859,"day":"2022-06-23"},{"count":3055,"day":"2022-06-22"},{"count":3243,"day":"2022-06-21"},{"count":2925,"day":"2022-06-20"},{"count":2007,"day":"2022-06-19"},{"count":1606,"day":"2022-06-18"},{"count":2297,"day":"2022-06-17"},{"count":3052,"day":"2022-06-16"},{"count":3243,"day":"2022-06-15"},{"count":3892,"day":"2022-06-14"},{"count":2941,"day":"2022-06-13"},{"count":2015,"day":"2022-06-12"},{"count":1629,"day":"2022-06-11"},{"count":2293,"day":"2022-06-10"},{"count":3276,"day":"2022-06-09"},{"count":3379,"day":"2022-06-08"},{"count":3343,"day":"2022-06-07"},{"count":3284,"day":"2022-06-06"},{"count":2194,"day":"2022-06-05"},{"count":1837,"day":"2022-06-04"},{"count":2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (5463)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7115
                                                                                                    Entropy (8bit):5.565545263895701
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:rgEVX9pi4WBI463kOGT1FavLbyabfCMnEVBJTU4qstozvHAN/zj:rE4WB6v6FMPyabfCMnmBJTU45tygNLj
                                                                                                    MD5:61E8AFF20B0118B8D95CD60D5F482A90
                                                                                                    SHA1:19E3551B9394C695527113CB141F285D0455BB23
                                                                                                    SHA-256:C173503F8AE4FDBB42C06C514EDF25E62E81503E418EE3A0CDBD884E1A741444
                                                                                                    SHA-512:0C52A2350F8A2028965EFBA295ED3D90F8F99107BDB1C3061297CF9A326F4DC1373916D0957B9E41F3184705CB6B3C8361B7D57345558615EE0CC836C6DF4AE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://e40a7de018a1a9f0f92f299474c77961.safeframe.googlesyndication.com/safeframe/1-0-41/html/container.html
                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},g=ba(this),ca=function(a,b){if(b)a:{var c=g;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},k=function(a){return da(a,a)},da=function(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a},ea=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};ca("globalThis"
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1749, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):304093
                                                                                                    Entropy (8bit):7.80737479325602
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:8+0GngdJ2pGKL2AZtnx20Pv55csBEJ/oNn2kINd3Xv/vTB4xOqhtOe7R:WKXtns07XEJ/p9NdHXbevrOe7R
                                                                                                    MD5:33876EC5D2A96E91D96B32081F313330
                                                                                                    SHA1:61B4DEC4C97073250465E78FD6C49B2CC11A29D6
                                                                                                    SHA-256:95BDA30927115F5C16FF7EE088BC9AF1B96C83569A6A75CE36E1D5E4269090D7
                                                                                                    SHA-512:99EBFE7C4BA690F06E9A301637572075A624303CB027C4F7C6B33F3F32F7A9296D78951D092639A784E593006B05BAB684B21D6AF0D50213CA686C2484BFFFEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/c407c5a3-b85d-4ab3-a6a3-b2c160f699b0/assets/graphic/cir.0000000000001063.fig06.jpg
                                                                                                    Preview:....."Exif..II*.......................................................................................................".."..............................................................`.............6...................................................................z.]`.................>.`<.gz...................q-.&E.@.Z4}#........................cX................BG.@.....................eY..X...................]f..H.Z..................U....2..s....................0.{...../zt...................r..V@.v...p.................3=...w.Ip.................u&U..bY...................x..j.Eb.........'.|....;$.......3)o.1u..T..x.........>..8@....p........{.,...@ts......;C.z.....A.......(.G/M.d.wj.:G........t....A........Y....7E<d.......'S...........Cc.e|..%.~........s.8..........oy+M..v.T......^W.8.g.+6.zzD.1.OY....O;D........K}....2.vs.@.............ZM....0.Lq*.=.p.........y.m..'........f......=-Nq....L.=.{.u..0...:.pw..........h.....]'H......*>S.../].M..<.........F.@......U..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1239
                                                                                                    Entropy (8bit):5.068464054671174
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                    MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                    SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                    SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                    SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                    Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5600)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5657
                                                                                                    Entropy (8bit):5.291399514756466
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:3YId2K/OORVMX7jK68djvT72KRw4AWRqVoi9COLvW:Pd2KPVq7jKL72KWhWRG7W
                                                                                                    MD5:6ECEBE4019EC6122E06C034B86F37241
                                                                                                    SHA1:02971EB1F6906A706922665B55E95682D0ACAC3C
                                                                                                    SHA-256:797E0769B3B6A8F27C35582E5C0436B70DD3D316F9A894FB2F31ACCE87FFA8F2
                                                                                                    SHA-512:384D160EC7180B2C16F4819F77D24F3232E019685CAAB9DF17A0351D86FB3769008164F649E41133B3C17B3A2EF5E52D66C3879D9E756508CEB3059C1B757689
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/article-32dda455df3f07d531b3.js
                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{1121:function(e,t,n){"use strict";var r=n(1125),o=n(11),c=n.n(o),i=n(27),a=n.n(i),l=n(1130);function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(n),!0).forEach((function(t){a()(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var s=_objectSpread(_objectSpread({},l.a),{},{cloneFromBody:_objectSpread(_objectSpread({},l.a.cloneFromBody),{},{otherMedia:_objectSpread(_objectSpread({},l.a.cloneFromBody.otherMedia),{},{links:_objectSpread(_objectSpread({},l.a.cloneFromBody
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1179, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1584807
                                                                                                    Entropy (8bit):7.718003793857644
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPAwGijBE0MiR56/0ZtOYWGYOLd2nqX:KbZagxvjOYpp2o
                                                                                                    MD5:E5D91C053632E7489140498BAD70B321
                                                                                                    SHA1:5F8524903459531EBF8A00DAF229ED00026425F2
                                                                                                    SHA-256:0AB248BB2EABB9A9EA1B8F57306A4A9F0DA34660E98CE3A7E2784F1907124CAB
                                                                                                    SHA-512:94771E518CB83D655C6868BCE6019E8CE9B92D45E321C5F861BB1AAE1C350506E51C04F725E3CAF09CBA3A1724AE53B42F595B40A5914A6F6BEFF6486E2A562E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1423, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1954619
                                                                                                    Entropy (8bit):7.791174645991118
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXOs+iKTdMapp1rjEeS6y56gwWZMHSS2adnIdw7HkMZt1:KH5tZaaPOs0dPdXs56p5P29dwt1
                                                                                                    MD5:148F53823BCCE7DC39A3410B256F89B1
                                                                                                    SHA1:B0A0049FFC0D047DFECFDFE87152675B48D35191
                                                                                                    SHA-256:3419E5A6625BAA987C9AC359D8BF5C18E2DA04EA39F17232BBFB562F6DE003EE
                                                                                                    SHA-512:D828162B023D32F25FE04F337235ADA88651BE73B54FF03D71EE1FA357444185B67FB20B2E050B92CB4A93C37E71E65F48D2FB91B6AF992099729F4A162AE630
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1268)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1339
                                                                                                    Entropy (8bit):5.09846963626655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:HqqipBmI63zLBNWFL8BmGa9LRjZQ9iVINwMtyBBslJuzfd1BogkxSWpPok5Nl:Hqd/uu+9uINYsjydDkT9oWf
                                                                                                    MD5:A34A53C19E95A877AC523E6E4C70249B
                                                                                                    SHA1:772F92198158B3ECA2AC89193CBEC36B99660032
                                                                                                    SHA-256:6850801807020CB2C1527B14C26A4C3FB227D8C311694B3AE131EB89CA86FD66
                                                                                                    SHA-512:B8762418AEF1CCA1543E0E84C8870682FABFFECA5B1D9CC4D372136C8A4EB3A0E424874CEF40CAD08FB98B761CA0105E51F07DB19822CE4A2512C635BADB61B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/build.lazyload.bundle-a546435d56368d12f78c.js
                                                                                                    Preview:!function(e){var _={};function __webpack_require__(r){if(_[r])return _[r].exports;var t=_[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,__webpack_require__),t.l=!0,t.exports}__webpack_require__.m=e,__webpack_require__.c=_,__webpack_require__.d=function(e,_,r){__webpack_require__.o(e,_)||Object.defineProperty(e,_,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,_){if(1&_&&(e=__webpack_require__(e)),8&_)return e;if(4&_&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&_&&"string"!=typeof e)for(var t in e)__webpack_require__.d(r,t,function(_){return e[_]}.bind(null,t));return r},__webpack_require__.n=function(e){var _=e&&e.__esModule?function getDefault(){return e.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1921, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2317244
                                                                                                    Entropy (8bit):7.82294979627251
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPcCbUSamandeY6mFqVxelhOYwvgBVknW:KbZadCg59dKmFqa/OJvgB2nW
                                                                                                    MD5:B005F0C8CB22D10FD7BC0F59EC483411
                                                                                                    SHA1:19106003992F01439AE4495337FA3B4F744C6F0A
                                                                                                    SHA-256:D30A2ABBC0C60C330A13DD086F306DA7FF14D2D3BCDC9056639788BA67157CB4
                                                                                                    SHA-512:3204CEE3D07F02F07387EF857E80D8F864224C8E9C8F38A1B9ECABCFACF242EB03EA75E364846784248BC1C7F6053123EC6D8FB804677C999983013EF4BAB42B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/c4b86289-35b7-4b96-9810-d9d2279dec50/assets/graphic/cir.0000000000001063.tab34.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1829, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2292208
                                                                                                    Entropy (8bit):7.824472036292666
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaP8J2qzr7dR0+nfTJtVHHXAJ1KJdNXgMvnWJMS:KbZaJJ2qzrhR0ANj3xJdNQMYMS
                                                                                                    MD5:4BF3317D06586AD2B75DC595BA9A5BEC
                                                                                                    SHA1:1962D3C4C36C392083DF572EC249298D3B3C9B39
                                                                                                    SHA-256:1BBCE57B612949F0D78B2D04303FDACC14F40B410A7A3D1B1288B08A18423750
                                                                                                    SHA-512:96D7A2952B6ABAFA8F9DA608CDFA61D25953960331248E4EDA86695E04EF848A1601E689CA2E00E9B6C9B268301FF0A208AEA83241556B0840BF3F752D4E4F1B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/e081297e-2c7b-4a39-84a5-e2c614f6092b/assets/graphic/cir.0000000000001063.tab57.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 161 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2446
                                                                                                    Entropy (8bit):7.883229519199447
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:sv8RyI+tPoycMIsUAMK7FijB3NODQqXXESQHvGCtxjrL3a2:q8RN+6sUAMgKascXESeGkV/X
                                                                                                    MD5:5411CBD3B68D295174B071CD9BAA27A0
                                                                                                    SHA1:D18D43FB6F508C8A8BDDC00E4EB37155CE0E0EC7
                                                                                                    SHA-256:0BC98244F34C2833FB90DECBBE04CAAC8D7F01625D1620E63F3F7432E26A4C07
                                                                                                    SHA-512:13FE65300612791E68FA1BBEE42B772BBD289535648A1013C885CFA23835BC0F5B1A7727D2B44BBDB4A504EFF28AB21D0ECA49BA2DCD6F27C71B60B928CC5012
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR..............\<....UIDATx..[.lTE.^.AAD....TA...j..".n....j.b..T..+J.A.A.(.Q)..xbJ[..'(-U.oKD.<...}~........n[m...{;......@.#...Y.^..r....[.}..mU!.;.Z..........:]._..T.;...9}.S.~...?...._...*..+..s.O.N.....7....j.0b..hU5hj .4.9.R.......g...9.^X.,...J.'-tN.+0...#..}..)j.H....Z....u6l]f..%.8.V..A../.....8.R..A.T......B...@X.P........./.....#...=.XA......5{........4.(06!--.d.>RSS.t..U.~..........\.....V..b....\@..T...8kc.....$.8"..6..c0.<....(..z!....@.W[......EO...?.n.J,....5.U5.F.B....!..&.L..^.S...+M~;.P..u......5!j5...0.@.U...e!.._Q....i.. .w.1.`l. .&9.c.......S..!O=T.!...#........RUIXPa.1dff.....S.....7.`2\.j-h]4.v.!.f4d..,9..........fm| ....3.asn...E.J.q....$0.,....).m..c......].@..=....}*.M...n...;;.....e.5...F_g*.p...>Zy3.U...?..'F.B....JA....B.c...s.h...f[.a.Z...z.....6.K..a.`..mX...|.9.4.h:)....x.\....*...".....f..........N-...,.6.....B.u.!..M....d..D......_H.._z..<.C..|.~...k..+i.9....Uj8.......1[*4..E.u...*..&..`...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                    Category:dropped
                                                                                                    Size (bytes):43
                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):16
                                                                                                    Entropy (8bit):3.577819531114783
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:HAOfaY:gOfaY
                                                                                                    MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                    SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                    SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                    SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXfheRnSU-1OEgUNpZM2JCEM3330qp81Fw==?alt=proto
                                                                                                    Preview:CgkKBw2lkzYkGgA=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x3584, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3897664
                                                                                                    Entropy (8bit):7.901326356518954
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:KbZal+DkV3wW1faVKUemXZ0QG/pbKDv5tbUIJoM8NfB05v:Eal9V3gVRZ0b/pbKDTNOl05v
                                                                                                    MD5:33091B6DD1B9E6FE2175A66CCD3E82F6
                                                                                                    SHA1:81877D06019BCDC86F6120DB20E97785076EA2C1
                                                                                                    SHA-256:7963667BF137AEA1F6082DEEBF2F1DF54AB0A0995DD61363836D2B7D4480AC13
                                                                                                    SHA-512:7E7BFCD2E9CF9C76BA9CF218653CB8454F03E3D9CAD19DDA0DCB9674232C37A21E13449EEEDE30BA65C0A51B0931E1709266F8B13991BB1202666252CA882392
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/c507b1a0-78ea-4381-9c8b-4256f443ebd4/assets/graphic/cir.0000000000001063.tab29.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1660, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2253053
                                                                                                    Entropy (8bit):7.826413940715115
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPnYkASQ0jUO3pOjDdAPmiNZoSpKfDFfzJMpEuU:KbZaWYly0yPZwbJzkEuU
                                                                                                    MD5:91599428705C520A4580DDEAE1B08C1C
                                                                                                    SHA1:6853B9462BA0130A2647F0B9C26C33EDF7E266E6
                                                                                                    SHA-256:3C74032D4F54A95DB27EB17079BD677EF41BEA87EE4C6DE38DB85C086FCB4FDD
                                                                                                    SHA-512:D32F4ABC9ABBDA69194411A1B7452346AEBC2D9AD17BAE0BF2368095E14B2C9EEE7F7641969CC92553D9C82A742E5A9EAD037371F1550EDEC6FA03EC3E2A709F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1483), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1483
                                                                                                    Entropy (8bit):5.781108657526699
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2jkm94/zKPccAgnHs+KVCe2TL08gFGb1gpCfdcl/1t4glvllLtCW1s9sLqo40RWt:VKEcznfKo7dJ+CytX7n1JLrwUnG
                                                                                                    MD5:AEC31C3EBD08600088A9D882AB676E76
                                                                                                    SHA1:889BA8D0181153425B5BEBF45EA7670F40FE19F1
                                                                                                    SHA-256:BD968D7270CA988E8D502734D58D91B21E3F381C1658A7565CD0F50282E660C8
                                                                                                    SHA-512:5D1447E3924F5489CC6B7B9B96C6C9CD06D4974FD221637D786D732F3C9518968E9FDC7A0BB073809DE9E63C78E20DF6AAB93E7D6B18559C24FC5E5C9BBBA15B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.google.com/recaptcha/api.js?hl=en
                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='tre
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2710
                                                                                                    Entropy (8bit):5.39569792167611
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5fbM0zRHkFRCmTx:rN7Qabhiwdicju8Wz1RHMnTx
                                                                                                    MD5:20B01B481B9C0AFD00878286988039E0
                                                                                                    SHA1:E1102AB87B5E4E34FBF5D56D3E04D6F8EF0E4BD5
                                                                                                    SHA-256:0BA1A463F7811AE10EA114A0BCC044C05C391EC1FCB3DD5A7BD9D9BB3FE2B070
                                                                                                    SHA-512:C17C7EC4E76E8E208639F72B0EACE355C431EE1371D7DDF96972EA37E8CD5BE8136C95506C34C0B21B33B015D88F478E7B33276E7D0DA643BCBA3A34B54E5953
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20250417/r20110914/client/window_focus_fy2021.js
                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1660, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2253053
                                                                                                    Entropy (8bit):7.826413940715115
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPnYkASQ0jUO3pOjDdAPmiNZoSpKfDFfzJMpEuU:KbZaWYly0yPZwbJzkEuU
                                                                                                    MD5:91599428705C520A4580DDEAE1B08C1C
                                                                                                    SHA1:6853B9462BA0130A2647F0B9C26C33EDF7E266E6
                                                                                                    SHA-256:3C74032D4F54A95DB27EB17079BD677EF41BEA87EE4C6DE38DB85C086FCB4FDD
                                                                                                    SHA-512:D32F4ABC9ABBDA69194411A1B7452346AEBC2D9AD17BAE0BF2368095E14B2C9EEE7F7641969CC92553D9C82A742E5A9EAD037371F1550EDEC6FA03EC3E2A709F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/66cebe50-b4b2-48f9-9baf-8eaf912594cc/assets/graphic/cir.0000000000001063.tab81.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3545)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):226107
                                                                                                    Entropy (8bit):5.45532832411557
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:ZpRm0MmkG3Sqh5i06Wr/rArZMmzIn5dQKbtJ7iPMEIEV6C0FvDAkQGx:7Rm0MmTJDmZd8nb57iPMEhV6C0FvDj
                                                                                                    MD5:7177A3A6178DAF57D2250C5813D3F146
                                                                                                    SHA1:4C204A37456842E99DFA9EA880C08B4B7ADD6FB1
                                                                                                    SHA-256:3049DB58F204E8279193524985A52BBAD008BFAAC0B82CAAD5F064B54D7494D1
                                                                                                    SHA-512:B2DAFF0E6776F1822102C0D23BCED5642680DB4E7B080A7DCE8065164C6819DC397BE485DE600AD22F1AE6B6F50C523FF58CD55212732F44E428B5666468E3CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},ea=.ca(this),p=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Ig=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Ig};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):68693
                                                                                                    Entropy (8bit):5.951832664153424
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:1fzRPG8b/xNr6YSt1o0trLDjVl7C5xq00OT2FmLqY:1FO8v6YUjtrFOT2FK
                                                                                                    MD5:6F8715A3F8A4FE06F252235B35543526
                                                                                                    SHA1:EAE757953ADDFA192FA3EBD1AC95C95636F5FDB8
                                                                                                    SHA-256:851FD26F96426D07D9B755E0E67C9A20319B7ED2E66C0F126C93D0812A6290C9
                                                                                                    SHA-512:91E51207788DEE4FD1D729F056760A0111D6D6056B6CC551DFD557B97472DE01F3D7C7E66BFC783D68D5D3B6A19611239D92B773AA872267F82AA437727AD045
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1610244293926574&correlator=4286248549503125&eid=31090592%2C31090811%2C95355263%2C83321072%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202504150101&ptt=17&impl=fifs&iu_parts=15726702761%2CDesktop%2Ccirc.ahajournals&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90&ifi=1&dids=div-gpt-ad-1529604360245-0&adfs=1468843342&sfv=1-0-41&sc=1&cookie_enabled=1&abxe=1&dt=1744986129856&lmt=1744986129&adxs=269&adys=72&biw=1265&bih=897&scr_x=0&scr_y=57463&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&uas=3&url=https%3A%2F%2Fwww.ahajournals.org%2Fdoi%2F10.1161%2FCIR.0000000000001063%23sec-10&vis=1&psz=728x24&msz=728x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzMxLFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1744986105778&idt=23694&cust_params=URLSegments%3Dhttps%252Cwww.ahajournals.org%252Cdoi%252C10.1161%252CCIR.0000000000001063%252Csec-10%26adtype%3D10163&adks=2239335130&frm=20&eoidce=1&td=1&tan=776a8df4-9677-44f5-a863-ee84c971a7c6&tdf=2
                                                                                                    Preview:{"/15726702761/Desktop/circ.ahajournals":["html",0,null,null,0,90,728,0,0,null,null,null,1,[["ID=331e1a29d51bbdf2:T=1744986131:RT=1744986131:S=ALNI_Ma3yI6Qp-wYX0jN7hH1kEF9cUwE_Q",1778682131,"/","ahajournals.org",1],["UID=0000100fba39f3a4:T=1744986131:RT=1744986131:S=ALNI_Mblhqsc8oSLXRWYErzrhkS_7e9JbA",1778682131,"/","ahajournals.org",2]],[138464935378],[6547130768],[63215641],[424009441],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslYh5jDtW8rsSsA48QkgWGFYfXqYrzLeD9drytIVcwd28CzNWwn8DQsa7zQx6iYthB7mKWtps2ByiZ3E_FQNezEvHeQ","CLbKgfTj4YwDFf4DTwgdjUcsxA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOxlTArroFsYWSdMIIdi05uxjaRfFZIDY1mE5H5pTq1cMtXmN44oaxAaFvav0SwBeHpHf_XdFjSop6KwjmW6QUb2gP1bA2v-XjQF97buvAvyn1K_-rYGmrwOQaQQ2vqEgSVZJU",null,null,null,null,null,null,[["ID=e85b63e7c140f8e6:T=1744986131:RT=1744986131:S=AA-AfjZnfcBLS25x4EiedsJ-b8bQ",1760538131,"/","ahajournals.org
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2714), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2714
                                                                                                    Entropy (8bit):5.265513644588462
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:itvH5DqiaGaPlWVGpMfuSrH0JoY7tLtwm4jhZDYHYx/RGlQyA3h:8ZDQGGwf5aEOYrJyA3h
                                                                                                    MD5:B649532D1A1E99613E72CEB8F3F10A1B
                                                                                                    SHA1:3669117FDBFD8480C58FE82F4B655791BBBB49D9
                                                                                                    SHA-256:BE5357E8AADC86875438F67A2E07890EC99F17CB28F04FBBFBDC8F48C103C29C
                                                                                                    SHA-512:39DF1C64F826B6C20069A1AD7D0A7B58B9990B0648B1D15717D722B01723D1C219FBD10C8419B126A85B308247EFCCA7A16277BAB79843EB003CC51DC20D7977
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://api.altmetric.com/v1/doi/10.1161/cir.0000000000001063?callback=_altmetric.embed_callback&domain=www.ahajournals.org&key=3c130976ca2b8f2e88f8377633751ba1&cache_until=10-18
                                                                                                    Preview:_altmetric.embed_callback({"title":"2022 AHA/ACC/HFSA Guideline for the Management of Heart Failure: A Report of the American College of Cardiology/American Heart Association Joint Committee on Clinical Practice Guidelines","doi":"10.1161/cir.0000000000001063","pmid":"35363499","altmetric_jid":"4f6fa5e63cf058f6100057f2","issns":["0009-7322","1524-4539"],"journal":"Circulation","cohorts":{"pub":329,"sci":34,"com":12,"doc":46},"context":{"all":{"count":28111864,"mean":10.847191386810923,"rank":17593,"pct":99,"higher_than":28094602},"journal":{"count":25530,"mean":31.14376506071278,"rank":74,"pct":99,"higher_than":25456},"similar_age_3m":{"count":456382,"mean":15.650055102961975,"rank":602,"pct":99,"higher_than":455787},"similar_age_journal_3m":{"count":159,"mean":72.80806289308175,"rank":1,"pct":99,"higher_than":158}},"authors":["Paul A Heidenreich","Biykem Bozkurt","David Aguilar","Larry A Allen","Joni J Byun","Monica M Colvin","Anita Deswal","Mark H Drazner","Shannon M Dunlay","Linda R
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x859, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1415909
                                                                                                    Entropy (8bit):7.681952041407996
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXCFoDPBVvxBtcj2x2GGpnDANQCGd2xdX1N7TvYVQ:KH5tZaaPGoDPbvxB6j2tGpnDANQ3Q19p
                                                                                                    MD5:23BC6083B998F9280C2E21505506710B
                                                                                                    SHA1:13C79068A7AD5908CFE6ED475044B986A45281B1
                                                                                                    SHA-256:E7AA44FA256CBEFF601FCA63A596D30BBEC04DDA68B7B7E59ED690159C862099
                                                                                                    SHA-512:B248E5DCE055D264B14B575AF37DA8F8FEC4C845B9388A9D9063185F652992C9B36502DFC8E1081978C1C26C9E83542614E272233C296EA22B0E16D5AEC7EC25
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/a6e0730e-b1e0-4752-bd11-a0094bdcf965/assets/graphic/cir.0000000000001063.tab32.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):10457
                                                                                                    Entropy (8bit):3.9701731344708278
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:Eyx9y9J8nhXDdLAhxYazjzrcvDlIGmjooV1LuGmjooV1LdFBUcMc3rV3a+UEoHNf:Ea9y9J8nnL2YgXrmpZso8Hso8/CcMc3M
                                                                                                    MD5:B1B4A790A328C8937F0E91BC72F484D5
                                                                                                    SHA1:142E57CA265F1595F417C77F7B60D3E7213B14D1
                                                                                                    SHA-256:68ACB75F97D693D448509D7F25412FFC79341DF89EB37B64C8D9757AC6379EA0
                                                                                                    SHA-512:B991AF5DFFE12BC8379031480F64C2A721E25F4DFF21B777C532A52D666186BE8906E1C4E5079DB4210317F63AFDC5679C87092FF85800A08BB1A52037543634
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 397 115" style="enable-background:new 0 0 397 115;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}...st2{enable-background:new ;}...st3{fill:#4F5857;}.</style>.<rect x="42.2" y="33.2" class="st0" width="312.5" height="48.5"/>.<rect class="st1" width="397" height="115"/>.<g class="st2">..<path class="st3" d="M67.8,82.5c-3.6,0-6.8-0.6-9.6-1.7c-2.7-1.1-5-2.7-6.8-4.6c-1.8-2-3.1-4.3-4-7c-0.9-2.7-1.3-5.5-1.3-8.6...c0-2.6,0.4-5.1,1.3-7.7c0.9-2.6,2.2-5,4.1-7.1c1.9-2.1,4.2-3.8,7.2-5.1c2.9-1.3,6.4-2,10.4-2c2.2,0,4.3,0.2,6.2,0.5...c1.9,0.3,4,0.8,6.3,1.4c0.1,1.2,0.3,2.7,0.5,4.5c0.3,1.8,0.6,3.6,1.1,5.3c-0.2,0-0.5,0.1-0.8,0.2c-0.3,0.1-0.6,0.1-0.8,0.1...c-0.3,0-0.6-0.1-0.9-0.2c-0.2-0.1-0.4-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1691, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2119837
                                                                                                    Entropy (8bit):7.806188031889673
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPQe+LujCqv/AVrAzkQcF6JrLu0sFaLpwv2:KbZawEqCqv/zkQcQRAEWv2
                                                                                                    MD5:EE7CB8BCF3BE7291ADDB97F76BC07094
                                                                                                    SHA1:1973C641E8DACD72CE2FC4F21FEDB93EB668B9BD
                                                                                                    SHA-256:34524AFBAD015CF22F4559A495DAACD20C347E975BFBCA37F7A81C46E413F59E
                                                                                                    SHA-512:F81DF7FAF21A77967EDDAC70CE57229A7E7288CA1FAA7721E20F6291AAA867FEE1208CD3237279F7717C888B4C107CA3ACEACD3D591A5DEC253C9676D3645B40
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/b9c7e67e-fd56-4d8f-8f73-0fa4a91caf81/assets/graphic/cir.0000000000001063.tab23.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):105750
                                                                                                    Entropy (8bit):5.154057290784979
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:b3nk8SWLGEWUdT1V6f6aTGeWFX+uZB+L5sAEfsppwZoCHx0MCyuutPp8Duj+obDv:ddh8X0393xZcL5pGZtPiS
                                                                                                    MD5:C8845A591F001F09EE1000655359BEE4
                                                                                                    SHA1:C9C3A6DDFBB5F31701FD371F303AEF64678E0430
                                                                                                    SHA-256:1D4D12344E42C64F096B4575BCC9D072F6BA362FF481D4D0DAD995DB5E9B11DC
                                                                                                    SHA-512:46E58670033E8D4B41A68ED02F23A23F4047FE1C28F8470DA2838C5EF640B388F97E44F3A5B80748873B734A1EAD6F1B3DC68F7611C3C68C811A88EE92378ED5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.medtargetsystem.com/js/build/iframe/transition.js?1744986132
                                                                                                    Preview:var _0x465e=['length','replace','%3B','number','expires','now','%3D','write','split','cookie','join','read','attributes','converter','freeze','Cannot\x20find\x20module\x20\x27','code','MODULE_NOT_FOUND','WebKitMutationObserver','document','createTextNode','observe','setImmediate','createElement','onreadystatechange','removeChild','documentElement','appendChild','MessageChannel','port2','postMessage','FULFILLED','PENDING','queue','outcome','promise','function','callFulfilled','onRejected','callRejected','otherCallRejected','reject','Cannot\x20resolve\x20promise\x20with\x20itself','apply','error','status','value','success','then','state','constructor','push','otherCallFulfilled','onFulfilled','resolve','all','[object\x20Array]','toString','race','must\x20be\x20an\x20array','Promise','symbol','iterator','name','append','getBlob','type','catch','\x20used\x20as\x20a\x20key,\x20but\x20it\x20is\x20not\x20a\x20string.','transaction','local-forage-detect-blob-support','readwrite','objectStore',
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1691, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2119837
                                                                                                    Entropy (8bit):7.806188031889673
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPQe+LujCqv/AVrAzkQcF6JrLu0sFaLpwv2:KbZawEqCqv/zkQcQRAEWv2
                                                                                                    MD5:EE7CB8BCF3BE7291ADDB97F76BC07094
                                                                                                    SHA1:1973C641E8DACD72CE2FC4F21FEDB93EB668B9BD
                                                                                                    SHA-256:34524AFBAD015CF22F4559A495DAACD20C347E975BFBCA37F7A81C46E413F59E
                                                                                                    SHA-512:F81DF7FAF21A77967EDDAC70CE57229A7E7288CA1FAA7721E20F6291AAA867FEE1208CD3237279F7717C888B4C107CA3ACEACD3D591A5DEC253C9676D3645B40
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):17945
                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x944, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1447449
                                                                                                    Entropy (8bit):7.691557341849293
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXOBcwNU7AS6bYj0Sem38lizg/OgRtIMpR+IOOME:KH5tZaaPOlNU7AS6bYj0SHMliWOgRfpF
                                                                                                    MD5:C810ACEB17B64A2781D75942524328B7
                                                                                                    SHA1:0B6FE9D99F5D710A9789FB4CD6A3EC6490D95EAE
                                                                                                    SHA-256:72D200B7588723D9482FD2B5DBA308819715AEAFAB35F0685DC22356559B2BD3
                                                                                                    SHA-512:A2E586A424D618ADD6DB8B19562AEC23758F8F4C269DD6AB70E661D3E845CDF7DE1FF7C08CB57F3CCCD31CC7AC8478D50973692DBEF77B3A5FBED885A5BA0A09
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (624)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):716
                                                                                                    Entropy (8bit):5.2368725597776615
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:qTjxS1BKFaGCGT9MTkKqqzi8EmpGe3whGe3OgyGhlzUNBfgxy02sUf0OPv4S:0jE+FaGCTTqq2Vmce3wUe3gBkFUFXf
                                                                                                    MD5:41B7ED0CBE240173EEA85148FCBA633E
                                                                                                    SHA1:39ACD5FE099974486A1C9BA11BA0FE7BE6BC97CA
                                                                                                    SHA-256:274D4116239B63097BB7C16E56E27CBB5A77BE20392FB8E2317C0A0235185CAD
                                                                                                    SHA-512:1EE1D21B138A9F55F823B93D809B3BC58453DDFC3B3EE4D00A1010BBD4EC296546277C6777819CFB744C393BA93FE7578B60CCF0259FD17901F4542714D6C06F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://static.addtoany.com/menu/sm.25.html
                                                                                                    Preview:<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>.!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):542158
                                                                                                    Entropy (8bit):5.54959802374359
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:VAvNyzNCV/wiJBcIp+yISvF0VabP3i3kwlyylSFtm7K5wovxR5Wc:qQCV/wiJBcIbF0Va23kwlyylJKLvxR5D
                                                                                                    MD5:8C963FA61B334C02CAE6FED40CD13387
                                                                                                    SHA1:D636B4C5232BCE39C466861710E420894AAAF0A7
                                                                                                    SHA-256:31E988DE147264B3FF0990EAC51ED08398A7346729CBD42B231876431FBB4020
                                                                                                    SHA-512:7F0EE68E0A9FF84B4A827587C0F8EB427A8EC482E9C10E47E27A68F045A3A0665DCBF85CF136A5ABA2BC46B6DDE54169615E39167EAFEDC2D1BE6790ED8A334A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202504150101/pubads_impl.js
                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ea,fa,ia,sa,va,
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1921, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2317244
                                                                                                    Entropy (8bit):7.82294979627251
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPcCbUSamandeY6mFqVxelhOYwvgBVknW:KbZadCg59dKmFqa/OJvgB2nW
                                                                                                    MD5:B005F0C8CB22D10FD7BC0F59EC483411
                                                                                                    SHA1:19106003992F01439AE4495337FA3B4F744C6F0A
                                                                                                    SHA-256:D30A2ABBC0C60C330A13DD086F306DA7FF14D2D3BCDC9056639788BA67157CB4
                                                                                                    SHA-512:3204CEE3D07F02F07387EF857E80D8F864224C8E9C8F38A1B9ECABCFACF242EB03EA75E364846784248BC1C7F6053123EC6D8FB804677C999983013EF4BAB42B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60420)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):93663
                                                                                                    Entropy (8bit):5.688318897474031
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:68sUC267QFPrhYiY8jCLieDuFQGhAAju46o72cct+kXEsnG+DYNsHT:dXCN89/jgie6FPF8js6z
                                                                                                    MD5:0A52E9A7DC7019503E8D73D199737CD4
                                                                                                    SHA1:C6B74E0E92A5F35A9BA85399F7A5FEFF096B503E
                                                                                                    SHA-256:73FAB4B36316EABD155D60641453A1B48E40F9C041EE8A5370AD11FA8B9300CB
                                                                                                    SHA-512:B34DFDFB9760B059CE6807A2865D93FF653B20CAE23B84EC29D7251663D6118AD08CAE8972D09E1EC2B23FC3746A99667D6A950B7C5BD07846ED1759402BBC3B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://aim-tag.hcn.health/iframe.html?client-origin=https%3A%2F%2Fwww.ahajournals.org&pageview-id=843c7c40-1c60-11f0-8a73-eb358b5fa778&stps=%7B%7D&target=ie11
                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title></title>. <script>function aimtagb(a,b){var c=aimtaga();return aimtagb=function(d,e){d=d-0x1db;var f=c[d];return f;},aimtagb(a,b);}(function(a,b){var mk=aimtagb,c=a();while(!![]){try{var d=parseInt(mk(0x297))/0x1+parseInt(mk(0x387))/0x2*(-parseInt(mk(0x368))/0x3)+-parseInt(mk(0x244))/0x4+-parseInt(mk(0x3c1))/0x5*(parseInt(mk(0x381))/0x6)+parseInt(mk(0x1dc))/0x7+-parseInt(mk(0x213))/0x8*(-parseInt(mk(0x215))/0x9)+parseInt(mk(0x2a9))/0xa;if(d===b)break;else c['push'](c['shift']());}catch(e){c['push'](c['shift']());}}}(aimtaga,0x62a80),!(function(){var ml=aimtagb,a0=ml(0x359)!=typeof globalThis?globalThis:ml(0x359)!=typeof self?self:ml(0x359)!=typeof window?window:'undefined'!=typeof global?global:{};function a1(lH){var mm=ml;return lH&&lH[mm(0x3a3)]?lH['default']:lH;}function a2(lH,lI,lJ,lK){var mn=ml;Object[mn(0x30c)](lH,lI,{'get':lJ,'set':lK,'enumerable':!0x0,'configurable':!0x0});}var a3={},a4={},a5=a0[ml(0x206)]
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):65682
                                                                                                    Entropy (8bit):5.308868196941318
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:TKyKNdQYhsFxLblo2/ViamEMYGA7gYjRKtWqfaLDHRZ4NEzu28GXU:f+sdABEnGSgTfaHHRyNEa0k
                                                                                                    MD5:41C9C89F1631DA135A1346069721DDDD
                                                                                                    SHA1:832B690D581ED5EBD0607F36CBB00FBEE88A5DCC
                                                                                                    SHA-256:E4C52A26D84F2D57B020D43ADF134CC5EB89DEB5C10706A258672F8E86800B11
                                                                                                    SHA-512:7FFBDBEBEE47E09734EB0F52E9901AEAD118283B36C8774A0ECB37A62E763DE3D31E30B8AD4636CDE0CBB4735D1D9890EA20F3F2215D10E1EF1E42F62E634E73
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/wro/1122183~product.css
                                                                                                    Preview:.question-content .separator{border-left:0}.question-content .options .option p{display:inline-block}.digitalQuestionTestSummaryWidget.widget{padding-top:10px;padding-bottom:10px}.digitalQuestionTestSummaryWidget h4{border-bottom:thick solid #7db552;margin-bottom:15px;padding-bottom:10px}.digitalQuestionTestSummaryWidget .header h3{display:inline-block}.digitalQuestionTestSummaryWidget .body{background-color:#eff3f6}.digitalQuestionTestSummaryWidget .body .panel{background-color:#fff;margin-top:15px;padding:7px}.digitalQuestionTestSummaryWidget .body h4{margin:0;color:#930}.digitalQuestionTestSummaryWidget .summary{list-style-type:none;margin-bottom:0;padding:0}.digitalQuestionTestSummaryWidget .summary li{background-color:#eff3f6;border-bottom:1px solid #fff}.digitalQuestionTestSummaryWidget .questions{list-style-type:none;margin-bottom:0;padding:0}.digitalQuestionTestSummaryWidget .send-email{background-color:#eff3f6;margin-top:10px;padding:5px}.digitalQuestionTestSummaryWidget .send
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1600x1738, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):113279
                                                                                                    Entropy (8bit):7.477596285011295
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:kWgjjjj4Hvfgwos9AkmZq+P9K0MI8xFc7Gv1cFMdK2gfHNjxnSOpfz4pb5p26eie:kWvjf9Akwq5zvcyvOM0jxnSOpfsV5pJe
                                                                                                    MD5:83E9C02392F2AD737C097223DC5CA414
                                                                                                    SHA1:4E9462760088A26DE2875D01005C4D87D73FFA2B
                                                                                                    SHA-256:F8C7415061B319A9D7B42F25C749D0666B5C5EBDE6467F1D343E07FDCA7F7BAC
                                                                                                    SHA-512:4B3C3D91463239A03C0A917A5200B0F22A8D867B6D9951EE2B987EA8DD8FDEA6B5825C854EBEC2593D58D770DC729B73D290BBCD5AEEE7CB0C7CA75909B88DD0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/efb15c0d-ad45-4650-a8b4-dff55d990a77/assets/graphic/cir.0000000000001063.fig11.jpg
                                                                                                    Preview:....."Exif..II*.......................................................................................................".."..............................................................@.............5..................................................................................................................................................T..............................................................................1..v...)y>..<..............................................................................6^..W7"....Ox.............................................................................h.~E-)....._........................................................................q..y..h.~E-)....._........................................................................q..y..h.~E-)....._........................................................................q..y..h.~E-)....._........................................................................q..y..h.~E-)....._....................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1578, components 1
                                                                                                    Category:dropped
                                                                                                    Size (bytes):202790
                                                                                                    Entropy (8bit):7.947522483597434
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:Ez7dJB7pQ77r8BtHrIBvwuYtCMBrpjefqabybr53:+7dJB7WvAtHUaQWrd8G53
                                                                                                    MD5:9A5DD56C3024DAF617B0F121900D151C
                                                                                                    SHA1:06D5B8B0D86CB5F4768434109317386FF3783E97
                                                                                                    SHA-256:B18A13BE30FD8B3B4121E3DC8FF5333E256772642101B5E5D55F2E8E974FB84D
                                                                                                    SHA-512:B6E16E22E05FCDDD9E20856EF8E4B1E4788D4D52D765465F99F66EF231D16FCF1FE14DBD73D69BD777B318DC9D3B32BDC14B40C922AF9508FC1C4AF39C79A938
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:....."Exif..II*...............................ICC_PROFILE.......ADBE....prtrGRAYXYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc.......gwtpt...\....bkpt...p....kTRC........text....Copyright 1999 Adobe Systems Incorporated...desc........Dot Gain 20%................................................................................XYZ ...............-XYZ ................curv............. .0.@.P.a...........D.u.......R.......Y.....9...........9.....W...".....a...A...)...................,...E...e.....$...W.....2...x.....o.....v.'.....D.. .!q".".#.$p%4%.&.'.(U)").*.+.,e-:..../.0.1}2\3=4.5.5.6.7.8.9.:~;m<^=Q>E?;@3A,B&C"D E.F G#H'I-J4K<LGMSN`OoP.Q.R.S.T.U.W.X.Y:ZX[x\.].^.`.a-bVc.d.e.g.h8iij.k.m.n?oxp.q.s+tju.v.x/ytz.|.}J~.....|....q....r..%....<....._..(.....`..7.........i..T..D...9...4...4...:...E..V...l.......;...c....+...a....<.....#...n....i.....o.......5.....W.......A.....C........................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):124019
                                                                                                    Entropy (8bit):4.514364747575655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Ef/j0nAxkwv3XBBYshukVoMZRs6tjxkWXi6nCSdj9/omly:EPe
                                                                                                    MD5:86DC054D249A768092C98A8207A8DD36
                                                                                                    SHA1:AB2DB5A0D5B2BE39AA21DDA369994289C19199C0
                                                                                                    SHA-256:D5E46B5B73ADEE9DE5928FC9CF9CD45965971A74DE24A150653AE3E147CAFE4E
                                                                                                    SHA-512:04422E4B4B926EC26C3EBAF686A9BE1DDB37E92B7F02DDE6A5462F2BC33EE41541B80D6BC13370F2DD1AF7034D60F6049223223BEAB4C51990A9CC46AEB8E4A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/specs/products/wk/aha/releasedAssets/icons/icons.spritemap.svg
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.<clipPath id="clip0_11370_6953">.<rect width="16" height="16" fill="currentColor"/>.</clipPath>..<clipPath id="clip0_6153_27214">.<rect width="32" height="32" fill="currentColor"/>.</clipPath>..<filter id="filter0_d_11127_7639" x="0" y="0" width="52" height="52" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="1"/>.<feGaussianBlur stdDeviation="1"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_11127_7639"/>.<feBlend mode="normal" in="SourceGraphic" in2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 6 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):103
                                                                                                    Entropy (8bit):5.167991275086995
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPlTl/s+QVNnEOvK3Cch7Xa/lB1p:6v/lhP//sJVlEOvgVpK/ljp
                                                                                                    MD5:99DAAEB4C1AF31A5F843DB62FAFF4B4F
                                                                                                    SHA1:2708EF0D1440545533D25233991CF2F58DC71D69
                                                                                                    SHA-256:AAD7E83FBFD4D58A6E49A916029E6F59354C3CE367E7899F069C1F87D26C8BFD
                                                                                                    SHA-512:57492E740023ACD418909BC4C96E5DC546F232DD07D4C663FD48F9DA9B9DA704AC63680A3ABE7789E61DFD2AB942FAE7B500A21C0F4996FFB5E269E8596F048A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://aim-tag.hcn.health/_itu.png
                                                                                                    Preview:.PNG........IHDR.....................IDATx...~.... IDATcl}...o.m....3.8.....x.].:.....DS.o.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2549)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):270624
                                                                                                    Entropy (8bit):5.611270818457686
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:eAEFL8wniSfEVTmmj1DZp2tsZjBTrn19WiQwNoy9UOj6x546yo9kgq8Ua/gW7N30:eRAwniSfEPj1DZp2tsZj9r19WiQnz5cr
                                                                                                    MD5:A9A8F9AE5969A27384ADA1188B581FDD
                                                                                                    SHA1:85AD0ED6483770D4DC9EE07A21066688C96AABDC
                                                                                                    SHA-256:DAEE77542401B7DDFD5E89D2A1BEE4C93425B98FFE44020BB985A74610BF61F4
                                                                                                    SHA-512:B13262859CC7508AB310D4468D93FE2BE43C277EF081C6D487571166C8E0A5BF47C60C1F7FF5144857D8E33B61481A69984FE59310663BAB04AE68B276064D99
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googleadservices.com/pagead/managed/js/activeview/current/reach_worklet.js
                                                                                                    Preview:(function(){var h=function(a){return a};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,aa=function(a,b){a=a.split(".");for(var c=n,d;a.length&&(d=a.shift());)a.length||b===void 0?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b},p=function(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b},r=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=r(a);return b=="array"||b=="object"&&typeof a.length=="number"},da=function(a){return a},.ea=function(a,b){function c(){}c.prototype=b.prototype;a.Rc=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.Jc=function(d,e,f){for(var g=Array(arguments.length-2),k=2;k<arguments.length;k++)g[k-2]=arguments[k];return b.prototype[e].apply(d,g)}};var fa={2784:1,"2032,20008":2,"2032,20009,20320001":3,"2032,20009":4,"2032,20010,20320001":5,"2032,20011":6,"2032
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (10041)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):277789
                                                                                                    Entropy (8bit):5.458651618566373
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:FXLeY/8gOfvi3KI5U8NteqZEbkx7YmUr704NWesHZKid3ZYXcQ1H:FXLeYUvfvjj8NN7hUrJWl5Kid3ZYXcQF
                                                                                                    MD5:1D793F8E78CF9BBADE53EB964ABB1960
                                                                                                    SHA1:F33039F9AE441E4C594EA492CC16D01F26AC3ED0
                                                                                                    SHA-256:CBF722CE586B714D4126695AD89D8576498F0F9BD60272D5106BF241923A199E
                                                                                                    SHA-512:5B0A6953D30A4FEA982BA17F266F2566FB8499654AB6C9B6078119143F67AB908508D6434893D064EFEBA990A329F73808535F77C1DABE9BDBFD4534C1AEBC49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 30 x 48, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):478
                                                                                                    Entropy (8bit):7.340312809160427
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7KlnMdeVc3DTIaycYBqHLdCoigMD8eMKcW/vg6H1:dBX23/IaqYC668Xm/9V
                                                                                                    MD5:0561252279352E6005CF266D6991B8E0
                                                                                                    SHA1:43F3208D5908BC176CC3A55B9AE490A61C098064
                                                                                                    SHA-256:FD03F3C8A51DE23B08C7A6DB7FB61538B3C68D0084AC1E03FE47889DB853AE39
                                                                                                    SHA-512:328B3D2DAD6144944FA4C39F6F473263C49C391D1D59F6A4389B56C28418F42A147B85BCEF37A13B2A493C177A19DEAA8AE18DF98124D7EB218F91EECA1CF87F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......0.....1H:.....gAMA......a.....sRGB.........PLTE............1g.....Op...X..........tRNS....(.T.....MIDATx.}....0.......>Z....2....CBp....#.BD[9..B.....7...v:*/.V.*~j.D.....{.G?@9.U.~..h....d4k)m..LE...[.X.9.6..d....b.s...-.....E.nZ.+.^....,z..9P...&n....S.0........c....`Vd..4.\.....)].......^#<.pG(..`....K8......V.!..._FL._.5w........I................b.&.d.]..N.d.kj...R.8sG...)V."e. ..o]V!....%h.c...F. ......y.p.|..TA.$........IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):63848
                                                                                                    Entropy (8bit):5.4023266188756605
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:Ese3JXcKm9h7stupuD+eu38n6XrHoQ4hF:EJB8gmQ+eu38nMroF
                                                                                                    MD5:9509FAC0D668D9C58B29BCAAB88AFF3C
                                                                                                    SHA1:FD7112CB316411A17A0D518B329F164F159B72C3
                                                                                                    SHA-256:AA9B802517C842D2B273A61895B70E180CD2DAE00672BB2995B04B2482779FCA
                                                                                                    SHA-512:E7CD7703510F9684FA76C8EE4614E2EC6C583D9F6D5C65C9C392D6C6B0415676C2B9E7CCB94515AE339D91D759596855003446AC5E0C72079BD06676A3A14CB5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/v2/otPcCenter.json
                                                                                                    Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x652, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1202233
                                                                                                    Entropy (8bit):7.606254503302068
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXNJbgdn0dLNkMWHDsz19Zq95m7/SqUt2Tg:KH5tZaaPN7NBUszDZqCMsTg
                                                                                                    MD5:A31B3DA54046C34F1C0F6473197AFA15
                                                                                                    SHA1:B5286DD9E7257C5C60C934BAC59D1B87A360D1DA
                                                                                                    SHA-256:E0C41DA70CDAEE2428398A24B35553D4F8B7E4829AA5161DA212AC40DC5CA42D
                                                                                                    SHA-512:B6DACC1D4EDBCFFC61F89B104ACB5BB9F96FFD3477E87EF444B0580FB7108ACE60668D2D06DFC35DF873D5DB6D78F79CDBFCA383B4CF076A113B8DEF6C51E8DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):67904
                                                                                                    Entropy (8bit):5.485137697581945
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:gvUqn0D+3Wapz+IinsK4XnPW5unimmXY3mucJlYRASeYuxYOEArb2OtKCB:gvUA0CtQIhVnPW5cgXkmuSlYRFoEo7B
                                                                                                    MD5:4C3DECEFA3856D76C7719131163D720A
                                                                                                    SHA1:90B39109808E4AFFC345D6971B7F81E6391475B0
                                                                                                    SHA-256:3CFEC0C2FBA56FBCB885D8392CD6F0C376233015F48E5DF37E03A6B8C6CC8318
                                                                                                    SHA-512:7B8BF185E9C5292F620B22C2296E560765A3ABFC24711A0C9AB78CD6E687804F0107420BBEA454C33DC20AE9F5DD8B1EFE987D57A7E4E715A5381C1442620625
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/consent/15142240-95b5-4b6c-933b-1c2caa1bad2a/628610e8-91fb-46f9-ba09-b96d14cea045/en.json
                                                                                                    Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device. Because we respect your right to privacy, you can choose not to allow certain types of cookies on our website. Click on the different category headings to find out more and manage your cookie preferences. However, blocking some types of cookies may impact your experience on the site and the services we are able to offer.","AboutText":"Privacy & Cookie Notice","AboutCookiesText":"Your Privacy","ConfirmText":"Allow All","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"https
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):22904
                                                                                                    Entropy (8bit):7.987489875857066
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:RbQOAHv52MrCSIw2T5tTxlWNSIdlcJUyILWutoIMd/fAWKZjj7Igiel:+P/rC4aTxTdUrLWutFMjKZjjQa
                                                                                                    MD5:2A4C97EC45EF9F6D47FB0E7CD47AE67C
                                                                                                    SHA1:4B7C2B478C629A59E8A0ABEE34FEBA0654392C66
                                                                                                    SHA-256:7B43CB86A0E63BBB55376B4EA60D8CC9527A1421C367AA09962725E0C5140F5F
                                                                                                    SHA-512:749CE9FCC89B8D8A68BE776243B81AFEAA95EF709D1EAA6CB7810E7185EE189BBA8AB03007502D4C0241EF81A9ACDABFF080A3BA83AE4E4D90BA7C399AEFF9F2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/fonts/inter-v13-latin-700-2a4c97ec45ef9f6d47fb0e7cd47ae67c.woff2
                                                                                                    Preview:wOF2......Yx..........Y..............................`..^.`?STATD..4.....$..Q..f..6.$..H. .....>.....GwZ..vuW96.;.%]`..x.........q...b....b..GMa.b.p.....0d...D.D..!jED.\.......]=.u;.w.k...Vw.5.p^...].".;.........f.p.../..,.^.. ..p>n.\y.!A....b0..0......`.).mp..R./g..&\...f...x.............mCn4.x5N.p08.....Q.D..F.k....._m..g....{....#<....3;.$.@....|....7..%.Y...^..1`.,..c.1...V.....(5.5Rj#.7R:i.R;.q......Hg......'....l..b*.Sc...U........\s...B*wb.9......kf.#.,w.r].I.+J..[..[:.....5....T..n...HHx...$6......u......5..\S.4z.=.^u.....-..q.!...1.....<0..&..vj..p3.>.....e.....z..K........o.a.v.^.....H<...YDC$DR...-...6.?Tu..R..#``..!.<..p[.!..$.e`i..8P&..x.5[9.z.X.A..r.T....H..w..b..7.....b..ioo.F.S+..,.....8.....8.mE0p..1......Q3..-I.`^...,.L....?.}S\....pd.'..9....@\#Iv..4U...x(y..._.V...k.k....T.pj.$..Dg.KaX.........X7..@XV.<.V.sH.....w.....H...(..`.g..q.^...%.I..h.(.@R.I.G..s..rQ..;.r)we..uQ....\..R'b..*.%.....C..yd..]..v.....hT<...Q..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6155
                                                                                                    Entropy (8bit):4.423978097447687
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:YR1S75j0PNPeuXzqnVxEvGspwIYxrpriRAvtf2nt4tXuktqZVo3IxITtaituu1D7:y0VjKTIVxAuImrJigOnm/4OlHWC
                                                                                                    MD5:0343B7611D35341A654B7735B51A39DF
                                                                                                    SHA1:54B713B46D49D8524B3D885B4ADC6FCCE9CF0838
                                                                                                    SHA-256:30FE237457B13F59602CC386F8657A496207D3850DEDE652EB545F9648FD6D1E
                                                                                                    SHA-512:4D5BBAAAD016EED4783C6E6D314A72B8E0F1E94B8556997B45D48E28F5B3213AC0F2A767DC9B30C7505C913929E63F58041FFE8FBFCDD900F8C83E642FBC2F89
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/pb/widgets/fullSideBarMetric/getResponse?widgetId=c4f0da44-3560-4bf5-a509-626762326513&pbContext=%3BrequestedJournal%3Ajournal%3Acirc%3Barticle%3Aarticle%3Adoi%5C%3A10.1161%2FCIR.0000000000001063%3Bpage%3Astring%3AArticle%2FChapter+View%3Bctype%3Astring%3AJournal+Content%3Bwebsite%3Awebsite%3Aaha-site%3Bissue%3Aissue%3Adoi%5C%3A10.1161%2Fcirc.2022.145.issue-18%3Bwgroup%3Astring%3APublication+Websites%3Bjournal%3Ajournal%3Acirc%3BpageGroup%3Astring%3APublication+Pages%3BsubPage%3Astring%3AFull+Text&doi=10.1161%2FCIR.0000000000001063
                                                                                                    Preview:{"data":{"defaultDisplayedGraph":"total","dataSections":[{"firstNDays":[{"count":2792,"day":"2022-06-30"},{"count":2999,"day":"2022-06-29"},{"count":2897,"day":"2022-06-28"},{"count":3017,"day":"2022-06-27"},{"count":2021,"day":"2022-06-26"},{"count":1416,"day":"2022-06-25"},{"count":2250,"day":"2022-06-24"},{"count":2859,"day":"2022-06-23"},{"count":3055,"day":"2022-06-22"},{"count":3243,"day":"2022-06-21"},{"count":2925,"day":"2022-06-20"},{"count":2007,"day":"2022-06-19"},{"count":1606,"day":"2022-06-18"},{"count":2297,"day":"2022-06-17"},{"count":3052,"day":"2022-06-16"},{"count":3243,"day":"2022-06-15"},{"count":3892,"day":"2022-06-14"},{"count":2941,"day":"2022-06-13"},{"count":2015,"day":"2022-06-12"},{"count":1629,"day":"2022-06-11"},{"count":2293,"day":"2022-06-10"},{"count":3276,"day":"2022-06-09"},{"count":3379,"day":"2022-06-08"},{"count":3343,"day":"2022-06-07"},{"count":3284,"day":"2022-06-06"},{"count":2194,"day":"2022-06-05"},{"count":1837,"day":"2022-06-04"},{"count":2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1829, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2292208
                                                                                                    Entropy (8bit):7.824472036292666
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaP8J2qzr7dR0+nfTJtVHHXAJ1KJdNXgMvnWJMS:KbZaJJ2qzrhR0ANj3xJdNQMYMS
                                                                                                    MD5:4BF3317D06586AD2B75DC595BA9A5BEC
                                                                                                    SHA1:1962D3C4C36C392083DF572EC249298D3B3C9B39
                                                                                                    SHA-256:1BBCE57B612949F0D78B2D04303FDACC14F40B410A7A3D1B1288B08A18423750
                                                                                                    SHA-512:96D7A2952B6ABAFA8F9DA608CDFA61D25953960331248E4EDA86695E04EF848A1601E689CA2E00E9B6C9B268301FF0A208AEA83241556B0840BF3F752D4E4F1B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):17530
                                                                                                    Entropy (8bit):6.014900740325097
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:oTmM1RQS8PfEhKxVvwBzymhKzxT8N2IPX7HwMYpmnf:oTV1KXK+IyF9oPXUMKAf
                                                                                                    MD5:771FE26C29C24B659610262C0E003D62
                                                                                                    SHA1:CA36012EB52F6B0043B8110F63661123FF3E0B46
                                                                                                    SHA-256:A5FCACC78F5320351A5FC1A59D26A8B5210D29B1C2FD5C3BAAAF7ECBC990146A
                                                                                                    SHA-512:4FC0D196C38170F2E1BDB80028BBB888997617434E9231E0E34BF733A2DF7AB72543A85BAC976DFB719B5EADABABD5C8AB33FD76955B190E1224E3EFCD67EA45
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"sodar_query_id":"HGACaMmAGuGDrr4Pp9HW4Qw","injector_basename":"sodar2","bg_hash_basename":"EkdjyKrF1NmAsk7REIAGOde1tWhmsx7zcO2hk2jj3tw","bg_binary":"OfbIZOzffDXJVyq4/eEwnEOz1Mf1W1eCklM7TZI1E0XdBLOttbNTFjBDu8qsP+ATr/d+mDLfhpb8f4mW0T5tY7vELngrgVn5+52YyIg85kGT6wwaQjfqG1h9dNtLhtQKzEz09f4q6mwPKRtT8iM173jZmgwGoy40tcmZPB5jDiMEPdPtqcfSSvJL/q94FPUpTGJiMSIumENlWsf8ZSYGhA69seaaILShGpoz0g5JVeEmnFwp5S+DaMXbd9sNyInsvCGRZiviffG+WZZBUgHhFjyK+YzCR5iT+peYyKOufyC8s+PTCDU7/dKhg0fClNK8CVmPm65gUwUf/hUyO1sTg+Tucrs/fEMrqshIRWJx86DDaLvPSGf0k7G8gAASusjI3HEw4Qj7r66uY7l6O9gJMEc5MnnQUYLlIv0Eg/CM7DbVDYD180qJJfLd74ADRnotWHxYZnmASlH+XtTW2emQlMlNhFb22MGp/Vk7xXoCDka6t58WJQcc4yL7D8moFK9x6BegLR0T/r7upvXgckyUf3Xba2NXNiXZVDgDrj43UhkTSwjL5DFHrICZMQjjAz3afXyivycWfHYjVX0BnLMCrrNk9F9uUd1DjhZpb4Q8UXtB3m4TrE65DU8ZeP27XXV9+bPZDuGs7y5o6ckt5fPDo9uiac3xJDxsXLUtwE6h3sgcg65ryaKLCEqjssU3W5FoYf1OUT2iETksu/OTZk2oDyfMXJdqo8HEA1EOAWl/T97KcLxnkWRJgcpWtTMZM4WGFCOY2d2/zvLcj87PC1an9dg0qqXwbP8oItb1u1Sw9dQ+uABNOQry4za26yejDDikmtjKbolcuA7dCQsE1
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (63504)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):100830
                                                                                                    Entropy (8bit):5.373606939384058
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:HaTKVDUZiU3pkS+cZmBkp0D6IKVWXQBBOuY:H+KVD65+cZm+JVVnBbY
                                                                                                    MD5:C8040C85184F41C6B7F26104541E8322
                                                                                                    SHA1:5FD1437958A041B0CD24B20814B0737535FEA0F7
                                                                                                    SHA-256:04644ED2C5F622F916CBD67078EC9651F1D04AF799CC9514D44ECBCE7FDE88F1
                                                                                                    SHA-512:0B272E80006BCB434C1515EF9062D60E2C69A946196BD990599E2F38F1275862868468912179F88FFDC63A2A35DF13DFE360BC56FAC1442CFFF5F4DA3CE47891
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/consent/15142240-95b5-4b6c-933b-1c2caa1bad2a/OtAutoBlock.js
                                                                                                    Preview:(function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);return g=v.some(function(d){return d===h})?["C0004"]:g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled();re
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2033, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2490992
                                                                                                    Entropy (8bit):7.839904334448298
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPo9VR4GJSQ3fdxhtbBp6Kkujtk29v7TmXvJ:KbZaH9VRFfdTt76KFvex
                                                                                                    MD5:5C9CFC99BCAAA0C13656031C2D3188B1
                                                                                                    SHA1:9B501444FAA68F5DC8F6C815C701C019970EF035
                                                                                                    SHA-256:D0483FB259ACB789AD1229F4AB8CB8FB38AE35385706334F0F10A1A0F67B76E5
                                                                                                    SHA-512:5783B42CF97855E3387D34A3E7A7FB34697D6D9EE513DEE85A6209DD7932B005FB52C32E455742A2A7FC0C1BC72C42C4CC8875DF26E2751FC42071FCB8869CEA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1157, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1696143
                                                                                                    Entropy (8bit):7.747934319704511
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaP40jAoOPW9o7ORVzWnpivefTGfZZVhp9Rx:KbZaciPrGIpivebwZZVh7Rx
                                                                                                    MD5:D80C6853299B38EA23A87E0D6E043A50
                                                                                                    SHA1:39DD07A687B1144A6C8297AE363CAE79EB5A17DD
                                                                                                    SHA-256:60AD0342C08B4FAF414E1014C0291509178BEB4A117DFFBC4EF015D904CCAA73
                                                                                                    SHA-512:EF7F0F041E4B0AA33E1DAA33E5E437FF9CACDD0A0BD3AA409E41427192D65110063D916CC8C82A83259619F7781E200E8957F1F503E97C90AA90CE6F2052C632
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/f9e9f2bb-3cf7-47ee-818e-2f8bc8659eb2/assets/graphic/cir.0000000000001063.tab83.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (401)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):799
                                                                                                    Entropy (8bit):4.900155529392227
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:9v/Iv4qKO5rqNUAuErEtLe/P9zKuEqb9a:9Hc5qNmQ/Fq
                                                                                                    MD5:04FD28C446EBD269DB6538E9A759258E
                                                                                                    SHA1:CBC6E253F648671ACE44EBF48EAB5E0892AA8911
                                                                                                    SHA-256:1F750F71357A0D6A9EE03842C46467697D341164F9D917D3A9A3D8C6E35EC60F
                                                                                                    SHA-512:45153846542A441B5BF3826EF4D2B2BF34D9681E88E943169C3FE285086957FE639B359A0523B2BDF63A1E986763DE163D680111CF542AE816CB713E82DE892A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/wro/1122183~full-text-analytics.js
                                                                                                    Preview:.document.addEventListener('DOMContentLoaded',function(){var start=new Date();var doiMeta=document.querySelector('meta[name="publication_doi"]');if(doiMeta){var doi=doiMeta.getAttribute('content');var actionUrl='/action/analytics';function sendEvent(data){if(navigator.sendBeacon){navigator.sendBeacon(actionUrl,data);}else{var xhr=new XMLHttpRequest();xhr.open('POST',actionUrl,true);xhr.send(data);}}.window.addEventListener('beforeunload',function(){var data=new FormData();var end=new Date();var duration=end-start;data.append('DOI',doi);data.append('EventType','FullTextDuration');data.append('Duration',duration);sendEvent(data);});window.addEventListener('afterprint',function(){var data=new FormData();data.append('DOI',doi);data.append('EventType','FullTextPrint');sendEvent(data);});}});..
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):11540
                                                                                                    Entropy (8bit):3.778100358996277
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:M0yGCe03d0ynCH/gT5Wb6IMyEnhxcjfy5iKTYPkg8uiR4eXur9DVDVCK6t:MF7d0uu/IWUXnzcjfy5RTYK4F9RJC7
                                                                                                    MD5:8AD128F6052104F606C0A93D5219EFAF
                                                                                                    SHA1:BEA68A87EEAC44D3E5C6622A399B2DD2CF759B15
                                                                                                    SHA-256:21C9C7C36F4C221B4433F501B017E84E959F99D16C5543F02093F51A20D83F96
                                                                                                    SHA-512:DF8AF816A21A814A1C5CC4B55EA67A22621927C6B5B305119A84408D7B36781F3F9D0E0CE0A5D680D86D90D9AF9131032222B93123909EDC92DC443BEE1D22B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/pb-assets/images/logo-publisher-white-1696767979407.svg
                                                                                                    Preview:<svg width="420" height="80" viewBox="0 0 420 80" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.3692 37.5957L16.4304 21.1017H16.5306L22.4916 37.5957H10.3692ZM13.9258 16.842L0 52.2075H4.85899L8.8664 41.5582H23.9944L27.9016 52.2075H33.1613L19.1855 16.842H13.9258ZM36.6879 16.842V52.2075H41.4467V36.0107H60.2815V52.2075H65.0403V16.842H60.2815V32.0482H41.4467V16.842H36.6879ZM79.0011 37.5957L85.0623 21.1017H85.1625L91.1235 37.5957H79.0011ZM82.5577 16.842L68.6319 52.2075H73.4909L77.4983 41.5582H92.6263L96.5336 52.2075H101.793L87.8174 16.842H82.5577ZM108 16V34.178V53H111.181L111.5 34V16H108ZM128.162 37.5957L134.223 21.1017H134.323L140.284 37.5957H128.162ZM131.719 16.842L117.793 52.2075H122.652L126.659 41.5582H141.787L145.694 52.2075H150.954L136.983 16.842H131.724H131.719ZM175.169 27.1941H179.677C179.612 25.2475 179.227 23.5783 178.525 22.1914C177.859 20.7699 176.922 19.6009 175.72 18.6747C174.553 17.7485 173.18 17.0748 171.612 16.6439C170.045 16.213 168.341 16 166.503 16C164.865
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2780, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3057333
                                                                                                    Entropy (8bit):7.873884277121163
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPCgBQoP/XaQ+MmYhr/UhGH87H8K1YQGUg4zE4BcrAX1NEE5X3nU0mX5cW:KbZaWfXa1YhQhGc7Hj1/GUTzfHn5HnUh
                                                                                                    MD5:BDA95C374F5EF563AEEE4DCBE3186C98
                                                                                                    SHA1:00E8FBAE51A65804D47ED5683F233EE4D003906B
                                                                                                    SHA-256:CDE149793FEC58CC36446EDB3D655921B0349F7A1ABD64FCA715DBD0E63CBF25
                                                                                                    SHA-512:51FA76CD18A9C1365042DA49384F7E94CB43C2DB231DB2E7CFB6250D43F3944DD33949AB6A02FB09C0044958D0C9A3E07CD5F0D07BE2573E8E4662B7B9988260
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/cbf55240-9ca2-40ca-8e4d-444be4684d9d/assets/graphic/cir.0000000000001063.tab35.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x2175, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):259038
                                                                                                    Entropy (8bit):7.995737013794745
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:Wmjv2D+9wZ+9XiAQd6W4+eqyJnyUWAdojRGebBYzB4WU:Wgv2DCwog8TvJyUWQoAoBN3
                                                                                                    MD5:4F71079C0B06CA2969644115A3038AA1
                                                                                                    SHA1:50287102DF73D349CE679503F6CF041D6719A842
                                                                                                    SHA-256:B956A3A276870B3C0A97847914FCB723B906BEC562E7CF936F978D984E61AB18
                                                                                                    SHA-512:72C3955873B3B1D54710F85F2D436814B955EA6BA0D3D9547B57B2DA64254E51E47BDE121721CE76653AACE6CA8A668706CBF14B47C4A380DEDE3AE0111960F8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/asset/dff0d9f1-c185-49c2-b158-4a1883cdd882/circ.2022.145.issue-18.cover.jpg
                                                                                                    Preview:RIFF....WEBPVP8 .....\...*@...>I$.E..!....(.....4...Wv..y.+.......p.L.. x|......w....[......I..l<..._..Y_I.........../..O..........C.I.m.K._....k......._........!}.<.................O._.?...........?...v...Q...{.+........W........./...g...?...........#._...............w.......9.....\.........g...?..................w..._......Y.g...W.o...>.?......a......._j..............?..?..a......._.........._..g...G...?......c.w...?......a......%.{...o..#.....o......f.....o.?......................!................E.u.?...................../.?...}k.../.?....u...m.'...o.......3..?................_....k.!......._g...y.3....M.....g.O.................g...../.....K.../......<...?.o.?...?......S.G...o._...............?........T.....#....R.0.A.N.s..3333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333332..Vk'.....Y.K_...9..<...W.%......UUUUUUUUUUUUUUTf......?..ffffffU..,......UUUUUUUUUJ..r.B......f...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x1578, components 1
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):202790
                                                                                                    Entropy (8bit):7.947522483597434
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:Ez7dJB7pQ77r8BtHrIBvwuYtCMBrpjefqabybr53:+7dJB7WvAtHUaQWrd8G53
                                                                                                    MD5:9A5DD56C3024DAF617B0F121900D151C
                                                                                                    SHA1:06D5B8B0D86CB5F4768434109317386FF3783E97
                                                                                                    SHA-256:B18A13BE30FD8B3B4121E3DC8FF5333E256772642101B5E5D55F2E8E974FB84D
                                                                                                    SHA-512:B6E16E22E05FCDDD9E20856EF8E4B1E4788D4D52D765465F99F66EF231D16FCF1FE14DBD73D69BD777B318DC9D3B32BDC14B40C922AF9508FC1C4AF39C79A938
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/e2bd745e-e85b-4e5f-8508-6635455dc62a/assets/graphic/cir.0000000000001063.fig15.jpg
                                                                                                    Preview:....."Exif..II*...............................ICC_PROFILE.......ADBE....prtrGRAYXYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc.......gwtpt...\....bkpt...p....kTRC........text....Copyright 1999 Adobe Systems Incorporated...desc........Dot Gain 20%................................................................................XYZ ...............-XYZ ................curv............. .0.@.P.a...........D.u.......R.......Y.....9...........9.....W...".....a...A...)...................,...E...e.....$...W.....2...x.....o.....v.'.....D.. .!q".".#.$p%4%.&.'.(U)").*.+.,e-:..../.0.1}2\3=4.5.5.6.7.8.9.:~;m<^=Q>E?;@3A,B&C"D E.F G#H'I-J4K<LGMSN`OoP.Q.R.S.T.U.W.X.Y:ZX[x\.].^.`.a-bVc.d.e.g.h8iij.k.m.n?oxp.q.s+tju.v.x/ytz.|.}J~.....|....q....r..%....<....._..(.....`..7.........i..T..D...9...4...4...:...E..V...l.......;...c....+...a....<.....#...n....i.....o.......5.....W.......A.....C........................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):68336
                                                                                                    Entropy (8bit):5.9414382488159
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:1fzRPG8b/xNr6YSt1o0trmT/tYVGlC5xgpkcOJOiLqY:1FO8v6YUjtHcOkm
                                                                                                    MD5:9C24A499AFD8C96E22FE3E413AC879ED
                                                                                                    SHA1:46B4D83FA7FBAE5C90DEAA5A82CDDC75B216E439
                                                                                                    SHA-256:DAE076CC0BBDFE553877C06C33C3AFEE31B27DE7761A2DCF7AD2DD49CC251618
                                                                                                    SHA-512:1947DE01EE94BDB29BE424B5F88274C2244C482CFDC6FE8C31CAD08FC2282FD9573E66BBD3EF87BA25C5FE0E7BC442DE3F17620BEA7498CA49FAAAD7F894AF04
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1610244293926574&correlator=4286248549503125&eid=31090592%2C31090811%2C95355263%2C83321072%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202504150101&ptt=17&impl=fifs&iu_parts=15726702761%2CDesktop%2Ccirc.ahajournals&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=2&dids=div-gpt-ad-1529604360245-1&adfs=2589709293&sfv=1-0-41&sc=1&cookie_enabled=1&abxe=1&dt=1744986129867&lmt=1744986129&adxs=941&adys=773&biw=1265&bih=897&scr_x=0&scr_y=57463&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&uas=3&url=https%3A%2F%2Fwww.ahajournals.org%2Fdoi%2F10.1161%2FCIR.0000000000001063%23sec-10&vis=1&psz=300x27&msz=300x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzMxLFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1744986105778&idt=23694&cust_params=URLSegments%3Dhttps%252Cwww.ahajournals.org%252Cdoi%252C10.1161%252CCIR.0000000000001063%252Csec-10%26adtype%3D10163&adks=2893738468&frm=20&eoidce=1&td=1&tan=776a8df4-9677-44f5-a863-ee84c971a7c7&tdf=2
                                                                                                    Preview:{"/15726702761/Desktop/circ.ahajournals":["html",0,null,null,0,250,300,0,0,null,null,null,1,[["ID=3b992f6c09803e50:T=1744986131:RT=1744986131:S=ALNI_MZRzR7mGRxBWC1kQmReIZ_0_b6Ykw",1778682131,"/","ahajournals.org",1],["UID=0000100fba1bf5a2:T=1744986131:RT=1744986131:S=ALNI_MahqGavmHgItAd4X9w5ekoLwaelfQ",1778682131,"/","ahajournals.org",2]],[138464935114],[6547130768],[63215641],[424009441],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsloKoAGqNG0pVQe_19jXtDmefngFm977M_qdtp49mIfPAhhv1nBlZPaGeRwOV60HQlmgtzNu-v1CrnkUA1jTiQtDmJf","CO7zgPTj4YwDFQsjTwgdnPohzg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=39eb37fe4bbd0f34:T=1744986131:RT=1744986131:S=AA-AfjZdwFcwb_WvUdv0H7CDXMIz",1760538131,"/","ahajournals.org"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20250417';</script><script>var google_casm=[];</script><style>a { color:
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14370)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14371
                                                                                                    Entropy (8bit):4.761568056885626
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:iGVJKVV0rEx6X1Os+2G79bOogtDC5Cu6Tz0CviHRF076289VlGsa5LLH05HV80tk:vHWA
                                                                                                    MD5:BE52B0397091215AE02CAC410EE05344
                                                                                                    SHA1:08D6140447113E27B26A5BC0A0C628ABECF1A01B
                                                                                                    SHA-256:3AEC3B331887A26778F830E1146406DBF319DFCE2847C942E63C575E87819847
                                                                                                    SHA-512:38FA64E33F657ED9AE4C649EDB638278E45FDF9A5FCFCE3F26F8CE91FED5DACD84BD45B9CEE2C09416F7432C8D7341582C4B68E1D14A271C090721A9C2C235DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://d1bxh8uas1mnw7.cloudfront.net/assets/embed-59614f5c46b49b21eeef3bb28c4fb38d1e7069e8d014752fcb66e84942556802.css
                                                                                                    Preview:div.altmetric-embed[id^=_altmetric_popover_el] div,div.altmetric-embed[id^=_altmetric_popover_el] span,div.altmetric-embed[id^=_altmetric_popover_el] applet,div.altmetric-embed[id^=_altmetric_popover_el] object,div.altmetric-embed[id^=_altmetric_popover_el] iframe,div.altmetric-embed[id^=_altmetric_popover_el] h1,div.altmetric-embed[id^=_altmetric_popover_el] h2,div.altmetric-embed[id^=_altmetric_popover_el] h3,div.altmetric-embed[id^=_altmetric_popover_el] h4,div.altmetric-embed[id^=_altmetric_popover_el] h5,div.altmetric-embed[id^=_altmetric_popover_el] h6,div.altmetric-embed[id^=_altmetric_popover_el] p,div.altmetric-embed[id^=_altmetric_popover_el] blockquote,div.altmetric-embed[id^=_altmetric_popover_el] pre,div.altmetric-embed[id^=_altmetric_popover_el] a,div.altmetric-embed[id^=_altmetric_popover_el] abbr,div.altmetric-embed[id^=_altmetric_popover_el] acronym,div.altmetric-embed[id^=_altmetric_popover_el] address,div.altmetric-embed[id^=_altmetric_popover_el] big,div.altmetric-e
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x3435, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3681978
                                                                                                    Entropy (8bit):7.900181898367349
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPtegR4eWIcR5WniyyoUqrRJRDT/54XwwMB/V02bEiprntAm5iLkfjZ/zX:KbZatg+LWie7JRDLiedABWio/nD
                                                                                                    MD5:605AD4CE4D5331AA72FF9098EA6DF536
                                                                                                    SHA1:89B0210C2849DA0F2E648DCF81F52F182481C907
                                                                                                    SHA-256:AA747ED70B6B44C286BA8FF42A6C4675EB6BF96E43623AE8379FF884F3D7DFF8
                                                                                                    SHA-512:0DB48D312108EB8D5AD2B369E8DEBE425AE5597D139471C1B130164AE575BA3C4408513E750962F3D65044DCB3B9C7DCB7D86231A7DBE0518C6190B72BB91060
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/9122b2f5-0b0c-4806-8038-a6d47671fba8/assets/graphic/cir.0000000000001063.tab73.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3010
                                                                                                    Entropy (8bit):4.896372629305438
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:NDoGrNPAuOyrnPf53VczdZZ4L2J+JR53OcOdAadi/MODTP6GTk:V5Fyx4V5+r0hk
                                                                                                    MD5:9AA8DF67089E6012DEE55F720E9DD13D
                                                                                                    SHA1:44C7910F0EE9CA31B82EFE1E02A12D485C313C33
                                                                                                    SHA-256:A4A43143F9E6F7643BB3D3BD7287638C70ADE9FDA687DD8BD58FD1DD91B6C988
                                                                                                    SHA-512:116D884DA1C21BEDDC0A3AD3B0A32D4EE72D7CDE204E076F9932E11E4C03807049398C5880E4F7B01FB14D429F6DCC03000E07914FC634333BB8771C11B006D2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://crossmark-cdn.crossref.org/widget/v2.0/style.css
                                                                                                    Preview:#crossmark-widget {. display: none;.}.#crossmark-widget .crossmark-reset {. display: block;. float: none;. margin: 0;. padding: 0;. border: 0;. box-sizing: border-box;.}.#crossmark-widget .crossmark-overlay {. position: fixed;. top: 0;. bottom: -60px;. left: 0;. right: 0;. background: rgba(0, 0, 0, 0.5);. z-index: 100000;. overflow: hidden;.}.#crossmark-widget .crossmark-popup {. position: absolute;. top: 0;. bottom: 0;. left: 0;. right: 0;. z-index: 100001;.}.#crossmark-widget .crossmark-popup__offset {. position: fixed;. top: 50%;. left: 50%;. width: 0;. height: 0;.}.#crossmark-widget .crossmark-popup__offset.is-ios {. position: absolute;.}.@media (max-width: 479px) {. #crossmark-widget .crossmark-popup__offset {. top: 50%;. left: 15px;. right: 15px;. width: auto;. height: auto;. }.}.@media (min-width: 992px) and (max-height: 710px) {. #crossmark-widget .crossmark-popup__offset {. top: 15px;. bottom: 15px;. width: auto;. height
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):638889
                                                                                                    Entropy (8bit):5.219538196543456
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:c6Yubf65WCXkHS5kb0f03YVKZqwXi6DR1T+XoFX7cCSJNWVQbm/oAGco8:cgckb0f03YVKZh4JNWVQbm/ZGy
                                                                                                    MD5:D54EECA91FD82EE23B1AA94FF95BC89C
                                                                                                    SHA1:0E2ED8767B95520F96C61FF33EF882B6828C4F7A
                                                                                                    SHA-256:B0E19A9769AAF0F68901E4A521F2881311724185AD6700A5646C6338AB76FDC8
                                                                                                    SHA-512:3F0E4A3D6E035D59A0E7CFE391BF7F6A63C42FEC2CEE7EFD2FA00A5E4F3D626249713153D28F057DDF77D79AE18D8518E4EA6D5E17BFF7DE74112E10802A7B33
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/css/build-cf0534e42624ce73b92d.css
                                                                                                    Preview:.ms-ctn{position:relative;padding:5px 12px}.ms-inv{border:1px solid #c00}.ms-ctn-readonly{cursor:pointer}.ms-ctn-disabled{cursor:not-allowed;background-color:#eee}.ms-ctn-bootstrap-focus,.ms-ctn-bootstrap-focus .ms-res-ctn{border-color:rgba(82,168,236,.8)!important;-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,.075),0 0 8px rgba(82,168,236,.6)!important;-moz-box-shadow:inset 0 1px 1px rgba(0,0,0,.075),0 0 8px rgba(82,168,236,.6)!important;box-shadow:inset 0 1px 1px rgba(0,0,0,.075),0 0 8px rgba(82,168,236,.6)!important;border-bottom-left-radius:0;border-bottom-right-radius:0}.ms-ctn-focus{border-color:#66afe9;outline:0;-webkit-box-shadow:inset 0 1px 1px rgba(0,0,0,.075),0 0 8px rgba(102,175,233,.6);box-shadow:inset 0 1px 1px rgba(0,0,0,.075),0 0 8px rgba(102,175,233,.6)}.ms-ctn input{border:0;box-shadow:none;-webkit-transition:none;outline:0;display:block;padding:0;line-height:1.42857143;margin:1px 0;width:100%}.ms-ctn .ms-sel-ctn input{float:left}.ms-ctn-disabled input{cursor:not-allo
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2106
                                                                                                    Entropy (8bit):4.340466865434547
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:rbpyfTJYFGxPJX8EsSATUqw2dWiqqw2dWinm+rfnjluM:npyfTWFqJsrTlrdWCrdWP+r5uM
                                                                                                    MD5:1943CAF8A16059D5FC053973A59B2E5D
                                                                                                    SHA1:C19FDE5CEC38E5865DDC37A90883F94E915C7CA1
                                                                                                    SHA-256:BF83F3EF8BFF4D3600886F923A7C174079277878DFB60E7CBF94DD2D88161A55
                                                                                                    SHA-512:904CF4287ADAE93D183C7E4D2F062B5A671CF8ECF4D0B81A454ABD0512EEB992A18896CB941788EE5B63BB49BC7D919DA6A40700267487D8CEA94777014AB2E1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://crossmark-cdn.crossref.org/images/logo-crossref.svg
                                                                                                    Preview:<svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 335 117"><style>.st0{fill:#3EB1C8;} .st1{fill:#D8D2C4;} .st2{fill:#505959;} .st3{fill:#FDC730;} .st4{fill:#E73743;}</style><path class="st0" d="M2.6 114.5V80.8l27.7-9.1 49.1 16.8z"/><path class="st1" d="M51.6 45.6l-49 16.9 27.7 9.2 49.1-16.9z"/><path class="st2" d="M30.3 71.7l49.1-16.9v33.7z"/><path class="st3" d="M79.4 2.8v33.7l-27.8 9.1-49-16.8z"/><path class="st4" d="M51.6 45.6l-49 16.9V28.8z"/><path class="st2" d="M128.1 64.4c-.6-4.3-4.8-7.6-9.5-7.6-8.6 0-11.8 7.3-11.8 15 0 7.3 3.2 14.6 11.8 14.6 5.9 0 9.2-4 9.9-9.8h9.3c-1 10.9-8.5 17.8-19.2 17.8-13.5 0-21.4-10.1-21.4-22.7 0-12.9 7.9-23 21.4-23 9.6 0 17.7 5.6 18.8 15.7h-9.3zM141.1 61.8h8.2v5.9h.1c1.6-4 5.9-6.7 10.1-6.7.6 0 1.3.1 1.9.3v8.1c-.8-.2-2.1-.3-3.1-.3-6.4 0-8.6 4.6-8.6 10.1v14.2H141V61.8h.1zM178 61c10 0 16.4 6.6 16.4 16.7 0 10-6.4 16.6-16.4 16.6-9.9 0-16.3-6.6-16.3-16.6.1-10.2 6.4-16.7 16.3-16.7zm0 26.8c5.9 0 7.7-5.1 7.7-10.1 0-5.1-1.8-10.1-7.7-10.1s-7.6 5.1-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (26179)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):103585
                                                                                                    Entropy (8bit):5.491485789486724
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:hjJWQ2XycH8dwy5tOno90a6WU+p4U0OYsDdyiuhR1VBos4+gy8Vr+:VketHbjUG4Uj3dyii1VSal
                                                                                                    MD5:7D4D460AD47AF4C7C6EFF2B5ED08D1A4
                                                                                                    SHA1:F415D99C1C138C4B37F235E8A384E6E2BCFAA5AE
                                                                                                    SHA-256:AF8C669F941E754271C71BA5714AC0E5247CE6C3D1B1638257E1B2862D33BEAA
                                                                                                    SHA-512:B1D0557BB46B1CFA8DD7ADFEC99127A58C88FEC93130ACF8B82238698407377103C68DCF2C62772A3A58BA2D7AFF3EDA4F1B66C4E6F212D2CF5CB93D8649F45C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):124019
                                                                                                    Entropy (8bit):4.514364747575655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Ef/j0nAxkwv3XBBYshukVoMZRs6tjxkWXi6nCSdj9/omly:EPe
                                                                                                    MD5:86DC054D249A768092C98A8207A8DD36
                                                                                                    SHA1:AB2DB5A0D5B2BE39AA21DDA369994289C19199C0
                                                                                                    SHA-256:D5E46B5B73ADEE9DE5928FC9CF9CD45965971A74DE24A150653AE3E147CAFE4E
                                                                                                    SHA-512:04422E4B4B926EC26C3EBAF686A9BE1DDB37E92B7F02DDE6A5462F2BC33EE41541B80D6BC13370F2DD1AF7034D60F6049223223BEAB4C51990A9CC46AEB8E4A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.<clipPath id="clip0_11370_6953">.<rect width="16" height="16" fill="currentColor"/>.</clipPath>..<clipPath id="clip0_6153_27214">.<rect width="32" height="32" fill="currentColor"/>.</clipPath>..<filter id="filter0_d_11127_7639" x="0" y="0" width="52" height="52" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="1"/>.<feGaussianBlur stdDeviation="1"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_11127_7639"/>.<feBlend mode="normal" in="SourceGraphic" in2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3152), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3152
                                                                                                    Entropy (8bit):5.1794142935431635
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:3KSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxez8/jddQP:aZQFI0DjhBVK44IyhHhXCszEBm
                                                                                                    MD5:2703F28CF5F44C3F1277E9E301E358BF
                                                                                                    SHA1:0051314216C49A0309B3737949B6742FE4F73461
                                                                                                    SHA-256:8C4286AA27F43ED1D11250725BB6DD6E1B848C8667237BC29F2C7AD4ADED6716
                                                                                                    SHA-512:A31C44951168339134E58672032ECE972BE0CFD928368313C4F98579513F29C1811D1A41D9D030489C85F4ED562FB5875AABF4459674DCEEF70913C671D47E6F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://static.addtoany.com/menu/page.js
                                                                                                    Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".gfvbdf8m",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):95152
                                                                                                    Entropy (8bit):4.740692807096353
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:VlgRmltIQqSMwye4YSas46+ggqSs0uA6kmI6s2g6Meo6Eugqk6oWousKEyQ2Ausy:VlgRmlt4X
                                                                                                    MD5:A580A1B7A457547C98B0D650507BBAB2
                                                                                                    SHA1:D7E53F9C07D5C0096F164A80D13C7CBDE7DAD7ED
                                                                                                    SHA-256:BB372E883DC37DB075D26F10F4CFD8D49FB3AA194901EB1EC0208F4CC4B159CF
                                                                                                    SHA-512:502B483AA2B063DDB81350B0106A0CC5F2EB375183D91F5BE1328A830BAA769071E9068BE90CA786B6DD7E89EBC7EDE535538606C1E0E8E3D37FA5210FFBBFD7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/wro/1122183~article-metrics-phase2.css
                                                                                                    Preview::root{--metric--color-0:#587fd4;--metric--color-1:#667fb6;--metric--color-2:#6d91de;--metric--color-3:#76a6d0;--metric--color-4:#66a22b;--metric--color-5:#52d117;--metric--color-6:#84d632;--metric--color-7:#9ac563;--metric--color-8:#e77b3e;--metric--color-9:#ff9c28;--metric--color-10:#f3af00;--metric--color-11:#ff9839;--metric--color-12:#f46e50;--metric--color-13:#e03434;--metric--color-14:#ff6868;--metric--color-15:#ff4500;--metric--color-16:#31c0c9;--metric--color-17:#00aeb9;--metric--color-18:#47c9c9;--metric--color-19:#20dab8;--metric--color-20:#ed338d;--metric--color-21:#e80070;--metric--color-22:#ff62ae;--metric--color-23:#c754ff;--metric--color-24:#2bc83b;--metric--color-25:#00a11a;--metric--color-26:#75bd74;--metric--color-27:#26d222;--metric--color-28:#a167ff;--metric--color-29:#a93fea;--metric--color-30:#d377ff;--metric--color-31:#cd1ff9;--metric--color-32:#1da1f2;--metric--color-33:#1777f2;--metric--color-34:#4fbcff;--metric--color-35:#09a4ff;--metric--color-36:#b2be28;--met
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):124019
                                                                                                    Entropy (8bit):4.514364747575655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:Ef/j0nAxkwv3XBBYshukVoMZRs6tjxkWXi6nCSdj9/omly:EPe
                                                                                                    MD5:86DC054D249A768092C98A8207A8DD36
                                                                                                    SHA1:AB2DB5A0D5B2BE39AA21DDA369994289C19199C0
                                                                                                    SHA-256:D5E46B5B73ADEE9DE5928FC9CF9CD45965971A74DE24A150653AE3E147CAFE4E
                                                                                                    SHA-512:04422E4B4B926EC26C3EBAF686A9BE1DDB37E92B7F02DDE6A5462F2BC33EE41541B80D6BC13370F2DD1AF7034D60F6049223223BEAB4C51990A9CC46AEB8E4A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.<clipPath id="clip0_11370_6953">.<rect width="16" height="16" fill="currentColor"/>.</clipPath>..<clipPath id="clip0_6153_27214">.<rect width="32" height="32" fill="currentColor"/>.</clipPath>..<filter id="filter0_d_11127_7639" x="0" y="0" width="52" height="52" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB">.<feFlood flood-opacity="0" result="BackgroundImageFix"/>.<feColorMatrix in="SourceAlpha" type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0" result="hardAlpha"/>.<feOffset dy="1"/>.<feGaussianBlur stdDeviation="1"/>.<feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.16 0"/>.<feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_11127_7639"/>.<feBlend mode="normal" in="SourceGraphic" in2
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):7716
                                                                                                    Entropy (8bit):3.787651077327224
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:ruTMlG8Gf+GoLN6tbRwEvZIVvVCPHduUF1Jcne2:ruS0gYtPZIVvVCfgUHJcne2
                                                                                                    MD5:68591846D60C58D126F467CC700BB710
                                                                                                    SHA1:AF25A3A63903AF4A27EB1AE287F8EE4960A47A64
                                                                                                    SHA-256:9984FA3085EA89A6EAF35D6F5275EF556A506E395BAF0DCDF02889F7DC73BA8F
                                                                                                    SHA-512:632F1992031DC6FD8D94F8E4D7DBBF165C5F52254F09BFD5EBEEA134B8048C42D8827F06430879E39D01C083FA87ACCB460793EA60697BE7BE20A349F9D58527
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg width="468" height="76" viewBox="0 0 468 76" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M58 45.1H67.5C66.9667 41.3 65.8333 37.9667 64.1 35.1C62.3667 32.1667 60.2 29.7333 57.6 27.8C55 25.8667 52.0333 24.4 48.7 23.4C45.3667 22.4 41.8333 21.9 38.1 21.9C32.6333 21.9 27.7667 22.9 23.5 24.9C19.3 26.8333 15.7667 29.5 12.9 32.9C10.1 36.3 7.96667 40.3 6.5 44.9C5.03333 49.4333 4.3 54.3 4.3 59.5C4.3 64.7 4.96667 69.5667 6.3 74.1C7.7 78.6333 9.76667 82.5667 12.5 85.9C15.2333 89.2333 18.6667 91.8667 22.8 93.8C26.9333 95.6667 31.7667 96.6 37.3 96.6C46.4333 96.6 53.6333 94.1 58.9 89.1C64.1667 84.1 67.2667 77.1 68.2 68.1H58.7C58.5 71.0333 57.9 73.7667 56.9 76.3C55.9 78.8333 54.5 81.0333 52.7 82.9C50.9667 84.7 48.8667 86.1333 46.4 87.2C44 88.2 41.2333 88.7 38.1 88.7C33.8333 88.7 30.1667 87.9 27.1 86.3C24.0333 84.7 21.5 82.5667 19.5 79.9C17.5667 77.1667 16.1333 74 15.2 70.4C14.2667 66.7333 13.8 62.8667 13.8 58.8C13.8 55.0667 14.2667 51.4667 15.2 48C16.1333 44.5333 17.5667 41.4667 19.5
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32766)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):33462
                                                                                                    Entropy (8bit):5.357057188294372
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:oLXw5OhrPiX7fVXt9KQ2vYlcOe9kBEemysr0:oLXw5OhraX7f58Yxq/0
                                                                                                    MD5:F259EE6445C19C2CE3C64A1B117A4F35
                                                                                                    SHA1:A4C64554F653AB4E5BD5D2D03CE5685BB0A9DDB8
                                                                                                    SHA-256:D6B423C91328EEC9C218DD8B21AE1E676987D574E5432411A32806E5DD2BDE32
                                                                                                    SHA-512:8050C59A188BF36A920EE6BD90BA52F14967AD2085A32A37D9211C265803C962276146F8FD5F8487D42763CE9A68D3DC6CCD053322B57DE52FAF3A03962DBB99
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.min.js
                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbde2f7ca14e540399dcc1f8208860b7b/AppMeasurement.js`..function AppMeasurement(f){var g=this;g.version="2.22.0";var p=window;p.s_c_in||(p.s_c_il=[],p.s_c_in=0),g._il=p.s_c_il,g._in=p.s_c_in,g._il[g._in]=g,p.s_c_in++,g._c="s_c";var d=p.AppMeasurement.ic;d||(d=null);var l,b,k,m=p;try{for(l=m.parent,b=m.location;l&&l.location&&b&&""+l.location!=""+b&&m.location&&""+l.location!=""+m.location&&l.location.host===b.host;)l=(m=l).parent}catch(e){}g.C=function(e){try{console.log(e)}catch(t){}},g.Ra=function(e){return""+parseInt(e)==""+e},g.replace=function(e,t,a){return!e||e.indexOf(t)<0?e:e.split(t).join(a)},g.escape=function(e){var t,a;if(!e)return e;for(e=encodeURIComponent(e),t=0;t<7;t++)a="+~!*()'".substring(t,t+1),0<=e.indexOf(a)&&(e=g.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},g.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?g.replace(e,"+"," "):e;try{return decodeURIComponent(e)}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 128 x 128, 16-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):53240
                                                                                                    Entropy (8bit):7.979932692838679
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:2Ik9YGaua9nSnzWJH/op3UPs+yflp3B0dxswyzj:2UfnsnzWu3Uk+YX3B0wwg
                                                                                                    MD5:DFA26387A6C35DE304A7D359CFE95BA5
                                                                                                    SHA1:CE9A39F57310DCC2220F49A8422005D6D9626376
                                                                                                    SHA-256:89AA472C30A90D4DC37FFD66BDC7691D61926E3607506A65651DD7A19972A41B
                                                                                                    SHA-512:C5F4D37C1475DB01DD71B1388E4D8FD43099A4B5F283FFE99FEF3BAB4CFB5D7D8153736DA6CE0ABF0D1E1900DFE17596A7DD7EC19EC40C6FBA2F38D04BE4D0A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.................... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...`...`..kB.....tIME......3J.^.....IDATx..g`U....vK#.).^.B...E@.(.."....^.....Q...4.DA..Az'.......Z...W.9z....L..m...f....F3.U..R.*8.F.q...X.O../.......t....Y...21.R......-.%....e.|CL.|+...7HV.A..j.`>.N.;.OH.3.A....d..... S.&>....gv.^.=.iG.'g..TK.....C.^.,.N.&.i...9.....K.)..?0..2...Z....0d...I%R6fv.8.z..i.t"X...gLs...;...9...'M.......}......#..g.~6..Y....5.JQ....h..2'....g...?.+{$/K.^...r.O..2^..Z.)&.i.]4.,.....J...-.L...8..d.....9. .......(.P9...9. k....,.`..xK..,.....>..L.o...r...|..fv^.C...)se...KQ.j.....uh&M.E..?.j.....4.(]z..{..|...O...(:Q.@&M....X=bJR.x...B...o...9.....N...?......{....u.{.@..Y.s...]...e.d.......T.,.Z.N...H........{(.ur.,&-9.#$Ig.....C..}.o%...URA:q....q..y.P.t... .u'.N'.@..*...2..j...^........&@:..C<Hk...:..L.t..AA.<..-...w....iI{..p.(\...*............s;...Ud.'.>.....\.g.......oK...Q.o...}.D.:x.w_.X.;...._..OR.w...N.H.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):497
                                                                                                    Entropy (8bit):4.684891921463926
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                    MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                    SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                    SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                    SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x542, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1061585
                                                                                                    Entropy (8bit):7.537092936729323
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:KE0p1RE70zxntT/ylTyaaSMn2fS2TJ+nYu21lfdJzueBOFdMIi9fePesXMSlQ4G5:KHyUt7yQaaPXe0nYdiLFdjTP3Zl9PYP
                                                                                                    MD5:D466C2BF2F00426A8450F7FD89C05782
                                                                                                    SHA1:ACAACB823EC01A01C4DF82A8B6DE075CF3C39975
                                                                                                    SHA-256:F0BDF9D9A12299677E47B8F97E55EEF87587A24EE50AAB2A4E1AD7732ED91DBE
                                                                                                    SHA-512:C6AD637E7D1D85D280A95AB28652657FC88B43D27B85C3B870C9C683772867E295C6EC3010FD472A440E8C9168B4BCA78D9E6158E6681467ED9AE6AF12360BA4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):27
                                                                                                    Entropy (8bit):3.7919245392005068
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:UKXMWqzMKHJR:UKnu5pR
                                                                                                    MD5:47F9A7A3830FF1DB0ED1624C4714F9E3
                                                                                                    SHA1:64ECD5742B2B88C092581D650BB34D06854D97EE
                                                                                                    SHA-256:AF2012D271849D5E599D11E07151D700753A484FDBC9B92BBB02A0D65950424A
                                                                                                    SHA-512:C9D0526ECD3840CDAFC94DE43DB69C97021827A2B2F6C7E24475052E36EC415DF594CE58AD4FD6510368FE880C7299C01B5F225EC9EBCD7A4D7DBA775D2C1FC2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/* Lodash is unavailable */
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 47 x 48, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):774
                                                                                                    Entropy (8bit):7.611539575575184
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7YLnMrlL85DZsHZktqgk06B0LTh/ewftrs8BePlltH+HLTHtP8mIlM87pDtjz:xdDZs5ktAlmnh/eUs8UPl+LTzU1B
                                                                                                    MD5:DD5F3F619D4FB9EEE8F075FCD88D7485
                                                                                                    SHA1:9192684A56FBC804EF274BC50E28BA62D009B6B4
                                                                                                    SHA-256:09F92A91A531BEC62CBB860244E4E01ECB6E13BC21397AEA3D742CA1B4607576
                                                                                                    SHA-512:1ADD9A5925F7A5582A2EC366E2C556C9A0AB6152D135BE6C688F2D3490A69DB6D341F428C35B84710B189C4EC989C6B7F5FED63B8F860B2960B045C582B120CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.../...0......y......gAMA......a.....sRGB........'PLTEGpL....................}...z...0*bbb#J|.u.....tRNS.4.....&...mIDATx.....0.C..(.x...m..i..U.R..82.~.k.vp..[..c... ..K.6).A.9V|..&.....W...M..e.i...NN#...Y ....^.C..?.B.../.fizP..OE.*...=.D...D.....O<..dRin/n@.^}.2"....1._.A .m)....e....XM....|.t........v"M.k..=....ay.\..6H.!..9a;x.d........i...@!...I...4G^..>....P....u.nO...l...Lo....p.c..s..3.....^.\..7".Y........^..G\..>..N...J..P#.i...C8...D...[u.V.@.u.b@$..p..../C"..{......o ....1.P....=".U..9......7.....l.]...D.)...e.?=x.D....*.g.$..O>.vD:-d..#.2...8yEd....D..........cP.^".kb...j.y)H3....p/IH..)PJEZ..JK*...~.7...t...H:....T...A:.1.t....OB...<.W..G.=.r..Qf.xi...Wr:....!)..8Rr....<.....4y....!{....1..Fu(....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x859, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1415909
                                                                                                    Entropy (8bit):7.681952041407996
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXCFoDPBVvxBtcj2x2GGpnDANQCGd2xdX1N7TvYVQ:KH5tZaaPGoDPbvxB6j2tGpnDANQ3Q19p
                                                                                                    MD5:23BC6083B998F9280C2E21505506710B
                                                                                                    SHA1:13C79068A7AD5908CFE6ED475044B986A45281B1
                                                                                                    SHA-256:E7AA44FA256CBEFF601FCA63A596D30BBEC04DDA68B7B7E59ED690159C862099
                                                                                                    SHA-512:B248E5DCE055D264B14B575AF37DA8F8FEC4C845B9388A9D9063185F652992C9B36502DFC8E1081978C1C26C9E83542614E272233C296EA22B0E16D5AEC7EC25
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):468
                                                                                                    Entropy (8bit):4.625397800237928
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:Ygl1Jmc2i7JkaHXUVxfe5+mo6ZJtD6mcW0gqQ1ngY1agYJGXUVpXap7GXUVlR5om:Ygl1Jmc7krb23eZ6S0HRy+5cRM
                                                                                                    MD5:DE4647909CBD00ED52C112F1ED2001FC
                                                                                                    SHA1:BFDBF62B695FD3DA6745759183D10DB5D58BDE35
                                                                                                    SHA-256:6B2E3C74BC568BFC2BF7D662146AAAD2F91C7A04DD0B2F55A31857F20630AD6C
                                                                                                    SHA-512:9671951A5A318E860BB004A920971800EE7910EA6DAFBB389EB49D21161A22D58ADDC980851BB73E019FD058B819AAE68C3610AA7216D1DC4EE7989BBCE1618A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"data":{"aim_version":"4.46.0","event_timestamp":"2025-04-18 14:22:17","country_code":"","country_description":"","dgid":"","first_name":"","identity_type":"UNK","last_name":"","npi_number":"","hcp_type":"","professional_designation":"","primary_specialty_code":"","primary_specialty_description":"","secondary_specialty_code":"","secondary_specialty_description":"","email":"","me_number":"","state":"","zip_code":"","tag_id":"85efaa80-1c60-11f0-8fb9-bf748b88d345"}}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5474)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5534
                                                                                                    Entropy (8bit):5.102909051181801
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ibDfJLhQM25qeKKqgiP7X0//ClwsZwy3xwVw6PqwUBVtgz5Zlj7m4H1R8xkoMcTq:ibDfnm5ZKKjCisOy3GVw6PqwUBVt85Zd
                                                                                                    MD5:878BE19786093BBBD96E6C958352C869
                                                                                                    SHA1:D8E9A6DEB692FBBA722906F3E7A40CC438D9D5FE
                                                                                                    SHA-256:ECE21AD4E07D68C7E4AAFED74DAAC04732044122255F28A9FD6FA76F80B602B9
                                                                                                    SHA-512:F20FE5A0505C440CB28C92B0F3380234FD6781BFD0B7C2DE99ED0D8DB81526976FDE263A85758F81BB0E60AB6EB6312E8AF05C0F41EA57F311B05B69B0E915FD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/products/wk/aha/releasedAssets/js/coverImage-4bab3b47a05be903de9b.js
                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{820:function(e,t,o){"use strict";o.r(t),o.d(t,"CoverImageElements",(function(){return v})),o.d(t,"CoverImageSelectors",(function(){return a})),o.d(t,"CoverImageClassList",(function(){return l})),o.d(t,"CoverImageTexts",(function(){return p}));var n,i=o(2),r=o(1),s=(n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])})(e,t)},function(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function __(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(__.prototype=t.prototype,new __)}),__decorate=function(e,t,o,n){var i,r=arguments.length,s=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,o):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)s=Reflect.decorate(e,t,o,n);else for(var p=e.lengt
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x250, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):41999
                                                                                                    Entropy (8bit):7.972226684083086
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:pu46X2FtQSc9d2mbU7lWOhlcKFHqsY0uu1iYvFwnYGhdbVbAYhzn30UUKG:cXSQSc6QvOyKxk0ugvyYAdZb7nsv
                                                                                                    MD5:846EC38C41CAD67696DAB457E4B8944B
                                                                                                    SHA1:5DC783E9077E0C6E9666D98F67C0CBF4739DAB41
                                                                                                    SHA-256:31FE857AD4DF1D3208910058FD8A0244CF99C4E3F8198519AC1C9E0D6778AED4
                                                                                                    SHA-512:16F13CB4F64FC0A6848A1AA6704F14546993FA06730B581140EA553EF9E6AC82D2CA59601945137B923C83D5A7921D92268AFC527B608F007FBC32821ED5E98B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Exif..II*.................Ducky.......Z.....{http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.89d63a01, 2021/12/10-15:20:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e423ded2-6c2b-421a-8610-171ed67140bb" xmpMM:DocumentID="xmp.did:898A7A63A7E411EE83ABB3AC9F5957C9" xmpMM:InstanceID="xmp.iid:898A7A62A7E411EE83ABB3AC9F5957C9" xmp:CreatorTool="Adobe InDesign 15.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:bc5098cf-366b-da44-91fd-58581f1a1a01" stRef:documentID="xmp.id:7f210e45-9910-4f5a-bbeb-c1d9b3315d12"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (24897), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):24897
                                                                                                    Entropy (8bit):4.7935622952146595
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WZ8ChhGo09YpHDouLlCS7FGAVsqLnwGfg4xqsQMPNE:1YlpwJ
                                                                                                    MD5:BD3F294A73068B64F4E52E52C3EE2E6E
                                                                                                    SHA1:7D61873BD136A584F3EBCDA1F52D7BF2EDF63AAD
                                                                                                    SHA-256:0911F2FFD8F92D366F43FEE3B83AB612F4BB9CF88F7D8D69FA09D7806A9029E8
                                                                                                    SHA-512:BEADC14C8A2027EA689BFA688626AE29D8F3B728D2C82D51E7B33D0E3DD63624BBD44887C9436E2D90E75DBD174A7032457F855383CA8D62C5412A54B7A93370
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202411.2.0/assets/otCommonStyles.css
                                                                                                    Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (23566)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):23567
                                                                                                    Entropy (8bit):5.374940534016942
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Y8ywjpKOtdTDUMABwXqo+Ur+hjTJ8eMAB6LCbnmc52Jo3pA:Yg9KkDLABwX21hjTJHeCz7A
                                                                                                    MD5:160781B098F2515908D071936AD73582
                                                                                                    SHA1:966B376BCE864DEB97CC31AD53D43BB5029E2F70
                                                                                                    SHA-256:18D9D050DF7998E9BF7818EE86FE38893C4641D4E8F077EF6220B6B0CA0A4EAF
                                                                                                    SHA-512:F882396AC1D2966C4ACBC874066C9566157AA76B60F79E55AB5C6108552456E28C257BE123B4F05BEE0BD1EE84A0657A0324BD0983A272218E248A0B13E44A89
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                    Preview:var OneTrustStub=(t=>{var e,a,o,r,i,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((i=e=e||{})[i.Days=1]="Days",i[i.Weeks=7]="Weeks",i[i.Months=30]="Months",i[i.Years=365]="Years",(i=S=S||{}).GDPR=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3006)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):8285
                                                                                                    Entropy (8bit):5.473333379384594
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:GEWabbSNIh65TIVhQ35ZoygBNzh2m23bL72Bg4unIF:zWanSiouVhQPo42hF
                                                                                                    MD5:96AC1FE989AB18C49000520F817D8009
                                                                                                    SHA1:977C2CFC047B0F1458E9DCCA11DC74EEFAE7F90B
                                                                                                    SHA-256:B977CDD887A0932A9D9DF608E78493E9A95AD95614AAFFC662B742C07B81F032
                                                                                                    SHA-512:4AA886F8C9184284DF0DEDA9C4F2FA8E52C2D134DA667C9DD9C21B9A1CA334843F46502945398AC138811BC6D7B22E4F4C7B05EA501BBFC0DD6C1AD130DAC5F2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://scholar.google.com/scholar_js/casa.js
                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},r=function(){};var t={creators_name:"author",creator:"author",contributor:"author",issued:"publication_year",publication_date:"publication_year",date:"year"},v={"abstract":1,description:1,keyword:1,keywords:1,reference:1},w=/^.*_(url|email|institution)$/,x=/ +/g,y=function(a,b,c){a=t[a]||a;!b||v[a]||w.test(a)||c.push(encodeURIComponent(a)+"="+encodeURIComponent(b))},z="innerText"in document.documentElement?function(a){return a.innerText}:function(a){if(1==a.nodeType){var b=document.defaultView.getComputedStyle(a);.return"none"==b.display||"hidden"==b.visibility||0>=parseFloat(b.fontSize)||0>=parseFloat(b.opacity)?"":Array.prototype.map.call(a.childNodes,z).join(" ").replace(x," ")}return a.textContent};var A=function(){function a(p){return p.match(b)?p.replace(c,""):p}for(var b=/<(p|br)>|<\/.*>|
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18742), with CRLF, LF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2637531
                                                                                                    Entropy (8bit):5.338933676298269
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:bjCmXbwau6qwZDPnIGss0s5rdQjZDb7HMmQUcum+F3:/sUsls5rdyzhq+F3
                                                                                                    MD5:4F52B8F0D2697F4802ABB3AAA5F74DEA
                                                                                                    SHA1:97AA30DED265DE787346B2905AD56C33985A45C5
                                                                                                    SHA-256:237513E94A7EA2905C511A032C13094F586965EAA7875F829B7997F1E1C203C9
                                                                                                    SHA-512:CACA17DA8A930941F7EF524BEA1395F93AB218A9A4EB7C7F3530EA39D3774E819DF156F1838F038284357097C8FCBA7CFB348FDF41AFAEA58D53017BC81C1100
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/doi/10.1161/CIR.0000000000001063
                                                                                                    Preview:.....<!DOCTYPE html>....... ...........<html lang="en". . . . . .. .. . . . . . . . .. class="pb-page". data-request-id="9324cf7d9d6d7bdc-ATL" ..>.. . <head data-pb-dropzone="head">. ..<meta charset="UTF-8">....... . . . . . . . . . . . . . . .<title>2022 AHA/ACC/HFSA Guideline for the Management of Heart Failure: A Report of the American College of Cardiology/American Heart Association Joint Committee on Clinical Practice Guidelines | Circulation</title>...... . . . . . . . ........ . . . . . . . . .... . . .. . . . . . . .
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):473916
                                                                                                    Entropy (8bit):5.358988318971902
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:vA+ud2qx/UrE7qvD0jOzIPvROUXUBka5RPPoqEIS2AP3ZjJC:vkhx/UrE7qvAE5R1S2gi
                                                                                                    MD5:560C4C91EA46891D010C2B5A5ADECA49
                                                                                                    SHA1:BCD972D30033FE13948474CAF5535BF8481B7E31
                                                                                                    SHA-256:AE29F342C886F7BB3F3E15BFE148C32F3369BD03906F585FA4A3AA7A9B1041B0
                                                                                                    SHA-512:81A6B30E6AFB81FCDE624007BB0007BE4A0FE945144027335C3EA283D7E46BD3EE27C8F58582C2AC29C920AB2C1C52AAFFD857D41FE33100E0906D8F46EE6E2C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202411.2.0/otBannerSdk.js
                                                                                                    Preview:/** . * onetrust-banner-sdk. * v202411.2.0. * by OneTrust LLC. * Copyright 2024 . */.(()=>{var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function F(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(function(e){e(t)})).th
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2074, components 4
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2541218
                                                                                                    Entropy (8bit):7.8395709595670215
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaP07Nf6U8pY349RujUNLaOdGxF1A+rzMTHJ9tABWrhl:KbZar4TpV9RujU8MEF1A+r6p9R3
                                                                                                    MD5:7A7211C2342362B4522C33A0064A9E34
                                                                                                    SHA1:66CD16FC129067002F9547EA71CA8B9EA0F93454
                                                                                                    SHA-256:CCC4556A46444D2F84E466F3E8D04E6165C50EBB7A36305F162D09BACB25064C
                                                                                                    SHA-512:72DA22035F8FE822A2BAAB713A9F1569EE8CF292894F0D11D9D7BF90032E2DD2209E47BF8CF187581EE7C3CF3506DD2DDF5F863F1D17B40F2BE02EE08338A6E2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1600x1738, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):113279
                                                                                                    Entropy (8bit):7.477596285011295
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:kWgjjjj4Hvfgwos9AkmZq+P9K0MI8xFc7Gv1cFMdK2gfHNjxnSOpfz4pb5p26eie:kWvjf9Akwq5zvcyvOM0jxnSOpfsV5pJe
                                                                                                    MD5:83E9C02392F2AD737C097223DC5CA414
                                                                                                    SHA1:4E9462760088A26DE2875D01005C4D87D73FFA2B
                                                                                                    SHA-256:F8C7415061B319A9D7B42F25C749D0666B5C5EBDE6467F1D343E07FDCA7F7BAC
                                                                                                    SHA-512:4B3C3D91463239A03C0A917A5200B0F22A8D867B6D9951EE2B987EA8DD8FDEA6B5825C854EBEC2593D58D770DC729B73D290BBCD5AEEE7CB0C7CA75909B88DD0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:....."Exif..II*.......................................................................................................".."..............................................................@.............5..................................................................................................................................................T..............................................................................1..v...)y>..<..............................................................................6^..W7"....Ox.............................................................................h.~E-)....._........................................................................q..y..h.~E-)....._........................................................................q..y..h.~E-)....._........................................................................q..y..h.~E-)....._........................................................................q..y..h.~E-)....._....................
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):67904
                                                                                                    Entropy (8bit):5.485137697581945
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:gvUqn0D+3Wapz+IinsK4XnPW5unimmXY3mucJlYRASeYuxYOEArb2OtKCB:gvUA0CtQIhVnPW5cgXkmuSlYRFoEo7B
                                                                                                    MD5:4C3DECEFA3856D76C7719131163D720A
                                                                                                    SHA1:90B39109808E4AFFC345D6971B7F81E6391475B0
                                                                                                    SHA-256:3CFEC0C2FBA56FBCB885D8392CD6F0C376233015F48E5DF37E03A6B8C6CC8318
                                                                                                    SHA-512:7B8BF185E9C5292F620B22C2296E560765A3ABFC24711A0C9AB78CD6E687804F0107420BBEA454C33DC20AE9F5DD8B1EFE987D57A7E4E715A5381C1442620625
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device. Because we respect your right to privacy, you can choose not to allow certain types of cookies on our website. Click on the different category headings to find out more and manage your cookie preferences. However, blocking some types of cookies may impact your experience on the site and the services we are able to offer.","AboutText":"Privacy & Cookie Notice","AboutCookiesText":"Your Privacy","ConfirmText":"Allow All","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"https
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1075862
                                                                                                    Entropy (8bit):4.221278269565456
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:LoZwZSWw6WwPzZzWnfMw35nfMw3HGTKGTD3S+U1XwS0fblglFEoK/KqskTlhlhZF:0Z6ZPNqfMw35fMw3HGTKGTWx0xz
                                                                                                    MD5:7CE6D42E54D217426DA7629319718A21
                                                                                                    SHA1:E2AB86C411C9F9B06894CEF9231628FBDF3583F0
                                                                                                    SHA-256:5B158B7C14F6FC57C89CF4C30F9F45EDD9B1B82CCFEF25C1D4E4DF7E3F854932
                                                                                                    SHA-512:BB682C7699FD9B5E3CB28B293B17A67B9D751377DF9A88B49278753240CFBA6E9B66F912F9E007CC43248E29A250545CCC83D3D233476B95DB2AFDB80277E393
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagservices.com/agrp/prod/model_person_country_code_US_person_region_code_47415f353234.json
                                                                                                    Preview:{"b": {"d": {"a": false, "b": [{"a": 6, "d": [{"a": 2, "b": 30, "c": 4}, {"a": 7, "d": [{"a": 2, "b": 29, "c": 1}]}]}, {"a": 2, "b": 30, "c": 4}, {"a": 8}], "c": [{"b": true, "c": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": true, "d": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": false, "c": 1.0, "d": 1.0, "e": 0, "f": 0.0, "g": 0.0, "h": 0.0, "i": 0.0}]}, "g": {"e": {"c": {"d": "country_region_assignment", "a": false, "c": {"d": {"j": "US", "l": "US", "k": "GA_524"}}}}, "g": {"c": {"d": "YEU8xvohOXL", "e": {"b": true, "l": true, "w": true, "v": true}, "a": true, "b": [{"a": {"l": "US", "b": true, "v": 0, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 1, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 2, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 3, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 4, "w": true}, "d": {"h": 0.81
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16403
                                                                                                    Entropy (8bit):4.462877644124431
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:JpP0I06J62rzHtDe71A4tV0zrTRemqXFtH:N362fhe71sReRVtH
                                                                                                    MD5:CD98173B22C4EE6DE1E938D6309C111A
                                                                                                    SHA1:2934E6DA69B2C4898787B8F033E31FBC7FB514D0
                                                                                                    SHA-256:825ABE4C5670CD0CC025295C44580DCE90098EC44590CA23717A798901F40D9A
                                                                                                    SHA-512:3CB207D7809D0E8D321706D576542A24546B6E51488B3ACCDF6B8C0EFA5435C180E9E345FBA62A44E801E272BEBCD65F4192A658A03DACCA838A8F80426A3958
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg width="158" height="94" viewBox="0 0 158 94" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Layer_1" clip-path="url(#clip0_1012_23198)">.<g id="AHA_Full">.<g id="FULL">.<g id="Group-2">.<path id="Fill-21" fill-rule="evenodd" clip-rule="evenodd" d="M85.7053 48.752H87.9764L86.839 46.1012L85.7016 48.752H85.7053ZM82.4141 52.275L86.2419 43.3032H87.4549L91.2827 52.275H89.4841L88.6414 50.2888H85.0554L84.2127 52.275H82.4141Z" fill="#1A1919"/>.<path id="Fill-22" fill-rule="evenodd" clip-rule="evenodd" d="M92.235 52.275V46.0597H93.8297V46.5581C94.3133 46.1239 94.9028 45.9313 95.4999 45.9313C96.3425 45.9313 97.0945 46.3164 97.5782 46.9055C98.077 46.3806 98.8554 45.9313 99.7736 45.9313C100.628 45.9313 101.444 46.3164 101.943 46.9319C102.339 47.419 102.566 48.0609 102.566 48.9823V52.275H100.907V48.9181C100.907 48.3555 100.79 48.0723 100.601 47.8533C100.344 47.5701 99.989 47.4681 99.6678 47.4681C98.9536 47.4681 98.3906 47.9665 98.1752 48.2875C98.2016 48.4914 98.2243 48.7217 98.2243 48.9
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4578
                                                                                                    Entropy (8bit):5.007079095059785
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:npyI240w6ijnxCNpuBKGa6AyC5jQjMjKjMZZ2L8b:FJ6iLxCNpr6vCZ48uEjb
                                                                                                    MD5:1AFE654F996AE2A7836F310263272313
                                                                                                    SHA1:DEA886FE3615285979F44BC9B7A570ED1CA586CC
                                                                                                    SHA-256:E43E110549C742BF4770A3BEEF30CD01886FEF94CC96F957AF99D2876F004E78
                                                                                                    SHA-512:B5C25253E2C8AB5FCE54AD1B1899A2A46A3664396C2A5B0B57D321A8FF4D3F00F6658FF019D3EDD104EC9D6C4DF7B53058DBD44543420602CCBC3429FE1A15CD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202411.2.0","OptanonDataJSON":"15142240-95b5-4b6c-933b-1c2caa1bad2a","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"628610e8-91fb-46f9-ba09-b96d14cea045","Name":"United States","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Health - HLRP - Journals - ahajournals.org - Juris","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"5b3f630a-9d2f-410d-8f81-ad2b44849447","Name":"Global","Countries":["pr","
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65444)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):531935
                                                                                                    Entropy (8bit):5.587233110640282
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:Z53MUfYM/wkMwqKeVLdjbK4FELsUt0r0KBAPiory09l8kQGYmcHD7oD9LMIHQ43V:Z53X+G1Piou09l8kQ9VD7w5/AwwD9J4
                                                                                                    MD5:42C403020B6DA6F5A09680A308C427BA
                                                                                                    SHA1:82DDC74CC667BC1D02BB5041A11DE6B104DA11CA
                                                                                                    SHA-256:D98A5C44AD99FC4F92295020B23E8D767CE8C2F7C406A62379699063696361EF
                                                                                                    SHA-512:E22C1D11D846FF38BDB3857FD63CD0E05715FA32F6BEB8399845E03D40B855B2B94EDE9DA2016A11729BB1DF05426A23AE1FDE96FC533415D720A2AB226CAB49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/wro/1122183~article-metrics-phase2.js
                                                                                                    Preview:/**. * Widget Name: article-metrics | Version: 1.4.36 | Date: 2025-01-07T11:28:00.000Z. */..!function(){"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self&&self;function t(t,e){return t(e={exports:{}},e.exports),e.exports}t((function(t){var e=function(t){var e=Object.prototype,i=e.hasOwnProperty,a=Object.defineProperty||function(t,e,i){t[e]=i.value},n="function"==typeof Symbol?Symbol:{},r=n.iterator||"@@iterator",s=n.asyncIterator||"@@asyncIterator",o=n.toStringTag||"@@toStringTag";function c(t,e,i){return Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{c({},"")}catch(t){c=function(t,e,i){return t[e]=i}}function l(t,e,i,n){var r=e&&e.prototype instanceof d?e:d,s=Object.create(r.prototype),o=new N(n||[]);return a(s,"_invoke",{value:w(t,i,o)}),s}function u(t,e,i){try{return{type:"normal",arg:t.call(e,i)}}catch(t){return{type:"throw",arg:t}}}t.wrap=l;var p={};functio
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x652, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1202233
                                                                                                    Entropy (8bit):7.606254503302068
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:KHyUt7yQaaPXNJbgdn0dLNkMWHDsz19Zq95m7/SqUt2Tg:KH5tZaaPN7NBUszDZqCMsTg
                                                                                                    MD5:A31B3DA54046C34F1C0F6473197AFA15
                                                                                                    SHA1:B5286DD9E7257C5C60C934BAC59D1B87A360D1DA
                                                                                                    SHA-256:E0C41DA70CDAEE2428398A24B35553D4F8B7E4829AA5161DA212AC40DC5CA42D
                                                                                                    SHA-512:B6DACC1D4EDBCFFC61F89B104ACB5BB9F96FFD3477E87EF444B0580FB7108ACE60668D2D06DFC35DF873D5DB6D78F79CDBFCA383B4CF076A113B8DEF6C51E8DB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/60a272c9-e485-4497-ab83-685f61afd60c/assets/graphic/cir.0000000000001063.tab42.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2392)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):21724
                                                                                                    Entropy (8bit):5.50555903539243
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Tm47qRsRjhTgAMfIAthMX/H6ca7eZtj2M2Rq1bBtNDdjt7/ElKtB4vYK32Xby4pY:Tm47asRjhTjMvQv6ca7eLSbEjvH7/ElP
                                                                                                    MD5:856368B2F6DA09F7150EDCAB4C9AB468
                                                                                                    SHA1:95D9602EC3D294352B328D3975747534B215B50F
                                                                                                    SHA-256:5995585524F997E105497B94A1413EA3AB1D01EAB30A6159EB3263352C20CEAE
                                                                                                    SHA-512:7B5B1CD9F3590F5EB04ABED3B65080EC6EBB239CEA141F267AF390ECDEC9A5DE348407984E4A2EB797742195603A663048719CFFB15478E453E95C0CFB39C0A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20250417/r20110914/abg_lite_fy2021.js
                                                                                                    Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var k=this||self;function aa(a){k.setTimeout(()=>{throw a;},0)};function ca(a){ca[" "](a);return a}ca[" "]=function(){};let da=void 0;function ea(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=null?Symbol(a):Symbol()}var fa=ea(),q=ea("m_m",!0);const r=ea("jas",!0);var t={};function w(a,b){return b===void 0?a.g!==ha&&!!(2&(a.j[r]|0)):!!(2&b)&&a.g!==ha}const ha={};const ia=BigInt(Number.MIN_SAFE_INTEGER),ja=BigInt(Number.MAX_SAFE_INTEGER);const ka=Number.isFinite;function x(a){if(a==null)return a;if(typeof a==="string"&&a)a=+a;else if(typeof a!=="number")return;return ka(a)?a|0:void 0}function A(a){return a==null||typeof a==="string"?a:void 0};function la(a){return a};function B(a,b,c,d,e){d=d?!!(b&32):void 0;const f=[];var g=a.length;let h,l,n,m=!1;b&64?(b&256?(g--,h=a[g],l=g):(l=4294967295,h=void 0),e||b&512||(m=!0,n=(ma??la)(h?l- -1:b>>16&1023||536870912,-1,a,h),l=n+-1))
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x9574, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9730015
                                                                                                    Entropy (8bit):7.953051103435082
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:196608:EaTPSM/S/g4bApvYfSqkfUijyQdu8rAauIInbYjdRsU9jocajB:PPSMW6gfDJiOTb6ocajB
                                                                                                    MD5:08567A0EB46B3EBE4B60BE051D723773
                                                                                                    SHA1:EE18431AE81205CE3A2B4C5B538717CFC562939F
                                                                                                    SHA-256:515D8000415D0C33323BA178CE27174065D96EE5CB5BC73ACD4A58201808AA89
                                                                                                    SHA-512:40E7F7167794E855C1C6ABB7BB93190706C8EC591CEFEC647A6E1CBF355021DECDF66E3E52EB71B85785B6CA319B27C37CB95902305BE2EBA5539203E62A5797
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/1aefd90d-1809-4fd8-bf24-24b720170b76/assets/graphic/cir.0000000000001063.tab43.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (9272)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):228843
                                                                                                    Entropy (8bit):5.186991369844477
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:mbJca8Xhz+aaHy2JqFbMXEBh4LK+ulf5yjZwlQE/jEykpeOqgr71ZMfhSK2DJeVx:mVmSy2J4lkLm5SK2tegFKzEM+MAo
                                                                                                    MD5:C112E55C4C41AA492BAB368B6B6B9D03
                                                                                                    SHA1:6D35B505C80DB5A003A37012D076452A13D41CEB
                                                                                                    SHA-256:E283B9CD24C5C045EA2E0F4F56C03F5EC34E8B80C605EBD39B682F879CE05686
                                                                                                    SHA-512:2174913379D035031E302A8EAFDEDCF39AF2A5AA0AACE0F8BD3B39C56594A4FD93A4B77FED89329E62098CA2CE6990B500CF65F35EA1D15BC1872BE1F59697DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/wro/1122183~product.js
                                                                                                    Preview:.(function($){$.fn.pbAjax=function(args){var widgetId=$(this).attr('widget-id');if(!widgetId){widgetId=$(this).data('widget-id');}.if(!widgetId){widgetId=$(this).attr('id');}.var pbContext=$("[name='pbContext']").attr('content');if((widgetId!==null)&&(widgetId!==undefined)){var data=args['data']?args['data']:{};data['pbContext']=pbContext;data['widgetId']=widgetId;var showJson=searchParams(window.location.href);if(showJson.hasOwnProperty("showJson")).data["showJson"]=showJson["showJson"]||"";var targetUrl=args['url'];var requestMethod=args.hasOwnProperty('type')?args['type']:'GET';var requestDataType=args.hasOwnProperty('dataType')?args['dataType']:'html';var asyncRequest=args.hasOwnProperty('async')?args['async']:true;var successFunction=args['success'];var failFunction=args['error'];var beforeSend=args['beforeSend'];var complete=args['complete'];if(window.PB&&window.PB.$&&window.PB.$.pbRevisionId){data["pbSessionEm"]=true;data["pbEdit"]=true;data["pbDesign"]=true;data["pbSessionToken
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JSON data
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):68
                                                                                                    Entropy (8bit):3.9878907834096475
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:YGKeMfQ2pHWiR8HH4yOE9HEEpGlyRHfHyY:YGKed2pHDIiEltDyY
                                                                                                    MD5:A1CB0B2D60ABD78CD4AFD51130704B14
                                                                                                    SHA1:73A4754A1DC9F006CABEFAE9E0713BD6A7EA4C32
                                                                                                    SHA-256:7137416AE47607DA7C495B7636C7B8C58C9DC2C393B936B394AE13BABB25E175
                                                                                                    SHA-512:A3AEBCCEF719900B9D6445F6DD91307B8426517D2A3F24A1778F9F621401829FAAE280BEA6E597DF99E6805E2E0A4C5E9303E20E37E6422B4CFA784DFCB7C97A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                    Preview:{"country":"US","state":"GA","stateName":"Georgia","continent":"NA"}
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 76 x 50, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):900
                                                                                                    Entropy (8bit):7.68509533053153
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:lgeebdDT2ChF5eI/CDw9a+wigMygwhgZbxZqYV:nkD75eI/wwQ+wigMtWNA
                                                                                                    MD5:1A5F00018856958FE30F88730E1C3760
                                                                                                    SHA1:B00DF9DEE3E1AD9B9507DE92DA1C1132C4016EC9
                                                                                                    SHA-256:7C9B68CF2B930A688D7459E0BC1665A76CA7EEC07CB7B800CB7B8168C35CDFF4
                                                                                                    SHA-512:F0F836F51D9321FAB116529FB822D1EB14EBDF99C2CE008B216AE8F93343CA9B4AE7338770840F0E0ED45DE296711909BBC55BDF9F20CE8278BEC4463615C1C7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...L...2......a.....gAMA......a.....sRGB........'PLTEGpL..$....ww.eh..!..#......JM...j...{|l0w\....tRNS....K).1E....IDATx..[..8.D.E......;.G^..L:........DX..^8.......].-.f.....<..b....fk.T.c..U.x.|i.1ll..........?....k...=hC..*.O^..O..>.~.h..&.[k..?p...Y.$n.qE....`.J............71.}&;.V.....C....x>..w...C.a.....].....\6..ik..riB...}.7.>e.T.Ht.....t.........:3...-.AEw.2.lCyD{.l<...1F..b...|..${.$@..`Q.#.X...0.....H.#Z....4e.R...g...\V..2Q...l.U.TNJ"rTv.$...0d..%.......!+X.@.Y..JX...K...$.yZ7....g.C.>..j.ai.p..d(o.e...BO.......d.).Y......`.:V._T...&Y@.FI......l..A.8k....J..=4. ..$....!.J.b..'..{.h..).,..rr.U..7....k ).6 ..d../u.....g.`...!).i..4...i...JzJv..l{.G...a..*[.m-.E..-.c.u"B..1r...R.gm.5.....s....v.1.60\2N. I.$Q$}..e.c.8....P8..6..u.\^.....[.).6........;`.M.V......~...%..R>......@..k.k1ak.e5..?.....ee>..by.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (54082)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):55385
                                                                                                    Entropy (8bit):5.6966251521990525
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:jxxOcqVMcjd5CgIfrmHeaodppemK2igj3aD7vQ/wxEqKaeuEM31pdvajg/9TVx:jLOcYd0qloLJj3cxECEudPT7
                                                                                                    MD5:5492A24A9D2492F656B4A48D17082AA8
                                                                                                    SHA1:1D9688ABCE07CB85A9D87E97C7793F454B367872
                                                                                                    SHA-256:124763C8AAC5D4D980B24ED110800639D7B5B56866B31EF370EDA19368E3DEDC
                                                                                                    SHA-512:952C2087D5220A2C2161CEC9F4018F88B65C510F0ABFD70CA42DC2275DD27A88A3C887C57C979AB36773B95C891E3DF2755832A0D2FCE84FF77243A6BD005429
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://pagead2.googlesyndication.com/bg/EkdjyKrF1NmAsk7REIAGOde1tWhmsx7zcO2hk2jj3tw.js
                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function a(O){return O}var F=this||self,l=function(O,S,f,k,y,r,A,b,u,I,N,c){for(c=k,I=O;;)try{if(c==27)break;else if(c==k)u=F.trustedTypes,b=A,c=95;else if(c==11)I=O,c=90;else{if(c==S)return b;if(c==74)F.console[y](N.message),c=f;else if(c==90)c=F.console?74:f;else if(c==89)I=45,b=u.createPolicy(r,{createHTML:M,createScript:M,createScriptURL:M}),c=f;else if(c==95)c=u&&u.createPolicy?89:S;else if(c==f)return I=O,b}}catch(G){if(I==O)throw G;I==45&&(N=G,c=11)}},M=function(O){return a.call(this,O)};(0,eval)(function(O,S){return(S=l(28,43,83,26,"error","bg",null))&&O.eval(S.createScript("1"))===1?function(f){return S.createScript(f)}:function(f){return""+f}}(F)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6129)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):380624
                                                                                                    Entropy (8bit):5.605837209082587
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:QkuQILt8kcoUXwKwSQ3iQUI7qtj1Myx9Vd1:3uQEtBcoUXwtPtgxbz
                                                                                                    MD5:53CB42DAA14FF85C7976D8D8391B46D4
                                                                                                    SHA1:124EA741370AFC70A2424818167E9F7142DCFC8A
                                                                                                    SHA-256:2F8BD9F0701E2B8F769CA57D095E51FB0B5529A4BDFDB2D35DE827FD85B0F679
                                                                                                    SHA-512:3D01DC2539617E365050096DCABA8D7542543BBA17AAE45DC0F68D6A7B4DCBBEDD0442B57A0965CEFD7A5054F29258DE0A70FF5905899DBD11F06A0546DE3150
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-S908Y8N2M5
                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2400x2033, components 4
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2490992
                                                                                                    Entropy (8bit):7.839904334448298
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:KH5tZaaPo9VR4GJSQ3fdxhtbBp6Kkujtk29v7TmXvJ:KbZaH9VRFfdTt76KFvex
                                                                                                    MD5:5C9CFC99BCAAA0C13656031C2D3188B1
                                                                                                    SHA1:9B501444FAA68F5DC8F6C815C701C019970EF035
                                                                                                    SHA-256:D0483FB259ACB789AD1229F4AB8CB8FB38AE35385706334F0F10A1A0F67B76E5
                                                                                                    SHA-512:5783B42CF97855E3387D34A3E7A7FB34697D6D9EE513DEE85A6209DD7932B005FB52C32E455742A2A7FC0C1BC72C42C4CC8875DF26E2751FC42071FCB8869CEA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.ahajournals.org/cms/10.1161/CIR.0000000000001063/asset/37e8e408-bba8-455c-9b77-43714aa4406e/assets/graphic/cir.0000000000001063.tab33.jpg
                                                                                                    Preview:......Adobe.d........"Exif..MM.*..............................ICC_PROFILE......pADBE....prtrCMYKLab .........).5acspAPPL....ADBE...........................-ADBE................................................desc.......tcprt...p...+wtpt........A2B0........A2B2........A2B1........B2A0..E...8.B2A1..~t..8.B2A2...(..8.gamt........desc........U.S. Web Coated (SWOP) v2...............................................................................text....Copyright 2000 Adobe Systems, Inc...XYZ .......Z...g...0mft2...................................................$.....i...6.......1.^.........2.W.y.........%.Y .!.".#.%#&D'f(.).*.+.-..(/H0i1.2.3.4.5.7.859Q:m;.<.=.>.?.A.B)CBD\EuF.G.H.I.J.L.M,NCOYPoQ.R.S.T.U.V.X.Y#Z:[Q\f]x^._.`.a.b.c.d.f.g.h#i3jBkRl^mgnqozp.q.r.s.t.u.v.w.x.y.z.{.|.}.~.............................{.p.d.X.L.@.3.&...................|.j.W.E.3. ..............}.k.Y.G.6.$..............~.k.Y.G.5."..............~.l.Y.D..............y.a.I.1...........}.b.G.,.......
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):78627
                                                                                                    Entropy (8bit):6.021120116946511
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:ZfGNbFoZJSUYOOaLnAW8+IcTOI0awthXwW5vx7:pGRFauOxLA/+IcTOZLX9
                                                                                                    MD5:ADA37A51F2C5A7FC2D0A7E8E01EE2089
                                                                                                    SHA1:74095BB0EAA20A9B7636FD4E9361FB41115A5CBC
                                                                                                    SHA-256:CC4B8A3C3CBB7F77DBC336386223EB1E26DC401A9D754E8630EE0989846261A4
                                                                                                    SHA-512:B662657A20453A1F8E06557F06309C6C213E487C52E5D02A4DCA6EA5BAB9D39F7E1953DEA4B013F52782BC78C0DC2CD03EAE3526C66B4FA62E833B2D02D9A08D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOlTnqb9r_mc_r5R/styles__ltr.css
                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                    No static file info
                                                                                                    Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.
                                                                                                    020406080s020406080100

                                                                                                    Click to jump to process

                                                                                                    020406080s0.0050100150200MB

                                                                                                    Click to jump to process

                                                                                                    Target ID:1
                                                                                                    Start time:10:21:35
                                                                                                    Start date:18/04/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                    Imagebase:0x7ff786830000
                                                                                                    File size:3'388'000 bytes
                                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:2
                                                                                                    Start time:10:21:37
                                                                                                    Start date:18/04/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --subproc-heap-profiling --field-trial-handle=2404,i,12579204016882124158,15444203588658325016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2452 /prefetch:3
                                                                                                    Imagebase:0x7ff786830000
                                                                                                    File size:3'388'000 bytes
                                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:4
                                                                                                    Start time:10:21:44
                                                                                                    Start date:18/04/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.heartemail.org/?qs=74e08fee6eff732290b8201bf4f84cea9f27652060b97c520b1148cb7d936cb64c3e5e2ce756ab20342850b051386a082d16ebb0a63c836e"
                                                                                                    Imagebase:0x7ff786830000
                                                                                                    File size:3'388'000 bytes
                                                                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                    No disassembly