Edit tour

Windows Analysis Report
https://u22053247.ct.sendgrid.net/ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1-2FpQ8zv-2BEh-2F1ZS4DegjggcNjcNjXY0wCs0-2BnGbkFqy8HmYGcq5Wfj7Cu6XmrGXKWLjLdwTV-2BLq2TcYXsMZmi-2F-2B-

Overview

General Information

Sample URL:https://u22053247.ct.sendgrid.net/ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1
Analysis ID:1670431
Infos:

Detection

Score:0
Range:0 - 100
Confidence:100%

Signatures

Detected suspicious crossdomain redirect

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,4149163781136224908,15736994533503738490,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u22053247.ct.sendgrid.net/ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1-2FpQ8zv-2BEh-2F1ZS4DegjggcNjcNjXY0wCs0-2BnGbkFqy8HmYGcq5Wfj7Cu6XmrGXKWLjLdwTV-2BLq2TcYXsMZmi-2F-2B-2FzokJGh-2F4ow3CtGbJf7Bt-2FvGH1-2F90LTypQ-2FvJscziDYkSpBOU4DCA-3D-3DVfd3_lhEpvcamcm95WhC017PRgaD9u4chAi-2B1YZa2gmXBStHPdPGT6s-2BEz793Bvhi30400TZC399MKNqVYPsSvpjZ0Z2HQx1ujDC7MDFTWnWCG4tAeRsUT4TsY-2FXSAdEReMyEUJGPR0Hz32BMrjr79v4zWkHaMLw-2F5YuuYgQflnWctPKNjmyhNjeVJHJm5CiloNe2OaMXeubKz6Z3Wb1TwH5qgS3TUzIuW1itSx3SMad6uHk-3D" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 167.89.123.78:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.89.123.78:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.89.123.78:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 147.28.173.159:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.25.97:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.25.97:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.210.109.190:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.211.73:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.211.73:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 147.28.173.159:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 147.28.173.159:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 17MB later: 33MB
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u22053247.ct.sendgrid.net to https://visionary-partners.net/p/flcqyxgknoxmwujboptwnyvrjqyzxgxtmknfyljcoqpbewjtmxoynkxutvlcjxygqfbwonplruxkmczymtxnygjoxcqfbjuvwlpoykmwtxrnycjoqfgmtxwlyvcpjkxoqnfwuzmxyegjolqtpynbwcxv9kjm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: certificate.muktidrughelpline.com to https://apps.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: certificate.muktidrughelpline.com to https://apps.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.234.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.190.130
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.234.254
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1-2FpQ8zv-2BEh-2F1ZS4DegjggcNjcNjXY0wCs0-2BnGbkFqy8HmYGcq5Wfj7Cu6XmrGXKWLjLdwTV-2BLq2TcYXsMZmi-2F-2B-2FzokJGh-2F4ow3CtGbJf7Bt-2FvGH1-2F90LTypQ-2FvJscziDYkSpBOU4DCA-3D-3DVfd3_lhEpvcamcm95WhC017PRgaD9u4chAi-2B1YZa2gmXBStHPdPGT6s-2BEz793Bvhi30400TZC399MKNqVYPsSvpjZ0Z2HQx1ujDC7MDFTWnWCG4tAeRsUT4TsY-2FXSAdEReMyEUJGPR0Hz32BMrjr79v4zWkHaMLw-2F5YuuYgQflnWctPKNjmyhNjeVJHJm5CiloNe2OaMXeubKz6Z3Wb1TwH5qgS3TUzIuW1itSx3SMad6uHk-3D HTTP/1.1Host: u22053247.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJM HTTP/1.1Host: visionary-partners.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJM/ HTTP/1.1Host: visionary-partners.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: certificate.muktidrughelpline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: apps.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/apps/home/ HTTP/1.1Host: quickbooks.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJM/ HTTP/1.1Host: visionary-partners.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-Modified-Since: Thu, 17 Apr 2025 14:59:58 GMT
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: certificate.muktidrughelpline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/apps/home/ HTTP/1.1Host: quickbooks.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-notice/css/front.min.css?ver=2.4.18 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/translatepress-multilingual/assets/css/trp-language-switcher.css?ver=2.8.7 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/hello-elementor/theme.min.css?ver=3.1.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/hello-theme-child-master/style.css?ver=1.0.0 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/hello-elementor/style.min.css?ver=3.1.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/hello-elementor/header-footer.min.css?ver=3.1.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-81.css?ver=1728831741 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css?ver=3.24.4 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.31.0 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.4 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/fadeInUp.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/widget-slides.min.css?ver=3.24.4 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/fadeInLeft.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/fadeInRight.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/rotateInUpLeft.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/styles/zoomIn.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/widget-pricing.min.css?ver=3.24.4 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/widget-call-to-action.min.css?ver=3.24.4 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-71.css?ver=1728832316 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-123.css?ver=1728835649 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-96.css?ver=1728834201 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/widget-woocommerce.min.css?ver=3.24.4 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/icon-element/assets/metrize/metrize.css?ver=3.0.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/icon-element/assets/wppagebuilder/wppagebuilder.css?ver=3.0.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.18 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/translatepress-multilingual/assets/js/trp-frontend-compatibility.js?ver=2.8.7 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Logo.png HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Home4-1536x1536.jpg HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/home13-1536x1536.jpg HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: visionary-partners.netConnection: keep-aliveOrigin: https://visionary-partners.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Logo-Blanco-1.png HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Visa-y-Mastercard.png HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.3 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Logo.png HTTP/1.1Host: visionary-partners.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=3.1.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Visa-y-Mastercard.png HTTP/1.1Host: visionary-partners.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.2.1 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.3 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Home4-1536x1536.jpg HTTP/1.1Host: visionary-partners.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.24.4 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/home13-1536x1536.jpg HTTP/1.1Host: visionary-partners.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Logo-Blanco-1.png HTTP/1.1Host: visionary-partners.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.6 HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://visionary-partners.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: visionary-partners.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://visionary-partners.net/P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJM/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-21%2016%3A15%3A58%7C%7C%7Cep%3Dhttps%3A%2F%2Fvisionary-partners.net%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-21%2016%3A15%3A58%7C%7C%7Cep%3Dhttps%3A%2F%2Fvisionary-partners.net%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fvisionary-partners.net%2F
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: visionary-partners.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: sbjs_migrations=1418474375998%3D1; sbjs_current_add=fd%3D2025-04-21%2016%3A15%3A58%7C%7C%7Cep%3Dhttps%3A%2F%2Fvisionary-partners.net%2F%7C%7C%7Crf%3D%28none%29; sbjs_first_add=fd%3D2025-04-21%2016%3A15%3A58%7C%7C%7Cep%3Dhttps%3A%2F%2Fvisionary-partners.net%2F%7C%7C%7Crf%3D%28none%29; sbjs_current=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_first=typ%3Dtypein%7C%7C%7Csrc%3D%28direct%29%7C%7C%7Cmdm%3D%28none%29%7C%7C%7Ccmp%3D%28none%29%7C%7C%7Ccnt%3D%28none%29%7C%7C%7Ctrm%3D%28none%29%7C%7C%7Cid%3D%28none%29%7C%7C%7Cplt%3D%28none%29%7C%7C%7Cfmt%3D%28none%29%7C%7C%7Ctct%3D%28none%29; sbjs_udata=vst%3D1%7C%7C%7Cuip%3D%28none%29%7C%7C%7Cuag%3DMozilla%2F5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit%2F537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome%2F134.0.0.0%20Safari%2F537.36; sbjs_session=pgs%3D1%7C%7C%7Ccpg%3Dhttps%3A%2F%2Fvisionary-partners.net%2F
Source: global trafficDNS traffic detected: DNS query: u22053247.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: visionary-partners.net
Source: global trafficDNS traffic detected: DNS query: certificate.muktidrughelpline.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apps.com
Source: global trafficDNS traffic detected: DNS query: quickbooks.intuit.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 167.89.123.78:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.89.123.78:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.89.123.78:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 147.28.173.159:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.25.97:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.25.97:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.210.109.190:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.211.73:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.211.73:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 147.28.173.159:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 147.28.173.159:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: classification engineClassification label: clean0.win@27/61@16/134
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,4149163781136224908,15736994533503738490,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u22053247.ct.sendgrid.net/ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1-2FpQ8zv-2BEh-2F1ZS4DegjggcNjcNjXY0wCs0-2BnGbkFqy8HmYGcq5Wfj7Cu6XmrGXKWLjLdwTV-2BLq2TcYXsMZmi-2F-2B-2FzokJGh-2F4ow3CtGbJf7Bt-2FvGH1-2F90LTypQ-2FvJscziDYkSpBOU4DCA-3D-3DVfd3_lhEpvcamcm95WhC017PRgaD9u4chAi-2B1YZa2gmXBStHPdPGT6s-2BEz793Bvhi30400TZC399MKNqVYPsSvpjZ0Z2HQx1ujDC7MDFTWnWCG4tAeRsUT4TsY-2FXSAdEReMyEUJGPR0Hz32BMrjr79v4zWkHaMLw-2F5YuuYgQflnWctPKNjmyhNjeVJHJm5CiloNe2OaMXeubKz6Z3Wb1TwH5qgS3TUzIuW1itSx3SMad6uHk-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,4149163781136224908,15736994533503738490,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u22053247.ct.sendgrid.net/ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1-2FpQ8zv-2BEh-2F1ZS4DegjggcNjcNjXY0wCs0-2BnGbkFqy8HmYGcq5Wfj7Cu6XmrGXKWLjLdwTV-2BLq2TcYXsMZmi-2F-2B-2FzokJGh-2F4ow3CtGbJf7Bt-2FvGH1-2F90LTypQ-2FvJscziDYkSpBOU4DCA-3D-3DVfd3_lhEpvcamcm95WhC017PRgaD9u4chAi-2B1YZa2gmXBStHPdPGT6s-2BEz793Bvhi30400TZC399MKNqVYPsSvpjZ0Z2HQx1ujDC7MDFTWnWCG4tAeRsUT4TsY-2FXSAdEReMyEUJGPR0Hz32BMrjr79v4zWkHaMLw-2F5YuuYgQflnWctPKNjmyhNjeVJHJm5CiloNe2OaMXeubKz6Z3Wb1TwH5qgS3TUzIuW1itSx3SMad6uHk-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://visionary-partners.net/P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJM0%Avira URL Cloudsafe
https://certificate.muktidrughelpline.com/0%Avira URL Cloudsafe
https://apps.com/0%Avira URL Cloudsafe
https://visionary-partners.net/P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJM/0%Avira URL Cloudsafe
https://quickbooks.intuit.com/app/apps/home/0%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/elementor/css/post-123.css?ver=17288356490%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.30%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInRight.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/elementor/css/post-96.css?ver=17288342010%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInUp.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.50%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.30%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/2024/09/home13-1536x1536.jpg0%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/translatepress-multilingual/assets/css/trp-language-switcher.css?ver=2.8.70%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/icon-element/assets/metrize/metrize.css?ver=3.0.10%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/themes/hello-theme-child-master/style.css?ver=1.0.00%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/translatepress-multilingual/assets/js/trp-frontend-compatibility.js?ver=2.8.70%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/themes/hello-elementor/style.min.css?ver=3.1.10%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.30%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/elementor/css/post-81.css?ver=17288317410%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/zoomIn.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.31.00%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-call-to-action.min.css?ver=3.24.40%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/elementor/css/post-71.css?ver=17288323160%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/themes/hello-elementor/header-footer.min.css?ver=3.1.10%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/icon-element/assets/wppagebuilder/wppagebuilder.css?ver=3.0.10%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.40%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/2024/09/Logo.png0%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/cookie-notice/css/front.min.css?ver=2.4.180%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.30%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInLeft.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-pricing.min.css?ver=3.24.40%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.180%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-slides.min.css?ver=3.24.40%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css?ver=3.24.40%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/themes/hello-elementor/theme.min.css?ver=3.1.10%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/2024/09/Home4-1536x1536.jpg0%Avira URL Cloudsafe
https://visionary-partners.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/0%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-woocommerce.min.css?ver=3.24.40%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/rotateInUpLeft.min.css?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.30%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.60%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/2024/09/Logo-Blanco-1.png0%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/uploads/2024/09/Visa-y-Mastercard.png0%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.30%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.24.40%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.30%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.2.10%Avira URL Cloudsafe
https://visionary-partners.net/wp-includes/js/imagesloaded.min.js?ver=5.0.00%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://visionary-partners.net/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=3.1.10%Avira URL Cloudsafe
https://visionary-partners.net/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
apps.com
34.210.109.190
truefalse
    high
    www.google.com
    142.250.69.4
    truefalse
      high
      visionary-partners.net
      147.28.173.159
      truefalse
        unknown
        u22053247.ct.sendgrid.net
        167.89.123.78
        truefalse
          unknown
          certificate.muktidrughelpline.com
          104.21.25.97
          truefalse
            unknown
            e9951.g.akamaiedge.net
            23.52.211.73
            truefalse
              high
              quickbooks.intuit.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://visionary-partners.net/wp-content/uploads/elementor/css/post-123.css?ver=1728835649false
                • Avira URL Cloud: safe
                unknown
                https://certificate.muktidrughelpline.com/false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInRight.min.css?ver=3.24.6false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/uploads/elementor/css/post-96.css?ver=1728834201false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/uploads/2024/09/Logo-Blanco-1.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/uploads/2024/09/home13-1536x1536.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.6false
                • Avira URL Cloud: safe
                unknown
                https://apps.com/false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.3false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/translatepress-multilingual/assets/css/trp-language-switcher.css?ver=2.8.7false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.6false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInUp.min.css?ver=3.24.6false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-includes/js/imagesloaded.min.js?ver=5.0.0false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/icon-element/assets/metrize/metrize.css?ver=3.0.1false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/uploads/2024/09/Visa-y-Mastercard.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/themes/hello-theme-child-master/style.css?ver=1.0.0false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/themes/hello-elementor/style.min.css?ver=3.1.1false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/uploads/elementor/css/post-81.css?ver=1728831741false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/uploads/elementor/css/post-71.css?ver=1728832316false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/zoomIn.min.css?ver=3.24.6false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/translatepress-multilingual/assets/js/trp-frontend-compatibility.js?ver=2.8.7false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.31.0false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-call-to-action.min.css?ver=3.24.4false
                • Avira URL Cloud: safe
                unknown
                https://visionary-partners.net/P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJMfalse
                • Avira URL Cloud: safe
                unknown
                https://u22053247.ct.sendgrid.net/ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1-2FpQ8zv-2BEh-2F1ZS4DegjggcNjcNjXY0wCs0-2BnGbkFqy8HmYGcq5Wfj7Cu6XmrGXKWLjLdwTV-2BLq2TcYXsMZmi-2F-2B-2FzokJGh-2F4ow3CtGbJf7Bt-2FvGH1-2F90LTypQ-2FvJscziDYkSpBOU4DCA-3D-3DVfd3_lhEpvcamcm95WhC017PRgaD9u4chAi-2B1YZa2gmXBStHPdPGT6s-2BEz793Bvhi30400TZC399MKNqVYPsSvpjZ0Z2HQx1ujDC7MDFTWnWCG4tAeRsUT4TsY-2FXSAdEReMyEUJGPR0Hz32BMrjr79v4zWkHaMLw-2F5YuuYgQflnWctPKNjmyhNjeVJHJm5CiloNe2OaMXeubKz6Z3Wb1TwH5qgS3TUzIuW1itSx3SMad6uHk-3Dfalse
                  unknown
                  https://quickbooks.intuit.com/app/apps/home/false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                    high
                    https://visionary-partners.net/wp-content/themes/hello-elementor/header-footer.min.css?ver=3.1.1false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/icon-element/assets/wppagebuilder/wppagebuilder.css?ver=3.0.1false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/uploads/2024/09/Logo.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJM/false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.6false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.18false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInLeft.min.css?ver=3.24.6false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.3false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/cookie-notice/css/front.min.css?ver=2.4.18false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-pricing.min.css?ver=3.24.4false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.4false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.24.4false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-slides.min.css?ver=3.24.4false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.2.1false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css?ver=3.24.4false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.6false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/themes/hello-elementor/theme.min.css?ver=3.1.1false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.6false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=3.1.1false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/uploads/2024/09/Home4-1536x1536.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.6false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.24.6false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/rotateInUpLeft.min.css?ver=3.24.6false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-woocommerce.min.css?ver=3.24.4false
                    • Avira URL Cloud: safe
                    unknown
                    https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.6false
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.69.4
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    34.210.109.190
                    apps.comUnited States
                    16509AMAZON-02USfalse
                    192.178.49.195
                    unknownUnited States
                    15169GOOGLEUSfalse
                    192.178.49.163
                    unknownUnited States
                    15169GOOGLEUSfalse
                    23.52.211.73
                    e9951.g.akamaiedge.netUnited States
                    27747TelecentroSAARfalse
                    192.178.49.202
                    unknownUnited States
                    15169GOOGLEUSfalse
                    142.251.2.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    147.28.173.159
                    visionary-partners.netUnited States
                    3130RGNET-SEARGnetSeattleWestinEEfalse
                    192.178.49.206
                    unknownUnited States
                    15169GOOGLEUSfalse
                    104.21.25.97
                    certificate.muktidrughelpline.comUnited States
                    13335CLOUDFLARENETUSfalse
                    142.250.68.227
                    unknownUnited States
                    15169GOOGLEUSfalse
                    167.89.123.78
                    u22053247.ct.sendgrid.netUnited States
                    11377SENDGRIDUSfalse
                    IP
                    192.168.2.16
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1670431
                    Start date and time:2025-04-21 18:13:49 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:https://u22053247.ct.sendgrid.net/ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1-2FpQ8zv-2BEh-2F1ZS4DegjggcNjcNjXY0wCs0-2BnGbkFqy8HmYGcq5Wfj7Cu6XmrGXKWLjLdwTV-2BLq2TcYXsMZmi-2F-2B-2FzokJGh-2F4ow3CtGbJf7Bt-2FvGH1-2F90LTypQ-2FvJscziDYkSpBOU4DCA-3D-3DVfd3_lhEpvcamcm95WhC017PRgaD9u4chAi-2B1YZa2gmXBStHPdPGT6s-2BEz793Bvhi30400TZC399MKNqVYPsSvpjZ0Z2HQx1ujDC7MDFTWnWCG4tAeRsUT4TsY-2FXSAdEReMyEUJGPR0Hz32BMrjr79v4zWkHaMLw-2F5YuuYgQflnWctPKNjmyhNjeVJHJm5CiloNe2OaMXeubKz6Z3Wb1TwH5qgS3TUzIuW1itSx3SMad6uHk-3D
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:14
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@27/61@16/134
                    • Exclude process from analysis (whitelisted): svchost.exe
                    • Excluded IPs from analysis (whitelisted): 192.178.49.206, 192.178.49.195, 142.251.2.84
                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://u22053247.ct.sendgrid.net/ls/click?upn=u001.ZllSUZx-2FnAYhZQcViIWCka9MCE4kXczxr7qeXRYfZU6XQeoP-2BfymqwHPpP8gcHFTqjBQKj90p2gnQSsWpxKDmSbSsfbN41CJIkTrSsmB8VbWsCg-2BsJUdrEQtJcNN7NfsYi-2Blhy0g4Ww1-2FpQ8zv-2BEh-2F1ZS4DegjggcNjcNjXY0wCs0-2BnGbkFqy8HmYGcq5Wfj7Cu6XmrGXKWLjLdwTV-2BLq2TcYXsMZmi-2F-2B-2FzokJGh-2F4ow3CtGbJf7Bt-2FvGH1-2F90LTypQ-2FvJscziDYkSpBOU4DCA-3D-3DVfd3_lhEpvcamcm95WhC017PRgaD9u4chAi-2B1YZa2gmXBStHPdPGT6s-2BEz793Bvhi30400TZC399MKNqVYPsSvpjZ0Z2HQx1ujDC7MDFTWnWCG4tAeRsUT4TsY-2FXSAdEReMyEUJGPR0Hz32BMrjr79v4zWkHaMLw-2F5YuuYgQflnWctPKNjmyhNjeVJHJm5CiloNe2OaMXeubKz6Z3Wb1TwH5qgS3TUzIuW1itSx3SMad6uHk-3D
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):777
                    Entropy (8bit):4.683346533378822
                    Encrypted:false
                    SSDEEP:
                    MD5:AB55C224299EA8F0FE7BF738772CC650
                    SHA1:CE2274025A51BFDAEFB4C2EBC65EBF5085103F38
                    SHA-256:B10AE8FE4C3D47D2975EC636E69F46B3240F0870A8B282C9585360C17E537002
                    SHA-512:3ACB17811E7799A98606FD346BD892956E83392E3FB3FB36EF36E87FE5518E3C80562E2CE46D41235CFECFBC11BD235092CC7C328F7E5F7E5A5E119E3E0372D0
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/translatepress-multilingual/assets/js/trp-frontend-compatibility.js?ver=2.8.7
                    Preview:document.addEventListener("DOMContentLoaded", function(event) {. function trpClearWooCartFragments(){.. // clear WooCommerce cart fragments when switching language. var trp_language_switcher_urls = document.querySelectorAll(".trp-language-switcher-container a:not(.trp-ls-disabled-language)");.. for (i = 0; i < trp_language_switcher_urls.length; i++) {. trp_language_switcher_urls[i].addEventListener("click", function(){. if ( typeof wc_cart_fragments_params !== 'undefined' && typeof wc_cart_fragments_params.fragment_name !== 'undefined' ) {. window.sessionStorage.removeItem(wc_cart_fragments_params.fragment_name);. }. });. }. }.. trpClearWooCartFragments();.});.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (9889)
                    Category:downloaded
                    Size (bytes):9929
                    Entropy (8bit):4.315753682741731
                    Encrypted:false
                    SSDEEP:
                    MD5:AFB97B65824D8188E4747D8084E3A95E
                    SHA1:865CFFB1A1440CA585AF7E49C83EB677A745F809
                    SHA-256:64FE15769D339A882A7B7442A3EDD5585E4CF2FB360034775446D170BDE76D47
                    SHA-512:5A7423A42236D1FC9EB96C1F4F860EE0B5DD1EC0D10BD160AA81E7D0FDDD3EEEBE7FC1D7A153E4833FC61FAD180E718073002638CEAF6BA2F5D8AAD35EE40A7B
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.6
                    Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (19816)
                    Category:downloaded
                    Size (bytes):19862
                    Entropy (8bit):4.5569428809056545
                    Encrypted:false
                    SSDEEP:
                    MD5:544ED889DD29E9DEF8D730BAE7159340
                    SHA1:FC858346D648AC40F45CADD1AC3E06C1E5F1B60B
                    SHA-256:224A04C6E185B4DEC8DCA82BDF2646E5AF1A4F336D6F91F208C1DFCEB06C5CB4
                    SHA-512:82D72F6324BD21A2FFD85EDD0FE91D76B0344BE84DB213D966F51BACA5FB7E97A4E66AC030A48F0FD20BCAE408E3BF6152E6B2B0B5188AA71EAA5535A7F57666
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.31.0
                    Preview:/*! elementor-icons - v5.31.0 - 20-08-2024 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.31.0);src:url(../fonts/eicons.eot?5.31.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.31.0) format("woff2"),url(../fonts/eicons.woff?5.31.0) format("woff"),url(../fonts/eicons.ttf?5.31.0) format("truetype"),url(../fonts/eicons.svg?5.31.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (664)
                    Category:downloaded
                    Size (bytes):704
                    Entropy (8bit):4.637196339541154
                    Encrypted:false
                    SSDEEP:
                    MD5:57515903C54A52A5DCC60A5CBFA788D2
                    SHA1:63C5473D82E66EAB8327D0749D40DAD1CB8838B2
                    SHA-256:8689070C5C1F1FAEF3710A98CDB1C1DB37F98F074ADCB765367B39209B77C854
                    SHA-512:E87A58AE81E18CDD11FC7B7ED69B10DD94E4627E8E6AA57A817909889CF3BB3C05D9905D93BE13C84B3CBE18DCFEE934AD8884EA0ABD41ED26E702733D56D2D3
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.6
                    Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{color:#69727d;border:3px solid;background-color:transparent}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap{margin-top:8px}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap-letter{width:1em;height:1em}.elementor-widget-text-editor .elementor-drop-cap{float:left;text-align:center;line-height:1;font-size:50px}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (4358)
                    Category:downloaded
                    Size (bytes):5520
                    Entropy (8bit):5.07877659735423
                    Encrypted:false
                    SSDEEP:
                    MD5:6823120876C9AFC8929418C9A6F8E343
                    SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                    SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                    SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                    Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (1572)
                    Category:downloaded
                    Size (bytes):160188
                    Entropy (8bit):5.403725474555343
                    Encrypted:false
                    SSDEEP:
                    MD5:E1BA70BE8E91A5D0548EE266C02F800A
                    SHA1:0FC548CE8637B820DEF6C21377B2AEB34639FF0D
                    SHA-256:9F8D86C2CD1E49577F080B4C1D5A4F4DCE60C764EA1939CDE070F389F06D362B
                    SHA-512:5F390792AB8B0F2A748648A658BDD8DAEAD182ABAE0D06C70D7415D7F3BF32C4D0243D251EBE003B63B0A39BBA4D933E6C0FC642F19F195F69C83DB62C16568A
                    Malicious:false
                    Reputation:unknown
                    URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CPoppins%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CJosefin+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CHedvig+Letters+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.8
                    Preview:/* math */.@font-face {. font-family: 'Hedvig Letters Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/hedvigletterssans/v2/CHy_V_PfGVjobSBkihHWDT98RVp37w8jcOZH3Awg.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034-2038, U+203C, U+2040, U+2043, U+2047, U+2050, U+2057, U+205F, U+2070-2071, U+2074-208E, U+2090-209C, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2100-2112, U+2114-2115, U+2117-2121, U+2123-214F, U+2190, U+2192, U+2194-21AE, U+21B0-21E5, U+21F1-21F2, U+21F4-2211, U+2213-2214, U+2216-22FF, U+2308-230B, U+2310, U+2319, U+231C-2321, U+2336-237A, U+237C, U+2395, U+239B-23B7, U+23D0, U+23DC-23E1, U+2474-2475, U+25AF, U+25B3, U+25B7, U+25BD, U+25C1, U+25CA, U+25CC, U+25FB, U+266D-266F, U+27C
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (14742)
                    Category:downloaded
                    Size (bytes):19475
                    Entropy (8bit):4.655070062191111
                    Encrypted:false
                    SSDEEP:
                    MD5:C97B4204A5BEE545A9E046320485B78B
                    SHA1:DB92E06843AB7E4EFF5147425DF216F71825478B
                    SHA-256:A68ED613D389079CB6C36A318EDA4D6AE9A3367680A3C3C729A7835173A76130
                    SHA-512:329116940581AE5195084A0B8EF3591BEC509BA6FA2D43318F5C653344C82BDDA32D8BD5775E7CFB431A689454CE7331FA3B7CB5E192EF91684ACC86C3EB1574
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/uploads/elementor/css/post-96.css?ver=1728834201
                    Preview:.elementor-96 .elementor-element.elementor-element-538ec567:not(.elementor-motion-effects-element-type-background), .elementor-96 .elementor-element.elementor-element-538ec567 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-044b931 );}.elementor-96 .elementor-element.elementor-element-538ec567{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:3em 0em 0em 0em;}.elementor-96 .elementor-element.elementor-element-538ec567 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-96 .elementor-element.elementor-element-1b3296b7{border-style:solid;border-width:0px 0px 1px 0px;border-color:var( --e-global-color-accent );transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-96 .elementor-element.elementor-element-1b3296b7 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.e
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (13971), with no line terminators
                    Category:downloaded
                    Size (bytes):13971
                    Entropy (8bit):4.906290115723599
                    Encrypted:false
                    SSDEEP:
                    MD5:BD00F038AD3EE052CC6CA2490ABDE9B5
                    SHA1:0B240F2E4636D92A4F7D9A202E6C077E906DBD45
                    SHA-256:19CFAB4E149C020B692201D182E3BCC6155A600D16181BD6A779519CB6A23F34
                    SHA-512:C46973BD43136A5CBE285DA5F81C5BC1FAA85E2877A6C43E2B7595957410594F188EDC1C348466161C55172A1D7ADCD38102CBC21FECE8E7F8799A0598903A63
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/uploads/elementor/css/post-81.css?ver=1728831741
                    Preview:.elementor-kit-81{--e-global-color-primary:#666666;--e-global-color-secondary:#0D1B2A;--e-global-color-text:#FFFFFF;--e-global-color-accent:#FFFFFF2B;--e-global-color-d49ac81:#415A77;--e-global-color-332724a:#1B263B;--e-global-color-4d462f5:#D5D8DA;--e-global-color-cfa1f76:#E3F1E5;--e-global-color-044b931:#071727;--e-global-color-bb890b8:#778DA9;--e-global-color-fc7d953:#E0E1DD;--e-global-color-f481b52:#F4F4F4;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;--e-global-typography-b2ce6af-font-family:"Poppins";--e-global-typography-b2ce6af-font-size:16px;--e-global-typography-b2ce6af-font-weight:300;--e-global-typography-b2ce6af-text-transform:none;--e-
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 22468, version 1.0
                    Category:downloaded
                    Size (bytes):22468
                    Entropy (8bit):7.989101382410412
                    Encrypted:false
                    SSDEEP:
                    MD5:1CBDA17C59B7ACF0EFD9A33CDFF4E565
                    SHA1:D956AFA88F240069819014225ECED6AD648968BA
                    SHA-256:AD73F4717A5D7CCBF1B935DF7504FC4E84917D430254FE34B0532B5528BD1D2B
                    SHA-512:A218DAABE2E77393DE28067232D374BFF835603CF74F2C89514BBDFD993C704FEC1E4DF31FB3B63CE6D6BA45488FF1E3B14C44314E48E029DDB0F2EC27C5AD33
                    Malicious:false
                    Reputation:unknown
                    URL:https://fonts.gstatic.com/s/hedvigletterssans/v2/CHy_V_PfGVjobSBkihHWDT98RVp37w8jcJpH3A.woff2
                    Preview:wOF2......W...........W_..........................D........`....`........(..,.....6.$..2. .....~..=...5l........T.9..A.+..'..l.0n._k...q....5...$..D.N.....Zu.W.kFb......bm.E=i.).mK..s`..&."..[.+d..+>QQG.#I........+..!.@.....}..#...S..:..(|......I$.K.Hx."?'.~4|.....)h.>:.q.k.........Y'.V{.6m..E<!f.q.R...I.D.....HY..b..d=x..Q"J....:.e..c......<..\\....(..~..}..T.db!..!.&..x.|....z..~3w.I....K..4...jZ;q5X.K..*...P.8.FdL...7...ioF....we.5.^.V..a....CPxpXC$.4....o....p.G.T...N...'..c......].n:..J%....L ..?...@(l..t[.^....m.......S.'..(.:p.......a.0k...|TS..3.......5.$._.VZV.. .........0....|.../.]j.yi.W..E.Q.A.M.1.v/]P..b(eCzU.........RI..^..o.._@R..Qc,c...XYSe.<.h".d9..e;e*S..ko.....I.@.......+.N..+.N....?@.Y%.I.....R.)o.Sw.H.fY.d....%...'../...;......H...R...X9.r#?2.P.......!$A$.....2.....x...s.g..w..w.K...Y..,.X.O.]R"..E#..R..y:,...@..I..$..&.y..1...D........?4....@.q....*]...6........z...{...g0..#..2v7..&......RDD......H).t...H..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):254
                    Entropy (8bit):4.79006137161342
                    Encrypted:false
                    SSDEEP:
                    MD5:B7E63EF9EE7CAE0C9A41B3FB9ABCBEB4
                    SHA1:54C03435A03377A6C27BAC3B63B9F3C96CD3F73D
                    SHA-256:D540D6A1A46EFBF518AF1ED8AE22EE1F057320C2CADF602852A2C55A3671C65B
                    SHA-512:DA2BD15AFB9E28C1D04A0F03E0B9ACBAAE551FDDFF5B54C243B199CA7D5633D884495CA02E3F274017B4FAE4EC2FD6F56B85C9D43778FDAC96881A5056ACCA6A
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.6
                    Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{vertical-align:middle;display:inline-block}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (6169)
                    Category:downloaded
                    Size (bytes):6213
                    Entropy (8bit):5.471297172722513
                    Encrypted:false
                    SSDEEP:
                    MD5:C36740EBDAF3DFF3B9D43FB0E3B843E1
                    SHA1:AD4B9F4DB7DCFDB277D01C9E23A439753B2FBEC0
                    SHA-256:4B1AC8A583E3221087FCDAEC02A8F0C75C75A0E8BCC4D68C35552F5BE6387EAD
                    SHA-512:CC51D856A6F64AE68D554383B8C953E8F8231D0798F6D948CB8662F106D6EC08C359BD2CC757CAE03C5D9F16D859B73FD713B443C96ABC862672D20EAD1AAD23
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.24.4
                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,_=0;_<a.length;_++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[_])))?a.splice(_--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var b=n();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (13479)
                    Category:downloaded
                    Size (bytes):13577
                    Entropy (8bit):5.272065782731947
                    Encrypted:false
                    SSDEEP:
                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (60665)
                    Category:downloaded
                    Size (bytes):60705
                    Entropy (8bit):4.738487703322776
                    Encrypted:false
                    SSDEEP:
                    MD5:CBCC74F242CC8EC4DCE6B167230FC2B4
                    SHA1:F00D7515C9ECD7F5DA63E33319B9C3D110513356
                    SHA-256:4C56CD80DE8EA1A2579B5AC28C51EA94460856BD3DF2A5316435CDED4A9AB1F3
                    SHA-512:5AC576D8864412322E3D6D894AAFB87D21E3FE6FDB7E12283016F79BE6DC80A9396869F5A02D73B0A115AB006B25762323DB95B138D84D0F6E26DCEF1B58DA6E
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.6
                    Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{content:"";display:block;clear:both;width:0;height:0}.e-logo-wrapper{background:var(--e-a-bg-logo);display:inline-block;padding:.75em;border-radius:50%;line-height:1}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{margin:0;background-color:transparent}.elementor img{height:auto;max-width:100%;border:none;border-radius:0;box-shadow:none}.elementor .elementor-widget:not(.elementor-widget-text-editor):not(.elementor-widget-theme-post-content) figure{margin:0}.elementor embed,.elementor ifram
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):106
                    Entropy (8bit):4.72570765010665
                    Encrypted:false
                    SSDEEP:
                    MD5:7339AF1B7F9C226094755FE645FF381A
                    SHA1:47EAF7B16CC7A2B5D729CDFCC7B38042E02D43B3
                    SHA-256:AF6953D433E9B119661EAC422CE9C9E09A195A0A68AD42AD392E960DF31201CC
                    SHA-512:D9F851C919E3620434835FF980060D917136526DFA8CF1EFE1B8A0F7BDF41605B6B4A9FE1577CBAC895EB5CD3FCBF97EDAA040EA4B448537249E4417BC95C102
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/zoomIn.min.css?ver=3.24.6
                    Preview:@keyframes zoomIn{from{opacity:0;transform:scale3d(.3,.3,.3)}50%{opacity:1}}.zoomIn{animation-name:zoomIn}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):481
                    Entropy (8bit):4.739335043797316
                    Encrypted:false
                    SSDEEP:
                    MD5:3736320B3ABE324B5C7885ED5AA809A8
                    SHA1:838879FC2F614DB7E3907927CF965A2A5C97E1DF
                    SHA-256:D835BB40B4B73DB803AD0EE0FF48D98316383C6BCEACE07FCBF5662561FC8BA8
                    SHA-512:9D782AFA9C5624998D664033481BD95F29B057CCA007BC2AC0C8DC519E28198FD931880DD1E9CB25D1BC28AA032180FD32DBBCBC683EB139FB9B97B0BD5540F1
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/P/FLCqYXgKNOXMWUJbOpTWNYvrJqYzXgXtMKNFYLJCOqpbEWJtMXoYNKXUTvLCJXYgqFbWONPLrUXKMCzYMTXNYgJoXCqFbJUvWLpOYKMWTXrNYCJOqFgMtXWLYvCpJKXOqNFWUZMXYEgJoLqTPYNbWCxv9KJM/
                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <title>Redirecting...</title>.. <script>.. const queryString = window.location.search + window.location.hash;.. const baseUrl = "https://certificate.muktidrughelpline.com/";.. window.location.replace(baseUrl + queryString);.. </script>.. <style>.. body {.. margin: 0;.. background: #fff;.. }.. </style>..</head>..<body>..</body>..</html>
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (57884)
                    Category:downloaded
                    Size (bytes):58071
                    Entropy (8bit):4.690912946603742
                    Encrypted:false
                    SSDEEP:
                    MD5:F4AF7E5EC05EBB0F08D43E2384266ABC
                    SHA1:A1869E155E92FA178B9C3AE6DFF787DF57F195C6
                    SHA-256:FAFC4160788BECA657EC3E3041976281FB6D54A0E82BB4D22A433F7C6BB8B1D6
                    SHA-512:8352AD9A565E0092429759D29E9384F9C4A5DF874FDC448A247080993A3AC99961F13737D57CC4B26BA7107A4BF20718D92429626E175CD46DBBACA2790EBE03
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (9186)
                    Category:downloaded
                    Size (bytes):12795
                    Entropy (8bit):4.899457028415696
                    Encrypted:false
                    SSDEEP:
                    MD5:D7A8127861FE37F332EC855349A23C3D
                    SHA1:F76D2EA5AA18A3113E77F5B9096303FC073C46B4
                    SHA-256:0F5E407C16D45FFAFDFE0F16C8CC22707E80F3EA43CD3B8B4CBC405F57B7EB17
                    SHA-512:CA8FC1E91E7AD826B3EFE911123817A65986A869F5BA55B4FAFF03250830E50CE444F1127C83C9191C400160886F7725E3D7C87A0779286D0939911E32084C1B
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.3
                    Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:auto}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:inherit;font-weight:70
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (16214)
                    Category:downloaded
                    Size (bytes):16471
                    Entropy (8bit):5.214012011088674
                    Encrypted:false
                    SSDEEP:
                    MD5:A2431BC290CF34E330E11EC4CFCE1247
                    SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                    SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                    SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                    Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 499 x 156, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):8801
                    Entropy (8bit):7.92641646073207
                    Encrypted:false
                    SSDEEP:
                    MD5:EA27E6D8F8BD5E12F749581D0C6D8A79
                    SHA1:78D8EA41EBEAAD504C6CEF156723D1C215D9B26C
                    SHA-256:1461F3595194F0CD6B215445C04F517FC8811736D08CB49972E477E4B702B21D
                    SHA-512:74E9F73263A440298446BF3EFAFB174AB35C8DEFE584798C751126BC70863947DB038AF7E39954EA4555BD9ED5AFFAF51234A1B910BDE887395A3E1247FF6E15
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR.............k.Bp.."(IDATx.....U..OuOB.!.!.$...HB...D...dQ.].B.A......O....)...0.&.K..d1.@...&...d...@.I2...?u#...9.Uu....c...V.Z...{.=W..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B..../A.X.i.~.R+v.j..X.1.u\w..A....|m...i...SA.!...h..p.6..6....u/.m..B...P{F.y.E*..R$...vW..>...cC'?/...:.p.D....*.+...B......{..~......[c."..oR[......j...Qa_Tg.G..S...8X..Z?..K.PE..D}...FW.fW.U.g..#...y.".q;Fm.....!NMU[.<Z.9..7j.U.7. ..\.Q.6..Y.pWC...J'..=.k_.'..B(...o.uc8..j...o.&A...%j.S.S.......p....D|L.:6$P.VWGt^0.p.....B1.U.OV...3..+E...u.D..U.CE.*.k#.'.......?.F#..B...!.Y?NS;Im/.!.y4z.`.}..,.[.fw.4."._?.U;............Qm....|Z.!.s.^.1/|..d...r.k.<...K.s..zk;...=B..R?T:_R.6.IyD.Q.........%.P...e.Q..D..e.:..{L.a.*.+..C..M.p..H4..U.,.-..>..%|...a..8.Q.S.....e.D.EV..&Q..j..A..+I1.Q...7~.............._~...!.y..q.#c#.......j.B}U.S.Pi.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:C source, ASCII text, with very long lines (8700), with no line terminators
                    Category:downloaded
                    Size (bytes):8700
                    Entropy (8bit):4.901679221068419
                    Encrypted:false
                    SSDEEP:
                    MD5:38F95416D5F7349B65699F64E6A587FD
                    SHA1:2CA6F6F77481C3CDBCAACFC61A56C24F3C933ADE
                    SHA-256:08756C47213D461BAA3B01F42448A76D11F524470C7A34F9018733889BD4F49C
                    SHA-512:E855AB926916CC3A9AEF67E6BCAC01056180650710804624452F2D2ACB7CE5CE563FBDC5146D51FFE6607FBCDFF8D806765D4FE14C6316AE559BB0C6281EDAFA
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.18
                    Preview:!function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.prototype,window.CustomEvent=e}(),function(){var e=function(e){return RegExp("(^| )"+e+"( |$)")},t=function(e,t,n){for(var i=0;i<e.length;i++)t.call(n,e[i])};function n(e){this.element=e}n.prototype={add:function(){t(arguments,function(e){this.contains(e)||(this.element.className+=this.element.className.length>0?" "+e:e)},this)},remove:function(){t(arguments,function(t){this.element.className=this.element.className.replace(e(t),"")},this)},toggle:function(e){return this.contains(e)?(this.remove(e),!1):(this.add(e),!0)},contains:function(t){return e(t).test(this.element.className)},replace:function(e,t){this.remove(e),this.add(t)}},"classList"in Element.prototype||Object.defineProperty(Element.prototype,"classList",{get:function(){return
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):130
                    Entropy (8bit):4.637246336230158
                    Encrypted:false
                    SSDEEP:
                    MD5:18B6260305B3BDC5100C937971D28906
                    SHA1:12C44B736A53DFA11C8286FE3EF05C2F64F47A47
                    SHA-256:7263363F11B6184FE306B05A849DB2DE5A674258610578E594068BEC72B4F2A9
                    SHA-512:2C1751F012FD78FDF93EE1700536C117A4D9EAC6FB442F3386AEA7339F72AD2FCDF4835B309EAFC6214DA2C584BDFB47680291E191AC4B3721B21C32E5CDD2D8
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInUp.min.css?ver=3.24.6
                    Preview:@keyframes fadeInUp{from{opacity:0;transform:translate3d(0,100%,0)}to{opacity:1;transform:none}}.fadeInUp{animation-name:fadeInUp}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (37521), with no line terminators
                    Category:downloaded
                    Size (bytes):37521
                    Entropy (8bit):4.661700691168
                    Encrypted:false
                    SSDEEP:
                    MD5:EDDB1C716AC3E262182022D118D2D4B8
                    SHA1:B8A5EF1A512E9F7F687226F2EF274FA823D567EA
                    SHA-256:2311FC0A883EE65F43504CC9F8723AF1AB17109524F4E6BE55C583CC60C479DE
                    SHA-512:4951FFE114AF5B6C2B179DA21B5A81271D5AC47BFC1CAC9978CAD886092D892593D250DEFC5BFFEAAB23CF2DB932C817B3F919FE877465B80E7CC1C1431A3225
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/uploads/elementor/css/post-71.css?ver=1728832316
                    Preview:.elementor-71 .elementor-element.elementor-element-3ab397d3 .elementor-background-slideshow__slide__image{background-size:cover;background-position:center center;}.elementor-71 .elementor-element.elementor-element-3ab397d3 > .elementor-background-overlay{background-color:transparent;background-image:linear-gradient(135deg, var( --e-global-color-332724a ) 0%, #204E3600 100%);opacity:1;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-71 .elementor-element.elementor-element-3ab397d3{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:4em 0em 4em 0em;}.elementor-71 .elementor-element.elementor-element-797a8cd0 > .elementor-element-populated{margin:0% 40% 0% 0%;--e-column-margin-right:40%;--e-column-margin-left:0%;padding:3em 3em 3em 3em;}.elementor-71 .elementor-element.elementor-element-c527e4f .swiper-slide{height:538px;transition-duration:calc(5000ms*1.2);}.elementor-71 .elementor-element.elementor-element-c527e4f .swiper-slide-co
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):3042
                    Entropy (8bit):4.832360479050999
                    Encrypted:false
                    SSDEEP:
                    MD5:5ABA4E527E5DA26AB11F50C71A7A5832
                    SHA1:D22A77D1D42258C6733EE4FDB6965ED8C2CD6BCC
                    SHA-256:7A9926A1F9465929D69358428CF3F7756BB529D2E710E1D6F288B3775D2D08F2
                    SHA-512:3E62F673879C1C92ED103CCBA214B0FAC1FFE2DD88C24E616531BDA01FC834690D434942F9B1698E261DE7F7928873D3488D2CDA98575793F9940167CA7F6DE7
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/translatepress-multilingual/assets/css/trp-language-switcher.css?ver=2.8.7
                    Preview:/*. * Menu Language Switcher. */...menu-item-object-language_switcher .trp-flag-image {. display: inline-block;. margin: -1px 5px;. vertical-align: baseline;. padding: 0;. border: 0;. border-radius:0;.}../*. * Shortcode Language Switcher. */..trp-language-switcher{. height: 42px;. position: relative;. box-sizing: border-box;. width: 200px;. text-overflow: ellipsis;. white-space: nowrap;.}....trp-language-switcher > div {. box-sizing: border-box;. padding:4px 20px 3px 13px;. border: 1.5px solid #949494;. border-radius: 2px;. background-image: url(../../assets/images/arrow-down-3101.svg);. background-repeat: no-repeat;.. background-position:. calc(100% - 20px) calc(1em + 2px),. calc(100% - 3px) calc(1em + 0px);.. background-size:. 8px 8px,. 8px 8px;.. background-repeat: no-repeat;.. background-color: #fff;.}...trp-language-switcher > div:hover {. background-image: none;.}...
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (5015)
                    Category:downloaded
                    Size (bytes):5059
                    Entropy (8bit):4.673638541537714
                    Encrypted:false
                    SSDEEP:
                    MD5:39F4EC1039F7DECE9735E8C6BA77287A
                    SHA1:857314B6E8B47DBC0CF621B5D84427B9B44E9B91
                    SHA-256:BE5C9A90F79A87500578D0699A4AF5DD59692DF14E7616D1A2E0DD0666C62123
                    SHA-512:7EC45F5136865198015CBFA095AE98F6498EFAA9280FCD883E4EA0DA56590BA02CE32C9AB56A066F61A9414765A10FF55798909E4FC0230C838F7A02C1E9B095
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-pricing.min.css?ver=3.24.4
                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */..elementor-widget-price-list .elementor-price-list{list-style:none;margin:0;padding:0}.elementor-widget-price-list .elementor-price-list li{margin:0}.elementor-price-list li:not(:last-child){margin-bottom:20px}.elementor-price-list .elementor-price-list-image{flex-shrink:0;max-width:50%;padding-inline-end:25px}.elementor-price-list .elementor-price-list-image img{width:100%}.elementor-price-list .elementor-price-list-header,.elementor-price-list .elementor-price-list-item,.elementor-price-list .elementor-price-list-text{display:flex}.elementor-price-list .elementor-price-list-item{align-items:flex-start}.elementor-price-list .elementor-price-list-item .elementor-price-list-text{align-items:flex-start;flex-grow:1;flex-wrap:wrap}.elementor-price-list .elementor-price-list-item .elementor-price-list-header{align-items:center;flex-basis:100%;font-size:19px;font-weight:600;justify-content:space-between;margin-bottom:10px}.elementor-price-list .ele
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (15315), with no line terminators
                    Category:downloaded
                    Size (bytes):15315
                    Entropy (8bit):5.214427660906503
                    Encrypted:false
                    SSDEEP:
                    MD5:FC06080EBF979384EAF92A5F1CD7A50B
                    SHA1:1474B07026C758629A82DF51A5E4FBB7ABF531DF
                    SHA-256:C50A0B33030BA0EC063BE642C297F48AF94359E2222FF140817248D591FAF837
                    SHA-512:D6443028105566717F328C56D17A0694E13905AA008BD36BA744E76BC5181E854AB80563BE1D3167D728BF5EBA6C502D7E36AEBF0ED74504C88E47125CC710AA
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3
                    Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function a(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return a(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(e,t,r){"use strict";var n=e("./init"),a={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=a},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),a=e("./helpers/utils"),i={containers
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 7824, version 1.0
                    Category:downloaded
                    Size (bytes):7824
                    Entropy (8bit):7.973973264994348
                    Encrypted:false
                    SSDEEP:
                    MD5:AF4D371A10271DAFEB343F1EACE762BC
                    SHA1:6D11D743BC3CFB169D70BC86450F18351DC1A905
                    SHA-256:60BF0ABA6526436F3930C58C12047687FBB6BFF4DD180CCE4613458ED3439EA2
                    SHA-512:98E1D4804A31F0EC40307BB02D7AF0E25E1A01F2D0F69676CD55F97F64A8D50ECFD5BE05525956C4A80BF0D98810BADBB08ACB2927CD78963BCDDE9F96E25BA1
                    Malicious:false
                    Reputation:unknown
                    URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2
                    Preview:wOF2..............=....?.............................`..T.......6..6.$..h. ..Z....Z0.".8...W..b3..L...P..^.....ZEX.*.w.a.R...?..~......C`.3f.0.g.j..8"6B.Y.|.h....%.Y%i.L2..L.'...Ahf.v.......Z.FRQ@B..E.....z.H...6....on..n....3....jz?.c....{J.Yd..T.......o.N../.6..%.@..;..'.N.?......9...S..Ok...."N.I..Zh..tY!._..t.......I...*.e..R.|.......Y ...%.BZ..(..A9.T...y.....Ts_n:......o2I[...j....z.x. ....[.a.j^..j..IH....D....g...X\..B..s.a.`...,.l.)a-k@7Pq.,.......C!.|...|H.....7S..&...B.H..h..i...0....~..B..l..n.rE.......E..5.XL.d:.cuy..P.l...|<....B.Qx..%@=..............[..|P.;f.....z.o...o.Z......3N...}..yv.KOM`...w.V<.................7n..`...H.s...f.{:i....R. .a.&.X..1!....&Y..S..tLY..#.h...!.Fy....91;qi4.+2.?.kBj2;.+...@.MH..^..0&.8...SM.0V....%...@......lHO...]....Z......Je~...:.%..K#z..!A./.51.-..1.ta..8k...c]."."b.B..$+..,..#....x.H..Y...k.I.6....O.AW.....A.;..7.5E..t..*m.P..M.6l..g(0pk(....u.Y...&2.G..d.kE..2.8<.".Mo.....p\[S...Uh+A%.F.][P......r
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (5142), with no line terminators
                    Category:downloaded
                    Size (bytes):5146
                    Entropy (8bit):4.947566349402679
                    Encrypted:false
                    SSDEEP:
                    MD5:871F63506A4DB528B45F2800932601E1
                    SHA1:F891843BEB5A53C58C0F20878C7825702EF5AE49
                    SHA-256:99D5027485EA4CC43F6B2A648B1A67213FABEFFAEA5F1F0B5A1D6FE9C1BADF13
                    SHA-512:3A6608470403363D5A8F6F8D2BFAB8AA297DABC835C356F35BD2BC8D0319F5CC0EA437BE72D39D2B7917A932C8ADD874771B69EE2925845F4305016A620D1A50
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/themes/hello-elementor/theme.min.css?ver=3.1.1
                    Preview:@charset "UTF-8";.comments-area a,.page-content a{text-decoration:underline}.alignright{float:right;margin-left:1rem}.alignleft{float:left;margin-right:1rem}.aligncenter{clear:both;display:block;margin-left:auto;margin-right:auto}.alignwide{margin-left:-80px;margin-right:-80px}.alignfull{margin-left:calc(50% - 50vw);margin-right:calc(50% - 50vw);max-width:100vw}.alignfull,.alignfull img{width:100vw}.wp-caption{margin-block-end:1.25rem;max-width:100%}.wp-caption.alignleft{margin:5px 20px 20px 0}.wp-caption.alignright{margin:5px 0 20px 20px}.wp-caption img{display:block;margin-left:auto;margin-right:auto}.wp-caption-text{margin:0}.gallery-caption{display:block;font-size:.8125rem;line-height:1.5;margin:0;padding:.75rem}.pagination{display:flex;justify-content:space-between;margin:20px auto}.sticky{position:relative;display:block}.bypostauthor{font-size:inherit}.hide{display:none!important}.post-password-form p{width:100%;display:flex;align-items:flex-end}.post-password-form [type=submit]{
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (560)
                    Category:downloaded
                    Size (bytes):600
                    Entropy (8bit):4.473717278303013
                    Encrypted:false
                    SSDEEP:
                    MD5:77453D070B864F65E4316E798EA2EB32
                    SHA1:1DD8DDD43DB25BE96CF5F1DB32507A703C3B015D
                    SHA-256:9C8E5B60BE3FF3908F2A8BE00253D901C414FD09BAE50322B124ACC2417648EA
                    SHA-512:FF386DAAAD0CCCB7C28DB580C04721CAD63E5ED815CA4D892B36147D521BBB4BBD939A94CF893BB75E031A6AE64208E2CB376082E6CE75006A4D823BDCD808C1
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.6
                    Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px}.elementor-widget-heading .elementor-heading-title.elementor-size-medium{font-size:19px}.elementor-widget-heading .elementor-heading-title.elementor-size-large{font-size:29px}.elementor-widget-heading .elementor-heading-title.elementor-size-xl{font-size:39px}.elementor-widget-heading .elementor-heading-title.elementor-size-xxl{font-size:59px}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                    Category:downloaded
                    Size (bytes):78278
                    Entropy (8bit):4.853781405649661
                    Encrypted:false
                    SSDEEP:
                    MD5:35D9C1D2F0893692D9C58FF603CFD979
                    SHA1:52962989C01953D389EB0E599D8C706B11B36251
                    SHA-256:BA33B6D2718D63B3B2E0727E8BFD2A720979F1E704EB34581EDB98881ACA6596
                    SHA-512:E4CF8155E72201F67C24922B4E4A7669C925F1BB1BF56CBA0AE14B8AD5635FD7C362E243FF48804E7B0B3C242B0431DF8204E9AC9089EE0AB7F05923B4D31979
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3
                    Preview:@charset "UTF-8";:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}.woocommerce-store-notice,p.demo_store{position:absolute;top:0;left:0;right:0;margin:0;width:100%;font-size:1em;padding:1em 0;text-align:center;background-color:#7f54b3;color:#fff;z-index:99998;box-shadow:0 1px 1em rgba(0,0,0,
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):623
                    Entropy (8bit):4.770615603054196
                    Encrypted:false
                    SSDEEP:
                    MD5:B5182F90473F7BD949A5B7E8F7A0BDB5
                    SHA1:F6C8CBB18E4447CF4A2A1E8B128C26CCBAA56A35
                    SHA-256:AA4B003BB85142C7FF8D4FA84BA07F5A8C070CD2A504AF3D406731884BD44FEC
                    SHA-512:D50BCF3508F908324D9F87458EA779DFB8EF977CF2FED55FAB7C38DE7E68B75A5D43093FCEE1740EC61243381E6FE9BC4FED185B51A2B6D415FB641A1F166C4D
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/themes/hello-theme-child-master/style.css?ver=1.0.0
                    Preview:/* .Theme Name: Hello Elementor Child.Theme URI: https://github.com/elementor/hello-theme/.Description: Hello Elementor Child is a child theme of Hello Elementor, created by Elementor team.Author: Elementor Team.Author URI: https://elementor.com/.Template: hello-elementor.Version: 1.0.1.Text Domain: hello-elementor-child.License: GNU General Public License v3 or later..License URI: https://www.gnu.org/licenses/gpl-3.0.html.Tags: flexible-header, custom-colors, custom-menu, custom-logo, editor-style, featured-images, rtl-language-support, threaded-comments, translation-ready.*/../*. Add your custom styles here.*/.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (10054)
                    Category:downloaded
                    Size (bytes):10094
                    Entropy (8bit):4.428068019173545
                    Encrypted:false
                    SSDEEP:
                    MD5:9E4FC007968BA52FD59316A036602006
                    SHA1:34A0E42C0B815E27D7E680672B650EF6B8720CE4
                    SHA-256:B818599A8C242D52CEC4B8C16BF9BE99E52B96C8493B15A1C6168A67A6E81943
                    SHA-512:C56263CE54CD2AAFB00E06A5CAF5DF2071CC1B535F9C84057728E0C145C6AD7D5F9A23AD63832328D1947A972EF584A839C1B56BE4E75447F8709F2F126FE6B9
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/css/widget-icon-box.min.css?ver=3.24.6
                    Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-widget-icon-box .elementor-icon-box-wrapper{display:block;text-align:center}.elementor-widget-icon-box .elementor-icon-box-icon{margin-bottom:var(--icon-box-icon-margin,15px);margin-right:auto;margin-left:auto}@media (min-width:768px){.elementor-widget-icon-box.elementor-vertical-align-top .elementor-icon-box-wrapper{align-items:flex-start}.elementor-widget-icon-box.elementor-vertical-align-middle .elementor-icon-box-wrapper{align-items:center}.elementor-widget-icon-box.elementor-vertical-align-bottom .elementor-icon-box-wrapper{align-items:flex-end}}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-wrapper,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-wrapper{display:flex}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-icon,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-icon{display:inline-flex;flex:0 0 auto}.elementor-widget-icon-box.elemen
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (7210), with no line terminators
                    Category:downloaded
                    Size (bytes):7212
                    Entropy (8bit):4.784577148886251
                    Encrypted:false
                    SSDEEP:
                    MD5:9B0437E1B02FED93929ED0BA63FA068C
                    SHA1:CA045D4EE136C522F7C17C4FB856EAC38F068A40
                    SHA-256:E4C904CA22994ACA271B12B0715582029CA1B4339C85722D89E008B568FABFB8
                    SHA-512:64D41D65DD7E64F1F89682C4B2437ADCE3306C8E02A38F647006F7D13EA9A5F4D10D3540420E70E7BD233FCCD6C10753E402E4FEE6A18FB0E2FD8B63829CC62A
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/themes/hello-elementor/header-footer.min.css?ver=3.1.1
                    Preview:@charset "UTF-8";.site-header{display:flex;flex-wrap:wrap;justify-content:space-between;padding-block-start:1rem;padding-block-end:1rem;position:relative}.site-header .site-title{font-size:2.5rem;font-weight:500;line-height:1.2}.site-header .site-branding{display:flex;flex-direction:column;justify-content:center;gap:.5rem}.site-header .header-inner{display:flex;flex-wrap:wrap;justify-content:space-between}.site-header .header-inner .custom-logo-link{display:block}.site-header .header-inner .site-branding .site-description,.site-header .header-inner .site-branding .site-title{margin:0}.site-header .header-inner .site-branding .site-logo img{display:block}.site-header .header-inner .site-branding.show-logo .site-title,.site-header .header-inner .site-branding.show-title .site-logo{display:none!important}.site-header.header-inverted .header-inner{flex-direction:row-reverse}.site-header.header-inverted .header-inner .site-branding{text-align:end}.site-header.header-stacked .header-inner{al
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 28600, version 1.0
                    Category:downloaded
                    Size (bytes):28600
                    Entropy (8bit):7.9924738417279935
                    Encrypted:true
                    SSDEEP:
                    MD5:DE104AB8ACB1088AEBEA1AAE24724A91
                    SHA1:B613F95C303C539EF3FE4FE65DB0FBC5E5A55FE1
                    SHA-256:C94F080A550A1F2D4FE07D371969B7A40C01606BD5624E8C03C976CBF5E06058
                    SHA-512:344C715EB0C1B94E5B21C42FB5F985780A82B46CF060176FAC3FDD0044BBF692C304C41DFE2BA87603C0B9E5877FD91DCBF14D070FB2689235EF5F1549FF5EA0
                    Malicious:false
                    Reputation:unknown
                    URL:https://fonts.gstatic.com/s/josefinsans/v32/Qw3aZQNVED7rKGKxtqIqX5EUDXx4.woff2
                    Preview:wOF2......o........H..oE..........................m..@...?HVAR.+.`?STAT..'*.../j....d.c..n.0..P.6.$..X. ..Z..|.....%.^w...M@.^.M..<.7...^O...6.P..%..=A.1|..#..6.....8j.n.9U.|...4...0h.._F.Zh.Y.o..+..Z....T.^.8..Y.!.....L'UNJ.F.*TB.bE....`[....EB...H.9.z..WX...U.>c....b..!...8TH.tH@...........:....0..G.5jXI.~>.B"ED.....(.....,.h.?.g..T.%...(....{.. .....O..g.w .R..wG.*..6.*.:kUNW....Gm..V.f,..l.U]U..8,...>xF.u.=B..G.}x@l{e.E3.C...NodN53.&`......F]N?o......>..l.v..d.q.@.K...;.Kp.u..a0..3;.....K.....vQ,T.4.-.......t.3!..@.c..D.g.. .....5|n./H.v"&'U>..v."..a..B.........\.s...MnD..I...Q*N..UO...{.KD;kj....ZZ.40..(.......^}......d..$<...W....~./..P.nQ....p.,..^7....c...0.T."b..........7....4.%(...Y.3....#...!..(.ti.t.|.<.......#.....>...wC.U..K...I..IQ6...t....u'[.O...GM|.._..u..@B.....2u....=..J=..wwDa...D.K.z\...n..d....n..Ki..eD..!1.....j..../.S.~9........~..^.. .xC<.l.X.R.....s...M..(.....&.HbhEs.d..R.Dd..... ..v..{}..jrw..c.~..a}......
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (24021)
                    Category:downloaded
                    Size (bytes):24109
                    Entropy (8bit):5.254879761454111
                    Encrypted:false
                    SSDEEP:
                    MD5:9E7C898D1649315173DB5D2D8730FB75
                    SHA1:364A6836A90B28329404B7D7F58A524861EF63F5
                    SHA-256:F9B60AE2F2938C589960EF00D9B9A644F0847F7183F597CDC3FBF8CFE904C552
                    SHA-512:4ED0541755C25DD9AFBF9DA3B64AC082A2F7119720E4B8A21FBC7CB302278AA2D2E15D0E3F735F14A9913A38508C85C45B3DF22922609ADFE551541396881601
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.2.1
                    Preview:/*! SmartMenus jQuery Plugin - v1.2.1 - November 3, 2022. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&"object"==typeof module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){function b(b){var i=".smartmenus_mouse";if(h||b)h&&b&&(a(document).off(i),h=!1);else{var j=!0,k=null,l={mousemove:function(b){var c={x:b.pageX,y:b.pageY,timeStamp:(new Date).getTime()};if(k){var d=Math.abs(k.x-c.x),g=Math.abs(k.y-c.y);if((d>0||g>0)&&d<=4&&g<=4&&c.timeStamp-k.timeStamp<=300&&(f=!0,j)){var h=a(b.target).closest("a");h.is("a")&&a.each(e,function(){if(a.contains(this.$root[0],h[0]))return this.itemEnter({currentTarget:h[0]}),!1}),j=!1}}k=c}};l[g?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMove MSPointerOut"]=function(a){c(a.originalEvent)&&(f=!1)},a(document).on(d(l,i)),h=!0}}function c(a){return!/
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                    Category:downloaded
                    Size (bytes):7840
                    Entropy (8bit):7.967369628682015
                    Encrypted:false
                    SSDEEP:
                    MD5:8D91EC1CA2D8B56640A47117E313A3E9
                    SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                    SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                    SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                    Malicious:false
                    Reputation:unknown
                    URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                    Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1536x1536, components 3
                    Category:dropped
                    Size (bytes):234899
                    Entropy (8bit):7.957009446680746
                    Encrypted:false
                    SSDEEP:
                    MD5:3AF387D8A8B8D30F70E78F6819363718
                    SHA1:173A58BB2A39D4DC32C32EB0F5B1ED7D39517076
                    SHA-256:4AF3947A787C1E49D31566461D2382C491EAF7A1D86E857D1469F55E20856440
                    SHA-512:33A28CFFD47D51199CE618EA7389870058FE6C3B1292C5F2E897CA5C16FC6A4B605E08296FBFA9EDB5B697A2AB81E9F3A802AD5B69A296DBDBFB7F846F92C61A
                    Malicious:false
                    Reputation:unknown
                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q......F)p.fXd.....zs@.O..$.y4..H....$8...Vl..U..X}j..[..4d..Z.^h..O...}M&(....?..>..........}O.Hy..P..}M.....&1.@..z..7....K@.>.....4c...oSG9...I..N}M.1.i....8.HKz.q..M.&I.h$...\Q....sz.2q.....$u?. .ri.ZJ.nNh....F1@.}h..4.9..=...>.....F=h..oR..i..q.R.5# !.i..............i.7...Y1...J..f...>.e....a@.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (3672)
                    Category:downloaded
                    Size (bytes):3677
                    Entropy (8bit):5.859299500105094
                    Encrypted:false
                    SSDEEP:
                    MD5:593B38BFD570E462DA556610657264FF
                    SHA1:60A4F0DB8E21EE60F0C61F95D680C30A5C4F5F6B
                    SHA-256:08CB5A509160E27A9E5E30265C16340940C6B3399898141170A18B770974A5C6
                    SHA-512:D3D0B1F78EA9421A1E6576AEF21E097BDA55B9E73E2EFB4FE3AD41D65552730EC8B4574A022AD8751AE4062E4B82F084E8B07262C74047929DB7511B452D28B2
                    Malicious:false
                    Reputation:unknown
                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                    Preview:)]}'.["",["him movie jordan peele trailer","san francisco giants","mega millions jackpot lottery numbers","northern lights aurora borealis forecast","easter parades new orleans","meteor showers","minnesota twins vs atlanta braves","birmingham stallions houston roughnecks"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"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
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):18298
                    Entropy (8bit):4.71589459746447
                    Encrypted:false
                    SSDEEP:
                    MD5:CF9AAC7E16653B6B7ACBD9ED17AB229F
                    SHA1:06FCABAE1ACB1E86D4C762094D44F3F0D567CFEC
                    SHA-256:6DA2398394EFF7B86CB054A024654E6F75B35F9BE711375B819620FD6F742893
                    SHA-512:4A45EA5D95EDC47ABCBA88826390363ECA0B9BE9CF9000F3CC7FDFD1CF75777AFBE75A455F4B43D734EAEDBE724BE8ECB1C64473710A150CF603004D8407A9F7
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/icon-element/assets/wppagebuilder/wppagebuilder.css?ver=3.0.1
                    Preview:@font-face {. font-family: 'WPPageBuilder';. src:. url('fonts/WPPageBuilder.woff?o0ompx') format('woff'),. url('fonts/WPPageBuilder.svg?o0ompx#WPPageBuilder') format('svg');. font-weight: normal;. font-style: normal;.}..[class^="wppb-font-"], [class*=" wppb-font-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'WPPageBuilder' !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;.. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...wppb-font-quotation-left:before {. content: "\e91b";.}..wppb-font-quotation-right:before {. content: "\ea58";.}..wppb-font-balance:before {. content: "\e900";.}..wppb-font-bicycle:before {. content: "\e901";.}..wppb-font-bolt:before {. content: "\e902";.}..wppb-font-bug:before {. content: "\e903";.}..wppb-font-bullseye:before {. content:
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (10260), with no line terminators
                    Category:downloaded
                    Size (bytes):10260
                    Entropy (8bit):4.345053278095821
                    Encrypted:false
                    SSDEEP:
                    MD5:F9A4D42BF66491DD2E49CD5A425BFC4E
                    SHA1:3CFE595AB53EDF4AD7BA7B66BE50442521F78DD6
                    SHA-256:9BC52B3C4E9973D64BAA482F332ED895F80D0CD2BE37E6A49BF1A2E831EB5AC9
                    SHA-512:92781FB595E1E551DC4425744692B61A1624CCFDD1C668842CDDBA252303A9D97F713B4CCAA828E196ADD56D10D912871B43AEF3228A574EEF4140E96858A0AC
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.6
                    Preview:.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .swiper .swiper-slide figure,.elementor-lightbox .swiper-container .swiper-slide figure,.elementor-lightbox .swiper .swiper-slide figure{line-height:0}.elementor-element .swiper-container .elementor-lightbox-content-source,.elementor-element .swiper .elementor-lightbox-content-source,.elementor-lightbox .swiper-container .elementor-lightbox-content-source,.elementor-lightbox .swiper .elementor-lightbox-content-source{display:none}.elementor-element .swiper-container .elementor-swiper-button,.elementor-element .swiper-container~.elementor-swiper-button,.elementor-element .swiper .elementor-swiper-button,.elementor-element .swiper~.elementor-swiper-button,.elementor-lightbox .swiper-container .elementor-swiper-button,.elementor-lightbox .
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8950)
                    Category:downloaded
                    Size (bytes):112695
                    Entropy (8bit):5.142614510094538
                    Encrypted:false
                    SSDEEP:
                    MD5:50B2C7310BDFA1681977A0D00D66D029
                    SHA1:E51695EB2ABE6E101C1792AA4D264CD4992F3CF5
                    SHA-256:6D07DF56D9B728ACA6F277740E807E04437D8DBACE4D0495002322AE72A6C9C1
                    SHA-512:B4B9764599B141C0A8175B2D0B177ACB07D28CED7B13404B6B8059C1600F14103631927DB1A23E30FF8F155DE5ACAC491A4C76A8721408B3CBD4821A5EF6AA04
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/
                    Preview:<!doctype html>.<html lang="es-MX">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<title>Visionary Partners</title>.<meta name='robots' content='max-image-preview:large' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<link rel="alternate" type="application/rss+xml" title="Visionary Partners &raquo; Feed" href="https://visionary-partners.net/feed/" />.<link rel="alternate" type="application/rss+xml" title="Visionary Partners &raquo; RSS de los comentarios" href="https://visionary-partners.net/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.1.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.1.0\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/visionary-partners.net\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.8"}};./*! T
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                    Category:downloaded
                    Size (bytes):7748
                    Entropy (8bit):7.975193180895361
                    Encrypted:false
                    SSDEEP:
                    MD5:A09F2FCCFEE35B7247B08A1A266F0328
                    SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                    SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                    SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                    Malicious:false
                    Reputation:unknown
                    URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                    Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:PNG image data, 1371 x 636, 8-bit/color RGBA, non-interlaced
                    Category:dropped
                    Size (bytes):56900
                    Entropy (8bit):7.888211590385272
                    Encrypted:false
                    SSDEEP:
                    MD5:B66D61F8D5F4A707D9AC551589E6758B
                    SHA1:F46081E69C0313427ED6C0081EF2364355B0B23A
                    SHA-256:09181073904C9FDAC8EAAF013655863B6DBF7371CA2357C5EE8F7814961ACABA
                    SHA-512:DA5ECCB7F367D27353B3C2DEB601248C8D0567F19919E407CBCD5FDF455CB2615078836CC3C63CAE4A8EA0D25B7C997356C39BCBD5C7D8A21FAC737F9AE43D7E
                    Malicious:false
                    Reputation:unknown
                    Preview:.PNG........IHDR...[...|......Wq|....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:CD8147FD897911EFB25182EB40E62F7D" xmpMM:DocumentID="xmp.did:CD8147FE897911EFB25182EB40E62F7D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CD8147FB897911EFB25182EB40E62F7D" stRef:documentID="xmp.did:CD8147FC897911EFB25182EB40E62F7D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.7}....IDATx.....d.]..z...ko3.L..l.0..@.A:..H.C.I.c..... .YA1..v..D.-."$..&.... .!.,)..$$!..I.3=....{.}.W.....m....~.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Unicode text, UTF-8 text, with very long lines (26748)
                    Category:downloaded
                    Size (bytes):26793
                    Entropy (8bit):4.566295534822509
                    Encrypted:false
                    SSDEEP:
                    MD5:4FCCED2A84A0860B8BE3378B415FC6D4
                    SHA1:B5A3C6901EDA9595B4D98A7DAE340DDF22314F47
                    SHA-256:6890C8ED8EA04D9F78C7E196EA44C860BA85321CB79AE6E4174DE179094E8B5E
                    SHA-512:5667F264722D09AF593E936B60C4126E43262D0D5FFBD46F06CCB3F5A12946E34385762251091CCDF81CABB3FE92F39D3485B6CA5014CCE7DBDF0207A47D77C1
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css?ver=3.24.4
                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):after,.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):before{opacity:0}.elementor-item-active:after,.elementor-item-active:before,.elementor-item.highlighted:after,.elementor-item.highlighted:before,.elementor-item:focus:after,.elementor-item:focus:before,.elementor-item:hover:after,.elementor-item:hover:before{transform:scale(1)}.e--pointer-double-line .elementor-item:after,.e--pointer-double-line .elementor-item:before,.e--pointer-overline .elementor-item:after,.e--pointer-overline .elementor-item:before,.e--pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{background-c
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (17688), with no line terminators
                    Category:downloaded
                    Size (bytes):17688
                    Entropy (8bit):4.73558382306716
                    Encrypted:false
                    SSDEEP:
                    MD5:279A41FE094A1C0FF59F6D84DC6EC0D2
                    SHA1:8DA5B79F8C3F9463A3EBBE2B021CE430F2386EE8
                    SHA-256:F3025CB2AFEB54D4DCB1CA02606B0E2E48639EE78A9D55EF4E9A80767351E118
                    SHA-512:079F86B6B0224365C316B6EEB4659A2C46B8CB9003590A6A4A91982026973A8543675F47739803490E6EE0DA9BD3FADDB39BCDBF650E20A40EF93821859FB012
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3
                    Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce .woocommerce-error .button,.woocommerce .woocommerce-info .button,.woocommerce .woocommerce-message .button,.woocommerce-page .woocommerce-error .button,.woocommerce-page .woocommerce-info .button,.woocommerce-page .woocommerce-message .button{float:right}.woocommerce .col2-set,.woocommerce-page .col2-set{width:100%}.woocommerce .col2-set::after,.woocommerce .col2-set::before,.woocommerce-page .col2-set::after,.woocommerce-page .col2-set::before{content:" ";display:table}.woocommerce .col2-set::after,.woocommerce-page .col2-set::after{clear:both}.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{float:left;width:48%}.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):137
                    Entropy (8bit):4.586123735414302
                    Encrypted:false
                    SSDEEP:
                    MD5:C93C2F1DC1C056BFA90D12BE50572E1C
                    SHA1:BFE7FEBF218C5771D7834502EFFE8EB739DCCFFA
                    SHA-256:26B6A7DD6F4BC210D8D1F180E5CC29393C02ADA9E66E2B5E6EC5207035D8D7EA
                    SHA-512:F7BD1D304E451682D453490D40282E2E5E02EB02B6EA83E553365875BCFE4B7C09B1DE773D0C8A37C097D30FDD8F63A2B799A1769058583DC99FD24E8CE6E058
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInLeft.min.css?ver=3.24.6
                    Preview:@keyframes fadeInLeft{from{opacity:0;transform:translate3d(-100%,0,0)}to{opacity:1;transform:none}}.fadeInLeft{animation-name:fadeInLeft}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2356), with no line terminators
                    Category:downloaded
                    Size (bytes):2356
                    Entropy (8bit):5.165365328792604
                    Encrypted:false
                    SSDEEP:
                    MD5:9CF70B7D6F2CC90CBA9EE4F76EEAA92C
                    SHA1:E8B296C630F6A246A051E71B463E00C66E43876D
                    SHA-256:363AA2D4106F0F661A989977347DC0A55B612DE18D3C0247CECC0CA725F98270
                    SHA-512:29FA19D4E3D3C62CBDA3C8A5CED9B74D098EFAC2091511990A18007320113B68710ADC3F0A66EEF4B23B8634354A81D257AB3E432129B1788D379352D68E8219
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.3
                    Preview:!function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",t,!0)}function r(){return"undefined"!=typeof sbjs}function c(){if(window.wp&&window.wp.data&&"function"==typeof window.wp.data.subscribe){const e=window.wp.data.subscribe(function(){e(),a(t.getAttributionData())},o)}}t.getAttributionData=function(){const s=e.allowTracking&&r()?n:i,o=r()?sbjs.get:{},a=Object.entries(t.fields).map(([t,e])=>[t,s(o,e)]);return Object.fromEntries(a)},t.setOrderTracking=function(n){if(e.allowTracking=n,n){if(!r())return;sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),base64:Boolean(e.base64),timezone_offset:"0"})}else!
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (2342)
                    Category:downloaded
                    Size (bytes):2386
                    Entropy (8bit):4.627642036469937
                    Encrypted:false
                    SSDEEP:
                    MD5:36F60D9A51F0386A771941D6AD9AED75
                    SHA1:D907012A4CEB1B48C776A4D13D44D451ED8D1768
                    SHA-256:13A6862E93085C6882D4E858E9E531C3B8EA49A7651A23BF3DA099669F14DB38
                    SHA-512:9059EDFD4F45A07ADDB26513CF928DF44F3543C5F79174A29B4BE4789AF8A261DF1EF55B9A82017BBB3321D640D992DC2165147743BDA46E777DECD102B83821
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-slides.min.css?ver=3.24.4
                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */..elementor-slides .swiper-slide-bg{background-position:50%;background-repeat:no-repeat;background-size:cover;min-height:100%;min-width:100%}.elementor-slides .swiper-slide-inner{background-position:50%;background-repeat:no-repeat;bottom:0;left:0;margin:auto;padding:50px;position:absolute;right:0;top:0}.elementor-slides .swiper-slide-inner,.elementor-slides .swiper-slide-inner:hover{color:#fff;display:flex}.elementor-slides .swiper-slide-inner .elementor-background-overlay{bottom:0;left:0;position:absolute;right:0;top:0;z-index:0}.elementor-slides .swiper-slide-inner .elementor-slide-content{position:relative;width:100%;z-index:1}.elementor-slides .swiper-slide-inner .elementor-slide-heading{font-size:35px;font-weight:700;line-height:1}.elementor-slides .swiper-slide-inner .elementor-slide-description{font-size:17px;line-height:1.4}.elementor-slides .swiper-slide-inner .elementor-slide-description:not(:last-child),.elementor-slides .swiper-sli
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (9272)
                    Category:downloaded
                    Size (bytes):9316
                    Entropy (8bit):4.357591803823165
                    Encrypted:false
                    SSDEEP:
                    MD5:ADDD591B53FA95986A7E146F537DF28A
                    SHA1:55886E12430E0C855ED459648FA0CF5DFE08182B
                    SHA-256:1EEB5A400AD84218B26D8DA9FC3053C2896AFB6E68AE5B350DE7AF0D6939F77A
                    SHA-512:C17A7E3FD203FA7EA7D5031F5090556A2D7B8B467B2D253D26A71135CFD4BF53F2263E2B23B23A0EEA98F22F00765401394DC6E7F8835D951D9C73BD3A5E8842
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.24.4
                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */..elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .elementor-animated-item--grow,.elementor-animated-content:hover .elementor-animated-item--grow{transform:scale(1.1)}.elementor-animated-content:focus .elementor-animated-item--shrink,.elementor-animated-content:hover .elementor-animated-item--shrink{transform:scale(.85)}.elementor-animated-content:focus .elementor-animated-item--shrink-contained,.elementor-animated-content:hover .elementor-animated-item--shrink-contained{transform:scale(1)}.elementor-animated-content:focus .elementor-animated-item--enter-zoom-in,.elementor-animated-content:focus .elementor-animated-item--enter-zoom-out,.elementor-animated-content:focus .elementor-animated-item--fade-in,.elementor-animated-content:hover .elementor-animated-item--enter-zoom-in,.elementor-animated-content:hover .elementor-animated-item--enter-zoom-out,.elementor-animated-content:hover .elementor-animated-item--fade-in
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65447)
                    Category:downloaded
                    Size (bytes):87553
                    Entropy (8bit):5.262620498676155
                    Encrypted:false
                    SSDEEP:
                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (9239)
                    Category:downloaded
                    Size (bytes):14210
                    Entropy (8bit):4.680810840818073
                    Encrypted:false
                    SSDEEP:
                    MD5:D5F88372668EAA2002EFB5DBCE5BC553
                    SHA1:646C621F9DF685C759A9BE6EBE76F40550281434
                    SHA-256:B9E97643F89659ADB21B122F918B959607E98BCED415FC33D0B3F5EF2052C6AF
                    SHA-512:DEC58A35062D54DB2863CAA552070DB11DD5499073F307086274766E381E8429F96CA0B818B7F7726CC749F24E48C2B5D53D2ACB0959C730EE992E57B126E71D
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/uploads/elementor/css/post-123.css?ver=1728835649
                    Preview:.elementor-123 .elementor-element.elementor-element-58686811:not(.elementor-motion-effects-element-type-background), .elementor-123 .elementor-element.elementor-element-58686811 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-fc7d953 );}.elementor-123 .elementor-element.elementor-element-58686811{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-123 .elementor-element.elementor-element-58686811 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-123 .elementor-element.elementor-element-20ad17b3 > .elementor-element-populated{padding:7px 7px 7px 7px;}.elementor-123 .elementor-element.elementor-element-329e8588 .elementor-icon-list-icon i{color:var( --e-global-color-bb890b8 );transition:color 0.3s;}.elementor-123 .elementor-element.elementor-element-329e8588 .elementor-icon-list-icon svg{fill:var( --e-global-color-bb890b8 );transition:
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):139
                    Entropy (8bit):4.7040406498955765
                    Encrypted:false
                    SSDEEP:
                    MD5:3275F888E6B23C5A6E2B79DC95663AE2
                    SHA1:429EC7DB5D25B8312BD88150C638293B1B3FD309
                    SHA-256:80A88126612557F5C61F6CC39CA0F8770127D55B477ED38933EBBB2F385EA214
                    SHA-512:EE49ABBE2E237946F865047D31C2D02B67BD02A65A6AFA3BA23A9C9263FCDDF05C4384C2B71DDF4B154BB03DE05F162C51691309E1BA05EF00D1D4E4A8CF98F8
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/fadeInRight.min.css?ver=3.24.6
                    Preview:@keyframes fadeInRight{from{opacity:0;transform:translate3d(100%,0,0)}to{opacity:1;transform:none}}.fadeInRight{animation-name:fadeInRight}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1536x1536, components 3
                    Category:dropped
                    Size (bytes):206311
                    Entropy (8bit):7.950994150756029
                    Encrypted:false
                    SSDEEP:
                    MD5:DD88ED4E6CECFD454C1BD1C1498A5F12
                    SHA1:093101DA2F55A3BAB6756216C371B2FFD4A6B82A
                    SHA-256:D006D0E95497A3D0E94BD7F3416D7025D1CCFEAC1C65C1F03AFED7898FB242B5
                    SHA-512:9BDCE3780975FA1C5E301A8446E5E67ACE7AFE57B996388E22E2D41D0D4288909E968C5A8D3EAA97A71F8DCCBB90AF52DFFA8B41B7E2517CF5A3E34B7192FD22
                    Malicious:false
                    Reputation:unknown
                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1..j..J.[.-.....-..K.z.<..i|...!.4...y..K.}h..2..}h.y...p........3G.......b.kR.Q.v1Z...E.^u.S.j.M.f&.....}.Td.k".b~P.=..+..T.;.........[...>B3..UdlpO.@"'..F....G`0..:{g?J..I..Dn.O..u.;..n=...}."q..he.y.....E.....F.b.=.. .........4..z`>..B.....7..&...7=x..!w a..zn..77.iNx.S@......Y.......$.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text
                    Category:downloaded
                    Size (bytes):15576
                    Entropy (8bit):4.831281635422363
                    Encrypted:false
                    SSDEEP:
                    MD5:0E49CE51FC0E9FD447E4F6F39B1B3440
                    SHA1:F028C2E6557905BEAA87403AD98D95A2EB5C1320
                    SHA-256:B6A3D2DB8EB1F78B284165ED4B7A0847EE7AD2192CEB2CDDBEDD1ED79AF5A768
                    SHA-512:2220C3F7AD4ADED242B4D6E0F5A852B5ABD05EB9FE7C4CA2DF31EA9B1D9B2EC595BA35A9C7C61877713083F13019B09D86567EE7602E3F8791E027FA109F1C8F
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/icon-element/assets/metrize/metrize.css?ver=3.0.1
                    Preview:@font-face {..font-family: 'Metrize-Icons';..src:url('fonts/Metrize-Icons.eot');..src:url('fonts/Metrize-Icons.eot?#iefix') format('embedded-opentype'),...url('fonts/Metrize-Icons.woff') format('woff'),...url('fonts/Metrize-Icons.ttf') format('truetype'),...url('fonts/Metrize-Icons.svg#Metrize-Icons') format('svg');..font-weight: normal;..font-style: normal;.}..[class*="metriz"] {..font-family: 'Metrize-Icons';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;..-webkit-font-smoothing: antialiased;..}...metriz-yen:before {..content: "\e000";.}..metriz-world:before {..content: "\e001";.}..metriz-wireframe-globe:before {..content: "\e002";.}..metriz-wind:before {..content: "\e003";.}..metriz-wifi:before {..content: "\e004";.}..metriz-waves:before {..content: "\e005";.}..metriz-viewport:before {..content: "\e006";.}..metriz-viewport-video:before {..content: "\e007";.}..metriz-user:before {..content: "\e008";.}..metriz-us
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (5501), with no line terminators
                    Category:downloaded
                    Size (bytes):5501
                    Entropy (8bit):5.090803383040294
                    Encrypted:false
                    SSDEEP:
                    MD5:EAEAE7B3B8219794ADC896DC35FC7138
                    SHA1:C9E6CEEF8E90D062D419F997AD35181712FFCB58
                    SHA-256:0F3D863879EF08A122AC5540FCE116B6644FC764BAA5C3D626844A1916F9916C
                    SHA-512:47034ECCCDCA4CFCF7F03890E9195E3E8BCBF59C657A5A93E897ADD39DE35104ED70585A81684E72EBB9130E4B8095D38816E804D043A62DFDF67BDB53336E40
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/themes/hello-elementor/style.min.css?ver=3.1.1
                    Preview:html{line-height:1.15;-webkit-text-size-adjust:100%}*,:after,:before{box-sizing:border-box}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-size:1rem;font-weight:400;line-height:1.5;color:#333;background-color:#fff;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}h1,h2,h3,h4,h5,h6{margin-block-start:.5rem;margin-block-end:1rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}h1{font-size:2.5rem}h2{font-size:2rem}h3{font-size:1.75rem}h4{font-size:1.5rem}h5{font-size:1.25rem}h6{font-size:1rem}p{margin-block-start:0;margin-block-end:.9rem}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em;white-space:pre-wrap}a{background-color:transparent;text-decoration:none;color:#c36}a:active,a:hover{color:#336}a:not([href]):not([tabindex]),a:not([href]):not([tabindex]):focus,a:
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:C++ source, ASCII text
                    Category:downloaded
                    Size (bytes):2749
                    Entropy (8bit):4.858589446753379
                    Encrypted:false
                    SSDEEP:
                    MD5:48A1ACE9AD2966F72E33C7426113878C
                    SHA1:847BAC9F8FD4D01AB3B9C7B12EF8D67533D8C1F6
                    SHA-256:136ACDA5FD3E3D3F513128119E42CF70BBD234C71C210B102E3D4D3CA0637E0C
                    SHA-512:07D41B20A1E2252408BC3C85C4E401C2C1FE004F4C78AC3AC43A7CF34E4F50687154C8D2E3762E8C15317CF4ADE15B3F5AA6398F9742569734E8DF8DA4F041AD
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/themes/hello-elementor/assets/js/hello-frontend.min.js?ver=3.1.1
                    Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";.var __webpack_exports__ = {};...class elementorHelloThemeHandler {. constructor() {. this.initSettings();. this.initElements();. this.bindEvents();. }. initSettings() {. this.settings = {. selectors: {. menuToggle: '.site-header .site-navigation-toggle',. menuToggleHolder: '.site-header .site-navigation-toggle-holder',. dropdownMenu: '.site-header .site-navigation-dropdown'. }. };. }. initElements() {. this.elements = {. window,. menuToggle: document.querySelector(this.settings.selectors.menuToggle),. menuToggleHolder: document.querySelector(this.settings.selectors.menuToggleHolder),. dropdownMenu: document.querySelector(this.settings.selectors.dropdownMenu). };. }. bindEvents() {. var _this$elements$menuTo;. if (!this.elements.menuToggleHolder || (_this$elements$menuTo = this.elements.menuToggleHolder) !== null && _this$elements$menuTo !==
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (483)
                    Category:downloaded
                    Size (bytes):669
                    Entropy (8bit):5.102774065720726
                    Encrypted:false
                    SSDEEP:
                    MD5:9EB2D3C87FEB6BB2FFA63B70532B1477
                    SHA1:38F226335A05AB0E30497BC7419EB5E243A9E26C
                    SHA-256:37BAB6CD583982E8EFF58501A99D7C5C4D63664C1CA34F9E3B7CF526C5B73AE2
                    SHA-512:8D0AB38F6BC757103FC82A234FCA5566328639EF549A862F9CEB8CFF6B10D75D2FC626A3054FB85A4C91B3538332677801F9EDC14115E09F957CCE8391F8CB46
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3
                    Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url(../webfonts/fa-solid-900.eot);src:url(../webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-solid-900.woff2) format("woff2"),url(../webfonts/fa-solid-900.woff) format("woff"),url(../webfonts/fa-solid-900.ttf) format("truetype"),url(../webfonts/fa-solid-900.svg#fontawesome) format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                    Category:downloaded
                    Size (bytes):78196
                    Entropy (8bit):7.997039463361104
                    Encrypted:true
                    SSDEEP:
                    MD5:E8A427E15CC502BEF99CFD722B37EA98
                    SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                    SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                    SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                    Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (65492)
                    Category:downloaded
                    Size (bytes):197680
                    Entropy (8bit):4.621717081770446
                    Encrypted:false
                    SSDEEP:
                    MD5:44EC95441298A43FE34E7B227B775376
                    SHA1:3D4CC96B4A67C064221613B49BFA1D7F0D6C67D1
                    SHA-256:69336FEB1B4F7194DD9F51C8A3A1FC2D709FC3E4EEFBB31C7CC2E5471B2EF4C3
                    SHA-512:D670423A348C3F17CDF0050583E62CFD7F0AFEFDA96417A1BA98342673329772A42694271A37AE0BB84D3BF1BD34834184A6B8C398BC9634643711D7FACC7E70
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-woocommerce.min.css?ver=3.24.4
                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.body.woocommerce #content div.product .elementor-widget-woocommerce-product-images div.images,body.woocommerce div.product .elementor-widget-woocommerce-product-images div.images,body.woocommerce-page #content div.product .elementor-widget-woocommerce-product-images div.images,body.woocommerce-page div.product .elementor-widget-woocommerce-product-images div.images{float:none;padding:0;width:100%}body.rtl.woocommerce #content div.product .elementor-widget-woocommerce-product-images div.images,body.rtl.woocommerce div.product .elementor-widget-woocommerce-product-images div.images,body.rtl.woocommerce-page #content div.product .elementor-widget-woocommerce-product-images div.images,body.rtl.woocommerce-page div.product .elementor-widget-woocommerce-product-images div.images{float:none;padding:0}:is(.elementor-widget-woocommerce-product-add-to-cart,.woocommerce div.product .elementor-widget-woocommerce-product-add-to-cart,.elementor-widget-wc-a
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (5064), with no line terminators
                    Category:downloaded
                    Size (bytes):5064
                    Entropy (8bit):4.893189910695674
                    Encrypted:false
                    SSDEEP:
                    MD5:216D791E61641ACE57D8D11A12BDE01E
                    SHA1:28BDE6D98D1C689A712EFE037A9592E9FA103B09
                    SHA-256:029DEDF319BC4536D9C663AE9C0B10C95D1E9F5DD1DE0AA73172E9E89AE254CC
                    SHA-512:CD31993E3719A13C971386CBCA73AE88CB95E0833F2E8D9CD8FF9E0D070CEE43589A4DC34FD973A9E2001AEEEB0EA9CF44E96B7536F85F2A31A47F33E6C9FAC8
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/cookie-notice/css/front.min.css?ver=2.4.18
                    Preview:#cookie-notice,#cookie-notice .cn-button:not(.cn-button-custom){font-family:-apple-system,BlinkMacSystemFont,Arial,Roboto,"Helvetica Neue",sans-serif;font-weight:400;font-size:13px;text-align:center}#cookie-notice{position:fixed;min-width:100%;height:auto;z-index:100000;letter-spacing:0;line-height:20px;left:0}#cookie-notice,#cookie-notice *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#cookie-notice.cn-animated{-webkit-animation-duration:.5s!important;animation-duration:.5s!important;-webkit-animation-fill-mode:both;animation-fill-mode:both}#cookie-notice.cn-animated.cn-effect-none{-webkit-animation-duration:1ms!important;animation-duration:1ms!important}#cookie-notice .cookie-notice-container,#cookie-notice .cookie-revoke-container{display:block}#cookie-notice.cookie-notice-hidden .cookie-notice-container,#cookie-notice.cookie-revoke-hidden .cookie-revoke-container{display:none}.cn-position-top{top:0}.cn-position-bottom{bottom:0}.cookie-notice-contai
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with very long lines (11523)
                    Category:downloaded
                    Size (bytes):11567
                    Entropy (8bit):4.5648914392188615
                    Encrypted:false
                    SSDEEP:
                    MD5:38A9988DA9754F321D62467CC098C0C8
                    SHA1:AA4674EC4C3B770ED349675E9E21BA5416010067
                    SHA-256:33A9F9FDCF5FDD61EBD934669F53079528C0FD82288CB09B1B2C2AA2F5943854
                    SHA-512:D56A5804B2005DDAE8670D51588E07A7254B3FA6EC3C8EEC1B02473F8489047F05F6DC2031CFF1597E6D1AE2C491D803F57853BD58C4F479F51C85D73D5868B4
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor-pro/assets/css/widget-call-to-action.min.css?ver=3.24.4
                    Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */..elementor-cta,.elementor-widget-call-to-action .elementor-widget-container{overflow:hidden}.elementor-cta{display:flex;position:relative;transition:.5s}.elementor-cta--skin-classic .elementor-cta{flex-wrap:wrap}.elementor-cta--skin-classic .elementor-cta__bg-wrapper{min-height:200px;position:relative;width:100%}.elementor-cta--skin-classic .elementor-cta__content{background-color:#f9fafa;transition:all .4s;width:100%}.elementor-cta--skin-classic .elementor-cta__content-item,.elementor-cta--skin-classic .elementor-cta__content-item .elementor-icon{border-color:#3f444b;color:#3f444b;fill:#3f444b}.elementor-cta--skin-classic .elementor-cta__button.elementor-button{border-color:#3f444b;color:#3f444b}.elementor-cta--skin-cover .elementor-cta{display:block}.elementor-cta--skin-cover .elementor-cta__bg-wrapper{bottom:0;left:0;position:absolute;right:0;top:0;transition:all .4s;width:100%}.elementor-cta--skin-cover .elementor-cta__content{min-height:
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:ASCII text, with no line terminators
                    Category:downloaded
                    Size (bytes):206
                    Entropy (8bit):4.572997347352311
                    Encrypted:false
                    SSDEEP:
                    MD5:A29B953E22EA1799B6B672DA37E5C559
                    SHA1:D7AF9CAEEF75433A037B598AE10EE97F187E70D4
                    SHA-256:0309457C80B3BEDCF0911DD5BE2363A810AA503DA805906119F5F13953C5D257
                    SHA-512:CC13795439830B301DD1A9224D903C256FF7A5DEE89724192AAA320DE23B84A312ADC4DD8DDAD33AAEBB5D196C099C49A27ECF2922523B147283F9B13B45B59C
                    Malicious:false
                    Reputation:unknown
                    URL:https://visionary-partners.net/wp-content/plugins/elementor/assets/lib/animations/styles/rotateInUpLeft.min.css?ver=3.24.6
                    Preview:@keyframes rotateInUpLeft{from{transform-origin:left bottom;transform:rotate3d(0,0,1,45deg);opacity:0}to{transform-origin:left bottom;transform:none;opacity:1}}.rotateInUpLeft{animation-name:rotateInUpLeft}
                    No static file info